[ 49.560589][ T27] audit: type=1800 audit(1580809152.987:27): pid=7934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 49.601893][ T27] audit: type=1800 audit(1580809152.987:28): pid=7934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 50.736312][ T27] audit: type=1800 audit(1580809154.237:29): pid=7934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 50.756475][ T27] audit: type=1800 audit(1580809154.237:30): pid=7934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.40' (ECDSA) to the list of known hosts. 2020/02/04 09:39:23 fuzzer started 2020/02/04 09:39:26 dialing manager at 10.128.0.105:41149 2020/02/04 09:39:26 syscalls: 2904 2020/02/04 09:39:26 code coverage: enabled 2020/02/04 09:39:26 comparison tracing: enabled 2020/02/04 09:39:26 extra coverage: enabled 2020/02/04 09:39:26 setuid sandbox: enabled 2020/02/04 09:39:26 namespace sandbox: enabled 2020/02/04 09:39:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/04 09:39:26 fault injection: enabled 2020/02/04 09:39:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/04 09:39:26 net packet injection: enabled 2020/02/04 09:39:26 net device setup: enabled 2020/02/04 09:39:26 concurrency sanitizer: enabled 2020/02/04 09:39:26 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 73.476111][ T8103] KCSAN: could not find function: 'decode_data' [ 78.282606][ T8103] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/04 09:39:44 adding functions to KCSAN blacklist: 'bio_endio' '__skb_try_recv_from_queue' 'do_wait' 'kauditd_thread' '__find_get_block' 'file_remove_privs' 'shmem_add_to_page_cache' 'echo_char' 'inode_owner_or_capable' 'enqueue_timer' 'vti_tunnel_xmit' 'blk_mq_free_request' 'br_handle_frame_finish' 'ext4_has_free_clusters' 'do_exit' 'do_signal_stop' 'install_new_memslots' 'sbitmap_queue_clear' 'tomoyo_supervisor' 'find_next_bit' 'clear_inode' 'shmem_getpage_gfp' 'pipe_double_lock' 'rcu_gp_fqs_loop' '__rcu_read_unlock' 'mod_timer' 'other_inode_match' '__snd_rawmidi_transmit_ack' 'lookup_fast' 'vm_area_dup' 'dd_has_work' 'snd_seq_check_queue' 'wbc_detach_inode' 'xas_clear_mark' '__lru_cache_add' 'snd_seq_prioq_cell_out' 'copy_process' 'blk_mq_dispatch_rq_list' 'evict' 'n_tty_receive_buf_common' '__ipv6_dev_get_saddr' '__ext4_new_inode' 'ext4_free_inodes_count' 'audit_log_start' 'wbt_issue' 'blk_stat_add' 'hrtimer_interrupt' 'ktime_get_with_offset' 'dput' 'tick_do_update_jiffies64' 'ext4_nonda_switch' 'fsnotify' 'iput' 'atime_needs_update' 'wbt_done' 'lruvec_lru_size' 'do_readlinkat' 'tick_nohz_idle_stop_tick' 'blk_mq_get_request' 'vfs_readlink' 'page_counter_charge' '__hrtimer_run_queues' 'handle_edge_irq' 'do_mpage_readpage' 'rcu_gp_fqs_check_wake' 'common_perm_cond' 'ext4_writepages' '__remove_assoc_queue' '__writeback_single_inode' 'decode_data' 'ext4_mb_good_group' 'page_counter_try_charge' 'process_srcu' 'taskstats_exit' 'ext4_handle_inode_extension' '__d_lookup_done' 'do_try_to_free_pages' 'ext4_alloc_da_blocks' 'snd_rawmidi_kernel_write1' 'do_syslog' 'do_nanosleep' 'ktime_get_real_seconds' 'fasync_remove_entry' 'kcm_rfree' 'filemap_fault' 'run_timer_softirq' '__mark_inode_dirty' 'pid_update_inode' '__perf_event_overflow' 'ep_poll' 'xas_find_marked' 'add_timer' 'ktime_get_seconds' 'blk_mq_run_hw_queue' '__delete_from_page_cache' 'relay_switch_subbuf' 'generic_write_end' 'generic_fillattr' 'kernfs_refresh_inode' 'blk_mq_sched_dispatch_requests' 'poll_schedule_timeout' 'futex_wait_queue_me' 'shmem_file_read_iter' 'ext4_free_inode' 'ext4_mark_iloc_dirty' 'mm_update_next_owner' '__add_to_page_cache_locked' 'tick_sched_do_timer' 'timer_clear_idle' 'ovl_write_iter' 'watchdog' 'find_get_pages_range_tag' 'pcpu_alloc' '__dentry_kill' 'iomap_dio_bio_actor' 'queue_access_lock' 'padata_find_next' 'tick_nohz_next_event' 'sit_tunnel_xmit' '__filemap_fdatawrite_range' 'iptunnel_xmit' 'generic_file_read_iter' 'deadline_remove_request' 09:43:52 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3ef98f30e88dffdf}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x88, 0x8000) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f00000007c0)={0xa, &(0x7f00000001c0)=[{}, {@none}, {@none}, {@none}, {}, {@none}, {}, {@none}, {@fixed}, {@fixed}]}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000b00)={0x0, 0x3, 0x1, r2, 0x0, &(0x7f0000000ac0)={0x9909de, 0x81, [], @ptr=0x9}}) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000b40)=0x7b) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000005d40)='/dev/ubi_ctrl\x00', 0x80, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000005d80)={0x6, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e22, @loopback}}}, 0x108) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000005ec0)={0x0, 0x1000, "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"}, &(0x7f0000006f00)=0x1008) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000006f40)={r5, 0x401}, &(0x7f0000006f80)=0x8) openat$null(0xffffffffffffff9c, &(0x7f0000006fc0)='/dev/null\x00', 0x200, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000007100)={&(0x7f0000007000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000070c0)={&(0x7f0000007080)={0x20, r6, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x20040}, 0x30000040) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000007380)={&(0x7f0000007140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000007340)={&(0x7f0000007180)={0x1b4, 0x1, 0x3, 0x201, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFQA_PAYLOAD={0x58, 0xa, "8236b8a1e5885ad02b352af9f0633cc48d2a8d68248a3ddf1b627a71c5022c3f9f6dbb3dfff4e38c5f1e009bc330685c9c398770153bfaf27e82ceb1baa570d3696a571cc7e4c5a229073819ed152ea3f4b92573"}, @NFQA_EXP={0x3c, 0xf, 0x0, 0x1, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_MASK={0x28, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, @NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_TIMEOUT={0x8}]}, @NFQA_CT={0xc8, 0xb, 0x0, 0x1, [@CTA_NAT_SRC={0x80, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr="ec098911bf753b5589c13b146db0ac63"}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @loopback}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, [], 0x12}}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xe2d0}, @CTA_SEQ_ADJ_ORIG={0x24, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x400}]}, @CTA_ZONE={0x6}]}, @NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0xc854}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x4}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_PAYLOAD={0x11, 0xa, "53ad0789db008f84742b23b6f5"}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x20000081}, 0x4040840) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000073c0)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000007400)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007440)={'ip6gre0\x00', r7}) r8 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCGIFDSTADDR(r8, 0x8917, &(0x7f0000007480)={'netdevsim0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000074c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$RTC_ALM_READ(r9, 0x80247008, &(0x7f0000007500)) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000007540)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000007580)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000007680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r10, 0x8933, &(0x7f00000076c0)={'wireguard0\x00', r11}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000007700)=0x0) ptrace$cont(0x7, r12, 0x6, 0x354b) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000007780)={0xa00000, 0x8, 0x2cb, 0xffffffffffffffff, 0x0, &(0x7f0000007740)={0x990a75, 0x4, [], @ptr=0x2}}) sendmsg$NFQNL_MSG_CONFIG(r13, &(0x7f0000007880)={&(0x7f00000077c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000007840)={&(0x7f0000007800)={0x30, 0x2, 0x3, 0x301, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x11}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x47, 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) clock_gettime(0x0, &(0x7f00000078c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000007900)={0x9, 0x5, 0x4, 0x100, 0xffff, {r14, r15/1000+10000}, {0x5, 0x1, 0x5, 0x3, 0x3f, 0x1f, "d3827863"}, 0x9, 0x3, @fd=r3, 0xc666, 0x0, r4}) ioctl$PPPIOCSPASS(r16, 0x40107447, &(0x7f00000079c0)={0x3, &(0x7f0000007980)=[{0x8577, 0x1, 0x7, 0x401}, {0x2, 0x8, 0x1f, 0x7f}, {0x6, 0x81, 0x4, 0x2}]}) 09:43:52 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0xf000000, 0x6, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b0972, 0x20, [], @ptr=0x8}}) r1 = open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x1000) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x100000, 0x4) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000001c0)={'netdevsim0\x00', 0x2}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) r4 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000002c0)={0x0, 0x1, 0x1, r4, 0x0, &(0x7f0000000280)={0x990a2e, 0x4}}) r6 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0xfffffffffffffff8, 0x280400) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000380)={0x4, [0x2590, 0x6, 0x7f, 0x3]}, &(0x7f00000003c0)=0xc) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x20240, 0x0) ioctl$KVM_SET_XCRS(r7, 0x4188aea7, &(0x7f0000000440)={0x3, 0x400, [{0x482c, 0x0, 0x691}, {0xfffffffe, 0x0, 0x908}, {0x8, 0x0, 0x1000}]}) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x10000, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x404080, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000680)={r9, &(0x7f0000000500)="bb9b2af3926c5afd7f07a9bb284057a99e777aa4d56285aac19e2b3db3fb9410026745357078a605a6ced3f8dfc2d7d44794c75aff7039394bc4e8871e0c44486c89a88b2508b9a5cecb6b16161fc6d938c0d9a588e7da8a4fa43e589f2970329a2e3591973de019221000e68aa524ef", &(0x7f0000000580)="ca154ff9d5220e7f95ae4f380bf656ed7316b7a0b74c42355f6ad095e8dfeb12923483ce9e6c8bf68637c7c5c72f4632eb95c95784d792af95c0fd4bd07b4be06c3e4c5a56b32d446e276b91f5d89fc716f54f31c8a7d0835189487edd12e74ac92b2e41fa1ad00cab0724e0235830ee237e806295cefd3cb35352d7854cf5a5166dbe279e8f656b3bdc92d4b452d988ea7f78045faf64ced60563673520268507a510e740c80aa9d31fe47922f1cc831b588092cc5804baca04b7cf7e12627b53b3efe62bd973ec188cbd0782a5ecfdfe266d8844609f0a03a5bf9e9d95a16b123cb25d34cb00061eaa2cb01d68d43b0e19", 0x4}, 0x20) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000740)=0x0) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x101000, 0x0) r12 = perf_event_open(&(0x7f00000006c0)={0x4, 0x70, 0x8, 0x0, 0x4, 0x8, 0x0, 0x8001, 0x200, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x9, 0x7}, 0x4001, 0x7, 0x7fff, 0x0, 0x0, 0x7, 0x9373}, r10, 0x6, r11, 0x3) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r9, 0x84, 0x15, &(0x7f00000007c0)={0x81}, 0x1) r13 = getuid() mount$overlay(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='overlay\x00', 0x100000, &(0x7f0000000880)={[{@metacopy_on='metacopy=on'}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@nfs_export_on='nfs_export=on'}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}, {@index_on='index=on'}], [{@smackfsroot={'smackfsroot', 0x3d, 'em0]cgroup$em1^system^]'}}, {@euid_lt={'euid<', r13}}, {@uid_lt={'uid<'}}, {@obj_user={'obj_user', 0x3d, ',&#[vboxnet1\'user'}}, {@hash='hash'}, {@appraise='appraise'}]}) r14 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/capi/capi20\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r14, 0x84, 0xb, &(0x7f0000000a00), &(0x7f0000000a40)=0xe) r15 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/capi/capi20ncci\x00', 0x2c5c0, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x2) r16 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/qat_adf_ctl\x00', 0x4020, 0x0) ioctl$VHOST_GET_FEATURES(r16, 0x8008af00, &(0x7f0000000b00)) r17 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/dlm_plock\x00', 0x2000, 0x0) r18 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000002f40)={0x0, 0x0, 0xffffffffffffffff}) r20 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/ubi_ctrl\x00', 0x1, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002fc0)='/dev/kvm\x00', 0x101880, 0x0) r22 = getgid() ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000003240)={0x2c6c, 0x0, {0x0}, {}, 0x6, 0x7}) r24 = getegid() r25 = syz_open_dev$tty20(0xc, 0x4, 0x0) r26 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000003280)='/dev/video2\x00', 0x2, 0x0) r27 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000032c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r28 = accept4$inet(0xffffffffffffffff, &(0x7f0000003300)={0x2, 0x0, @broadcast}, &(0x7f0000003340)=0x10, 0x800) r29 = fsopen(&(0x7f0000003380)='exfat\x00', 0x584dfdb458d39161) r30 = openat$zero(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/zero\x00', 0x80000, 0x0) lstat(&(0x7f0000003400)='./file0\x00', &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000034c0)={0x5, 0xba, {r10}, {0xffffffffffffffff}, 0x4, 0x100000001}) lstat(&(0x7f0000003500)='./file0\x00', &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r34 = accept4$inet6(0xffffffffffffffff, &(0x7f0000003fc0), &(0x7f0000004000)=0x1c, 0x80800) r35 = accept4$x25(0xffffffffffffffff, &(0x7f0000004040), &(0x7f0000004080)=0x12, 0x800) r36 = syz_open_dev$cec(&(0x7f00000040c0)='/dev/cec#\x00', 0x3, 0x2) pipe(&(0x7f0000006200)={0xffffffffffffffff}) r38 = bpf$MAP_CREATE(0x0, &(0x7f0000006240)={0xf, 0x6, 0x6, 0x40, 0x20, 0x1, 0xfffffbff, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x3c) r39 = io_uring_setup(0x72, &(0x7f0000006280)={0x0, 0x0, 0x8, 0x3, 0x38b}) r40 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000006300)='/dev/vga_arbiter\x00', 0x84000, 0x0) r41 = openat$vhci(0xffffffffffffff9c, &(0x7f0000006340)='/dev/vhci\x00', 0x480041) r42 = accept4$tipc(0xffffffffffffffff, &(0x7f0000006380), &(0x7f00000063c0)=0x10, 0x0) r43 = socket$inet6_udplite(0xa, 0x2, 0x88) r44 = openat$rtc(0xffffffffffffff9c, &(0x7f0000006400)='/dev/rtc0\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000006440)={0xffffffffffffffff}) r46 = socket$can_j1939(0x1d, 0x2, 0x7) r47 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000006480)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r48 = openat$ppp(0xffffffffffffff9c, &(0x7f00000064c0)='/dev/ppp\x00', 0x20000, 0x0) r49 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000006500)='/dev/cachefiles\x00', 0x1040, 0x0) r50 = getuid() r51 = getegid() r52 = syz_open_dev$media(&(0x7f0000006540)='/dev/media#\x00', 0x5, 0x8401) r53 = io_uring_setup(0x625, &(0x7f0000006580)={0x0, 0x0, 0x4, 0x2, 0x3b7}) r54 = accept(0xffffffffffffffff, &(0x7f0000006600)=@l2tp6={0xa, 0x0, 0x0, @dev}, &(0x7f0000006680)=0x80) r55 = syz_open_dev$dmmidi(&(0x7f00000066c0)='/dev/dmmidi#\x00', 0x0, 0x2000) r56 = syz_open_dev$tty1(0xc, 0x4, 0x4) r57 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000006700)='/proc/capi/capi20ncci\x00', 0x101280, 0x0) r58 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006740)='/dev/cuse\x00', 0x2, 0x0) r59 = openat$mixer(0xffffffffffffff9c, &(0x7f0000006780)='/dev/mixer\x00', 0x28a080, 0x0) r60 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006a40)='./cgroup.net/syz0\x00', 0x200002, 0x0) r61 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000006a80), 0x80800) r62 = fsmount(0xffffffffffffffff, 0x1, 0x2) r63 = pidfd_open(0x0, 0x0) r64 = timerfd_create(0x1, 0x80000) r65 = openat$random(0xffffffffffffff9c, &(0x7f0000006ac0)='/dev/urandom\x00', 0x6600c0, 0x0) r66 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000006b00)='/dev/cachefiles\x00', 0x2281, 0x0) r67 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000006b40)={0x0, 0x1}, 0xc) r68 = openat$urandom(0xffffffffffffff9c, &(0x7f0000006b80)='/dev/urandom\x00', 0x303000, 0x0) r69 = syz_open_dev$rtc(&(0x7f0000006bc0)='/dev/rtc#\x00', 0x6, 0x100) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000006c40)={0x9b0000, 0x2, 0x0, r7, 0x0, &(0x7f0000006c00)={0x9a0908, 0x2, [], @value64=0x932b}}) r71 = getpgid(0x0) getgroups(0x9, &(0x7f0000006f80)=[0xee00, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0x0, 0x0, 0xffffffffffffffff]) r73 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000006fc0)='/dev/vhost-vsock\x00', 0x2, 0x0) r74 = bpf$PROG_LOAD(0x5, &(0x7f00000071c0)={0x11, 0x5, &(0x7f0000007000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3}, [@generic={0x6, 0x1, 0x0, 0x8000, 0x7}, @generic={0x0, 0xc, 0xb, 0x3bf3, 0x1f}]}, &(0x7f0000007040)='syzkaller\x00', 0x8, 0x84, &(0x7f0000007080)=""/132, 0x40f00, 0x0, [], 0x0, 0xa, r6, 0x8, &(0x7f0000007140)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000007180)={0x4, 0xc, 0x80, 0x6}, 0x10, 0xffffffffffffffff, r3}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000007240)={0xffffffffffffffff}) r76 = accept$unix(0xffffffffffffffff, &(0x7f00000084c0)=@abs, &(0x7f0000008540)=0x6e) r77 = accept4$netrom(r11, &(0x7f0000008580)={{}, [@default, @remote, @remote, @rose, @rose, @bcast, @null, @bcast]}, &(0x7f0000008600)=0x48, 0x0) r78 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000008640)={0xffffffffffffffff, 0xcf3, 0x10}, 0xc) r79 = socket$inet6_sctp(0xa, 0x1, 0x84) r80 = openat$null(0xffffffffffffff9c, &(0x7f0000008680)='/dev/null\x00', 0x307081, 0x0) r81 = socket$pppl2tp(0x18, 0x1, 0x1) r82 = syz_open_dev$sg(&(0x7f00000086c0)='/dev/sg#\x00', 0x6664, 0x1) r83 = getpgid(0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000008700)={0x2, 0x400, {0xffffffffffffffff}, {0xee00}, 0x800, 0xff}) statx(0xffffffffffffff9c, &(0x7f0000008740)='./file0\x00', 0x100, 0x800, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000008880)={0x1, 0x68b, {r10}, {r13}, 0x7e3f, 0x1}) statx(r9, &(0x7f00000088c0)='./file0\x00', 0x1000, 0x2, &(0x7f0000008900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r88 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000009200)='/dev/video37\x00', 0x2, 0x0) r89 = openat$dir(0xffffffffffffff9c, &(0x7f0000009240)='./file0\x00', 0x40000, 0x34a) r90 = openat$nullb(0xffffffffffffff9c, &(0x7f0000009280)='/dev/nullb0\x00', 0x101000, 0x0) r91 = openat$ion(0xffffffffffffff9c, &(0x7f00000092c0)='/dev/ion\x00', 0x240, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000009300)={r6}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009340)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000009380)=0x0) r95 = getegid() r96 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r97 = openat$md(0xffffffffffffff9c, &(0x7f00000093c0)='/dev/md0\x00', 0x4001, 0x0) r98 = accept$netrom(r6, &(0x7f000000a900)={{}, [@bcast, @remote, @netrom, @default, @null, @rose, @rose, @netrom]}, &(0x7f000000a980)=0x48) r99 = openat$vnet(0xffffffffffffff9c, &(0x7f000000a9c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f000000aa00)={0xffffffffffffffff}) r101 = dup3(0xffffffffffffffff, r0, 0x0) r102 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r103 = socket$isdn(0x22, 0x3, 0x21) sendmmsg$unix(r17, &(0x7f000000aac0)=[{&(0x7f0000000b80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="16fbed55c411be6d22f88558fd1a712a227bc74637f4965f3e132ed3a321a020ddcd97610ad7425a9e6725f4031d88d6e6a7392317c9a3593cbbaa7de7831ca3fffa199ed55451294f689d121c6d515dbfbab57b7a259a2a1113ceb72e040fdfed1046b1a5bd4b0ae0687505fe9596", 0x6f}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="0a3f6e8084cf52d52e5a036da6545c838f435039c7be9f5da396dcbe70a6fc51869ac2ff3e0eb6233c3b54102ca7248228e2fb50fbe90b1e39e9bdb85a6884b45c1f46af4ae1d9406fd67e15f8cf9d11e4b2a86dd619796834eec70b32522a2cf6b2a12ef54d795b6524a4ec95ac5a360e15f9ac32f9957e3dc123246053ae82a62c7801c052d36aa4f3cdf620f5734f3caa445795b1a4aaeb3163ff379c993fcb", 0xa1}, {&(0x7f0000002d40)="12465541d259f0d2971d54df405428e3076b2655ffffdf0f0776c0c07771455ae811e90985ff2ebce4ae1df651ef6583e3da9dfeab02a81385ab16929c1278a65e39794e31ec7031a4f67aeec972aec32f7f8eba59e78e6a1d88af8c230b757eb27507f1000932b985375218ee97dbaac4363e203da270538fdf7243a571", 0x7e}, {&(0x7f0000002dc0)="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", 0xfd}], 0x6, &(0x7f0000003000)=[@rights={{0x18, 0x1, 0x1, [r0, r16]}}, @rights={{0x14, 0x1, 0x1, [r18]}}, @rights={{0x38, 0x1, 0x1, [r14, r19, r1, r15, r12, r11, r20, r4, r0, r21]}}], 0x68, 0x850}, {&(0x7f0000003080)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003200)=[{&(0x7f0000003100)="c0216a5d5cead21b333e4d40ad05b44255ca8867e54507a755259c7e71205bba15dbcf898898ab05a8efd14e5be8955e8b59caa0b06c05efb1c8e38207204041fc20c4097275170410725cab27f6b15a6fd23b42bda11c0bb3308e548bd4d137d492f1086b4a8436770fce9977928c89b001968b77caa5adad1f06a900032e40cbb41c5a764f1e0d1e3d2a4fa2346faed550e1f297225b81a03baae88a9222a8caef5abf4c77913727098fc7c030f02aebb385caff23b7632b3d977e49496e6b051a63a940c47add471a76484b4923d48f0e4b5d9eb3b5d33f480f610e4ebbf661bdd6ecd96aec74", 0xe8}], 0x1, &(0x7f00000035c0)=[@cred={{0x1c, 0x1, 0x2, {r10, r13, r22}}}, @cred={{0x1c, 0x1, 0x2, {r23, r13, r24}}}, @rights={{0x1c, 0x1, 0x1, [r25, r3, r26]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r27, r28, r29, 0xffffffffffffffff, r30, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r10, 0x0, r31}}}, @cred={{0x1c, 0x1, 0x2, {r10, r32, r33}}}], 0xd0, 0x48011}, {&(0x7f00000036c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003780)=[{&(0x7f0000003740)="0c26d1b3d74180dc1bc8ba486e75d5345d14f217e456e9bf", 0x18}], 0x1, 0x0, 0x0, 0x40000}, {&(0x7f00000037c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003f00)=[{&(0x7f0000003840)="cda74a5dff76645ad3e2094559481c173f75f6db388e41e98fb847a76c9f78f9e53b106d50bffc623dfa9b7dbb778a27b9426bcb699d4fa5abe79ea9417566d6b4737dacf9f1e238a1ac20b6bbe97904bb1254ce90406866623c513a0f2b921f724c32e9ec4a85bd7ac95f0c410064f09ce62b67be2634afd6257f39662d35c135ced800cdcf17f9cc3cdcf19e496912ff631633dc6685c6f0e8aa5f3b139b80429a79a7e26cf81e1be79e9a475287eeae7747fdfb07bc5bff3f497c4a1b53c3ccaf02968a1f260ca4", 0xc9}, {&(0x7f0000003940)="35ad2194c2f89bb51a1c25fddd82dd9b78e3770f40ed0f03c0ac9cb3faf9e408595f3992b7e4403978789c58a9d1c6078e9676982e13729bafee0e12db91de1d7d883b7218899dab1ad6623dc4bf567ff7", 0x51}, {&(0x7f00000039c0)="f60c1fef90f54a1720a43c9c9528828dec5e2a7a82120c5b697616c424c717aca1888ee937bc75956203ba1acc8135f9d247c5fd786d815da7d008862e45e6f590bbe773ea56fb2bf2d49461f0d5f733fdf7ce540c93", 0x56}, {&(0x7f0000003a40)="73c144a147f5f273a62e5e5907e649324c28a75f90ddf4fc8dfd417b1f2bbc722ed229ec31e320acb8188813ba2f1612820804a2ff9d5154a02efa8def7abc8e765fbc7b31ce2dd81814a8283767cad728331a06e35a70415daa966cc64a45dde2112a67bcd8b37322420f3275c28971c5ad239c819385ff38cde57166fddda4e72130e7460a8199e92b2a9a5e28bc9307deb70bae2eb5ecef4db0ce236f56008c8be15687b8116502b45f12cb3d52e3382ea92f4754c53c0e1945c144cd8b97fdbf0456de96f86220bc3f6c99f7634529ea36f271ab074aad", 0xd9}, {&(0x7f0000003b40)="abe451a0403833f4304a02a01ca4c574dcc8543fb01662ce4b5d256b86971f012b408be43a7c010069cfdd6f0e651f1408f51f0e75f17dbb2b6eaf35df7298fca9ac9131d0f6691cc66692677939f6325e58cc6893e48e1365369e320186a8c97c21915363bd1830351f0f9e86891a4412adf585ee83a1bde0226a13047fd3cf5de63ef056629a483ca4903f195d786583bf1682b9d3af74d1cf", 0x9a}, {&(0x7f0000003c00)="561e75b83cb2721b24e8363701d51f79e0af526a8519c4428169826e34b8f8e0e6273256ba28fcdd8328d35e72fb65ef85d8cff53013f970ddc18f781b7a0901b7ce7c37c91bd4c1d3a68da75695b24b12d9f25ef7c7847b0519648f704edca35934b709f1a0340b3079cd690ada1bbc48d720a9bebfe27f5db6bb2fa3638c3dc8bf9cd71a8c149530", 0x89}, {&(0x7f0000003cc0)="a154328a7628154b42603020d6122983f6bb3c9a88e73120645f96253a1645d2d70f37c4c8a955723e0f94ecebc3eb52bf38d92d77b264b4bbff9d711913d4f95bc65a1a7470fec4a71366e8c5aeee28681d076cda95ae27268669473224e8b3d295114263d9dab5a7198b19fec22a2630a11d3c5bd8989140314454e3bfe157f17c8f2f1169d9a5ce4f357a20c7e8d48956754e736d9f", 0x97}, {&(0x7f0000003d80)="8f24fffd9a509c0cd10d890f5f9a2191512ff889", 0x14}, {&(0x7f0000003dc0)="b3581086f29e193b0df60a9a447d672c8f9c4b10ea443ec13ae082e47027202c56cd80318340f03c9bafa6acec5f6e11093708cef492e0c685a712c33b28fc1ef7c9686c17fb9000bf4b6d61b43e73400865409dda8bd92afec5423f5f55fc5dde634bd0386de2d7da5df0252df0c07c58dcf8d9f5802983a988805b2d88f0da21bc60f6635539c3df4fcd1fdff336545f557ef2eb8f2d09fab0b4d3e85e311ec74df239769c3e508b4ee3e9c517bd05d82b6d8bef9ea34735fc5bc5ee505662087583da5f828747d8e981821a8890", 0xcf}, {&(0x7f0000003ec0)="57338d37f05ea8c529e2f62518f6247d16d7dae6fa3622b2f293", 0x1a}], 0xa, &(0x7f00000067c0)=[@rights={{0x24, 0x1, 0x1, [r34, r14, r35, r36, r37]}}, @rights={{0x38, 0x1, 0x1, [r38, r15, r39, r40, r6, r15, r41, r42, r2, r2]}}, @rights={{0x14, 0x1, 0x1, [r43]}}, @rights={{0x28, 0x1, 0x1, [r44, r3, r45, r16, r46, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r47, r7, r15, r48, r49]}}, @cred={{0x1c, 0x1, 0x2, {r10, r50, r51}}}, @rights={{0x18, 0x1, 0x1, [r52, r53]}}, @rights={{0x34, 0x1, 0x1, [r3, r54, r55, r56, r57, r12, r58, r6, r59]}}], 0x138, 0x2000c810}, {&(0x7f0000006900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006a00)=[{&(0x7f0000006980)="9ef5a0afb45d2b47e54a05423d6292821941c8c75bd3595c6903fb9a1c14c0dcabeb9a0c673ba7b24af8cd9ad6737fc60fbb9c7af782791a051d5ab73d85050063bed984f9969d027dffa0a9d44a06e5d9ecbfb0", 0x54}], 0x1, &(0x7f0000006c80)=[@rights={{0x28, 0x1, 0x1, [r60, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6]}}, @rights={{0x18, 0x1, 0x1, [r61, r0]}}, @rights={{0x20, 0x1, 0x1, [r62, r63, r64, r6]}}, @rights={{0x18, 0x1, 0x1, [r9, r65]}}, @rights={{0x24, 0x1, 0x1, [r66, r67, 0xffffffffffffffff, r68, r15]}}, @rights={{0x1c, 0x1, 0x1, [r69, r1, r70]}}], 0xc0, 0x4014}, {&(0x7f0000006d40)=@file={0x1, './file0/../file0\x00'}, 0x6e, &(0x7f0000006f40)=[{&(0x7f0000006dc0)="2dc32384afddad336c0c205a877bc6677d6359269967ee37f812b0e153ddb3297f2cb5284d70402217da3b7a04af175bef7345647fbb69a64ec1f5f010106f3dc4813416b12cebfdc94cc08ae0247858fcbdede6fac5bbb1df97d35cdc4c2b0ffdfbb083c449e24a62eb6af3bf80f88f6848a7ff673b0fbedb97d262c12ff16dc00c7ad5dc42a5a18767fa7695a079bef2e1a38f3694e9a88091387204c069d1180eba31d5011bc0c76e346a9fdd75815867fa21f6309a80bc58ad87352100b58f43f75850b4cc21", 0xc8}, {&(0x7f0000006ec0)="9c0e9eb60a4a5a311c802fac268bf6246d9b823a15b71e11c1ab44bce001e558c523eb4b5062e8972df7d861b1e33653cc4456732371eb3bdcbb62769847c8a860e89f8607462d64cc58fa", 0x4b}], 0x2, &(0x7f0000007280)=[@cred={{0x1c, 0x1, 0x2, {r71, 0x0, r72}}}, @rights={{0x1c, 0x1, 0x1, [r73, r8, r74]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r13, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r2, r6, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r75, r6]}}], 0x98, 0x40000}, {&(0x7f0000007340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000008480)=[{&(0x7f00000073c0)="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", 0x1000}, {&(0x7f00000083c0)="6206d013bbec5ba357", 0x9}, {&(0x7f0000008400)="cc286bd8e4bb42794391529cdb8e63d9187296fbe981e9555d47e2f053db5158ba7527e320334baa3251e9776d6c805a152f375a0a1c916ef5c965334506aaab0dbf87eb033ca7561dd457f22e0496292353c160d87dfd7d98d2ca12f223209f60380d920f049cbc2970afc6484101d8642bb1202a6f40", 0x77}], 0x3, &(0x7f0000008a00)=[@rights={{0x1c, 0x1, 0x1, [r76, r77, r78]}}, @rights={{0x20, 0x1, 0x1, [r79, r80, r81, r82]}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @cred={{0x1c, 0x1, 0x2, {r83, r84, r85}}}, @cred={{0x1c, 0x1, 0x2, {r86, 0xffffffffffffffff, r87}}}], 0x98}, {&(0x7f0000008ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000009140)=[{&(0x7f0000008b40)="03fa18e000375e3a3d3664352b11292b96565d7c88e39214bd7e0df1e31aa764961ccc9efee2f857299c8ce9ba5b3adb4ed4914adf727608c9933c8dd71639205e145ada944c53bcc3c61061f04e108cfb6955d8b2b5c3caa9d15001d90e5f57bcd5cf53586eea51f6656f8af827f368978bc6982cab21c3b60eb18806088cba4e683db951c6d88fb80d05620a87b3ba8c0ef18a7c550ab8963dccd48c306a2b37000a73b711dea2d27f9fa368c1", 0xae}, {&(0x7f0000008c00)="f0b8ff", 0x3}, {&(0x7f0000008c40)="6a849aefb1cb80c2eefb9dc66f14bfa873d66ac240b670052ec9fc87b593323188f85b4ff9a1dfb85a2e90502744e3817bd0b75cdc02f286d9c71930bdec7ce19a3a1bdb64364ac22e43dc67187e72adf4cfed153fdfd14c1cbe0896d40a70e624827f373d9957c24a560597bad5324b9a7827d6e0365617ef4635067b0dcc58cab563bf", 0x84}, {&(0x7f0000008d00)="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", 0xff}, {&(0x7f0000008e00)="77ad03ad04b5d86f0ff177b6d8006aea642faee83b49ba0e68db67f212a613b7545dbd30f79863ea1e6beb1dcdb16ec33bc681ac02827282ab11679dd584840566401303afe23d209fdc6fe6b2cebfce51328ee26c94f3186b8cab14218c60eb02e02eae65e29b60c6b7c28ab1683038750ee8ea29e8b934806080513a65ba37d17568807aa0571f0cf9e2654299705b26c932bebedbff2c6d1e023a3c7ff8fa4039f4b0aad95c681fb98890005ee1bf44667f0ea3c36abb802374d559efefebb29e01438787e4314047a1bcb8b41a14ac084c854b7324aa8616c499695317587cd1cda79f8675caa629f7a18123594312e07ffb", 0xf4}, {&(0x7f0000008f00)="f332431aacc776f4aac75a36989457988eb5a9851ffd66fde10ea86af02ae64f138aea56ae019b2faec7cb482d5be83e89fc7e1a47c35fc2d1bfeb32c7a1ddbde66a56a8857590fbc4c8d38057df4e1ceaa981f29df3ed73cb3b6cbc20d007acf3845eb2a1e63dc852959b8af6c0b1072e00c45fc779d5e6a6c732a069d812caa216b77349ccde4d993d992dd948ee15beaa3a1b5d70a9af2eacd642516671a4a7a539", 0xa3}, {&(0x7f0000008fc0)="c217119f29c450a80db34f4aaa29557ac96d7f4e5a52838f47d803cab91de0333d6a9bd07ddaa4fe2e727a3bf94f7b38d4eb9500daaab849af2e6f8aad6347c47c4e1daf3e1a05c1c1", 0x49}, {&(0x7f0000009040)="ba4ab7d7152c1393dbb6ce74509829f02ca2a3c8b459ce38a32d38acce91fa947b6b9f70", 0x24}, {&(0x7f0000009080)="3853d0e0dbf318418b09a018c10e224d2fbc9d59aa4fd2762659d3e6d75e793a0c5bab262e4f24a541e68e38713d751b9a27624fe29cb4b006753d671ff1c605d31d8457749c4b6993c68bd2c20ee2eb783f1ac1d5a976bce4fb158ba251282d824384c5407bbf700967b7726e8c8c3b03846397023cfde90e02d540fb3aa18960bf452f5cbb70c0", 0x88}], 0x9, &(0x7f0000009400)=[@rights={{0x2c, 0x1, 0x1, [r88, r5, r89, r15, r90, r91, r92]}}, @cred={{0x1c, 0x1, 0x2, {r93, r94, r95}}}, @rights={{0x1c, 0x1, 0x1, [r96, r4, r6]}}, @rights={{0x18, 0x1, 0x1, [r97, r7]}}], 0x88, 0x4000000}, {&(0x7f00000094c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f000000a880)=[{&(0x7f0000009540)="ae0d2a001318e58938c0f0f094e32f44a725bc00a63aa91626", 0x19}, {&(0x7f0000009580)="f8ca71dfae7e05bbee23ae7ad2305d4c26364c0475bf22683fb7884ad0f7ff6a5ce117257d78a51a42c3afcbdd55c0ea822be0abf8e09716a236b607400d5b2604ce24cde2ecca25e33bbd391fc9807ca201e6e2cb31cebe572ed610ad96feb47ad692b1f2a2760d2cf518bb339121b7934cbac296fc477475b9e35b69f847779eab32a5e5951037e9d87d6e51a44f5ec7a00b1ca880d48271005af0df6c44441b105cb0006e90c50b6d848a997bf567b5d0f2df07962eb006ec738ad41af9d20c6f8104aa9e5f1f13d8a1ca5266024bd1c3a8779b46cd0bf770dc4fc5b699b82b2952cfda2f8024625fc19280079b", 0xef}, {&(0x7f0000009680)="ea900dc74eb50ab330a7975b0d1fad313dd994799ce25a7a218075a00c0b4aa4f19f2ed22346a27d5c20b8484cf873", 0x2f}, {&(0x7f00000096c0)="a12a7029dd7c1fa73b97fcd388e1388bc1c9e239e1cd9671dabf4038299cecb5546f9c7c11b7c15858683add6a88", 0x2e}, {&(0x7f0000009700)="a15dd38d9bae2bc5ab0484000599e81ec91addc12c6ed14a4f205e73c006ee6c6362471f04e5fab0e2a691776e3eee662840cb8896bc2764f9618ba6aadc17410ab3eb2da9235f4906", 0x49}, {&(0x7f0000009780)="d15972474f1f8f0fb5cfa354564deefd8414e96863606a8156f7657da53800d010f54b80d6d2971d189354bfac8ee1b4094862c597dd0f46085fd89b62d350d35e24504954feb084b312ddf93955cf70ddfa4de565419e2db32450f2e7e2c10f77865250331fd7e2cf0bfc83bb29629af01b0aa78ed229cd4db85b6f2c9618e54eef9e43489ef27f298db9eb39d04711969523b43111634aff81fdbbd7255bdd3dfae699eccaf651c757cf31cab0d41c59e193db107043b6bbcee82a575833a8db6742e34e5d4bf63b15805c23f72bba4d090ea84031599449773f", 0xdb}, {&(0x7f0000009880)="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", 0x1000}], 0x7, &(0x7f000000aa40)=[@rights={{0x24, 0x1, 0x1, [r3, r15, r98, r99, r100]}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r101, r102, r103]}}], 0x78, 0x11}], 0x9, 0x2000c010) [ 328.916701][ T8107] IPVS: ftp: loaded support on port[0] = 21 [ 329.037554][ T8107] chnl_net:caif_netlink_parms(): no params data found [ 329.149371][ T8107] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.167575][ T8107] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.181217][ T8107] device bridge_slave_0 entered promiscuous mode 09:43:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4100, 0x1c0) sendto$rose(r0, &(0x7f0000000040)="c9debe3bd4693cd9ebbb62845020d77964fbea8f638b8749dedfedb92f333b9351e83a5a16b559a656d57f981f8d0b5177ed5f294eae9108fd5c109852049acd2457c6d717e57c1f68e2083023d94be2275a14cc1b3d4253f2c4b451823a2d69dbbc7a890d7495de1a2db74be208a1c587903366173936ff5f58ae48f7fd3f480ddf42cf4865ec4b129be849e89cb6889465b2341ee87d06715013d82614ac128e430721bf5bbb7ebc7e53d7aaffb5703e60bbbb02e51dc677ffcb0aa1883a68a165daa366636a74ac35cd16001757bf212de6239848c2545909121e6d8fb723a6317b42f7fa3f4eeee07ddc0d4e7709", 0xf0, 0x0, &(0x7f0000000140)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f00000001c0)={0x4bc, 0x0, 0x5, 0x5, 0x0, 0x0, {0x4, 0x0, 0x5}, [{{0x254, 0x1, {{0x2, 0x275b}, 0xff, 0x40, 0x6, 0x0, 0x1c, 'syz0\x00', "45d3826e51169472c242a1814bb6ec9567009949d6fcad3c0e82e19a871dd96d", "be965a450053063c3b2695befc15811d4b65f3c0f39504fa2ff9e9af8c320e77", [{0x7, 0x1, {0x2, 0x6}}, {0x7, 0x900, {0x3, 0x8}}, {0xfff8, 0x8, {0x0, 0x6}}, {0x2, 0x800, {0x2, 0x4}}, {0xfff7, 0x7fff, {0x2, 0x1}}, {0x80, 0x8, {0x1}}, {0xed5, 0x87df, {0x2, 0x81}}, {0x1, 0x40, {0x2, 0x7}}, {0x6, 0x2, {0x0, 0x8000}}, {0x4, 0x9, {0x0, 0x8}}, {0x6, 0x8, {0x0, 0x52f6}}, {0x79, 0xe3, {0x3, 0x5}}, {0x0, 0x2, {0x3, 0x2}}, {0x2, 0x100, {0x7, 0x4}}, {0x4, 0x0, {0x1, 0xfffffffd}}, {0x3, 0x200, {0x0, 0x9}}, {0x0, 0x7, {0x1, 0x2}}, {0x988, 0xfff7, {0x3, 0x5}}, {0x3, 0xc486, {0x0, 0x34d}}, {0x8, 0xffff, {0x3, 0x1ff}}, {0x4a44, 0xff, {0x1, 0x9}}, {0x7, 0x3, {0x0, 0x8}}, {0x0, 0x7, {0x0, 0x6}}, {0x0, 0x0, {0x2, 0x9}}, {0xffff, 0x789, {0x0, 0x1}}, {0x1, 0x1, {0x2, 0x6}}, {0x5, 0x8, {0x2, 0x3}}, {0x40, 0x6c, {0x1, 0x57}}, {0x5, 0x0, {0x1, 0x7ff}}, {0x9, 0x2, {0x3, 0x6}}, {0x7ff, 0x7, {0x3, 0x1}}, {0x400, 0x48d, {0x3, 0x6}}, {0x8, 0x7fff, {0x0, 0x9}}, {0xdbb2, 0x1, {0x590b3cead2ee1f91, 0x4}}, {0x7, 0xff, {0x1, 0x4}}, {0xfe6, 0x100, {0x3, 0x100}}, {0x7, 0x8000, {0x2, 0x3ff}}, {0xfffa, 0xa3f, {0x0, 0x16}}, {0x8, 0x0, {0x1, 0x7882e7d7}}, {0x5, 0x3ff, {0x3, 0xfff}}]}}}, {{0x254, 0x1, {{0x3, 0x40}, 0xa4, 0x20, 0x8ce1, 0x5, 0x1a, 'syz0\x00', "1e922f304e4c7fd1f57ede34a0d24cd6a372bf6ac8921e60efeb024c748391d7", "089968934da619cf961a782931bd7a25496e6b871f898c0a8a02f50b1ddb78bf", [{0x3ff, 0x3, {0x1, 0x7}}, {0x4, 0x2, {0x0, 0x7e19}}, {0x5, 0x6256, {0x3, 0x8}}, {0x4, 0x1, {0x1, 0x2}}, {0x8, 0x8001, {0x1, 0x80}}, {0x100, 0x7, {0x1, 0x49ae}}, {0x6, 0xff, {0x3, 0x2}}, {0x1, 0x9, {0x1, 0x9}}, {0x8000, 0xfe00, {0x0, 0x5}}, {0xff04, 0x7, {0x2, 0x7}}, {0x6, 0x93, {0x0, 0xffffff80}}, {0x5, 0x0, {0x1, 0x1}}, {0x400, 0x8000, {0x3, 0x8}}, {0x5, 0x3f, {0x6, 0x400}}, {0x3ff, 0x9, {0x2, 0x5}}, {0x0, 0x3, {0x1, 0x100}}, {0x9, 0xfc00, {0x3, 0xfffffffc}}, {0x8, 0x3, {0x3}}, {0xfffc, 0x7, {0x1, 0x9}}, {0x1000, 0x3, {0x2, 0x9}}, {0x6, 0xff, {0x1, 0xffffffff}}, {0x101, 0x1, {0x3, 0x8001}}, {0x81, 0x200, {0x1, 0x4435be0}}, {0x20, 0x2, {0x0, 0x9}}, {0xb6, 0x3e8, {0x0, 0x3f}}, {0x1, 0x8, {0x1, 0x2}}, {0x8, 0x3, {0x2, 0x3}}, {0xd, 0x3ff, {0x0, 0x3ff}}, {0xf05, 0xfffd, {0x1, 0x8}}, {0x4, 0x7, {0x2, 0x6}}, {0x0, 0x1, {0x3, 0xfff}}, {0x3613, 0x6, {0x3, 0x65}}, {0x81, 0x1f, {0x2, 0x2}}, {0x7f, 0x61c4, {0x1, 0x9}}, {0x9, 0x20, {0x3, 0x2}}, {0xdd0, 0x9, {0x2, 0x90000000}}, {0x1, 0x3, {0x3, 0xffffff01}}, {0x6, 0x6, {0x3, 0x5}}, {0x2, 0x8, {0x1, 0x6}}, {0x8, 0x8, {0x0, 0x7fff}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x8}, 0x8085) r1 = creat(&(0x7f0000000700)='./file0\x00', 0x1fa) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r2, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x13}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004040}, 0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000c80)={0x2, 0x0, 0xf, 0x16, 0x70, &(0x7f0000000880)="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"}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dlm-monitor\x00', 0x88000, 0x0) recvfrom$rxrpc(r4, &(0x7f0000000d00)=""/167, 0xa7, 0x10000, &(0x7f0000000dc0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/vcsa\x00', 0x60600, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000f80)={0xa10000, 0x1f, 0x80000001, 0xffffffffffffffff, 0x0, &(0x7f0000000f40)={0x990a73, 0x1, [], @ptr=0x5}}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000001000)='batadv\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001280)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000001380)=0xe8) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000001440)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001400)={&(0x7f00000013c0)={0x24, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008090}, 0x4004) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001480)='/dev/autofs\x00', 0x2000, 0x0) ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000014c0)={0x80000001, 0x8001}) bind$bt_hci(r3, &(0x7f0000001500)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001580)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r9, &(0x7f0000001640)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x28, r10, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="c65aea45022e4106cacbbae9b2146186"}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) bind$rxrpc(0xffffffffffffffff, &(0x7f0000001680)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @loopback}}, 0x24) pipe(&(0x7f00000016c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r11, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x805000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x24, r6, 0x220, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xcf7}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040050}, 0x1) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000001800)={0x0, 0x0, 0x80000001}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000001840)={r12, 0x80000}) recvfrom$x25(r11, &(0x7f0000001880)=""/146, 0x92, 0x40000000, &(0x7f0000001940)={0x9, @null=' \x00'}, 0x12) r13 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001980)='/dev/vcsa\x00', 0x240, 0x0) write$P9_RXATTRCREATE(r13, &(0x7f00000019c0)={0x7, 0x21, 0x2}, 0x7) r14 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/vsock\x00', 0x4a0002, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r14, &(0x7f0000001b00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x7db33fb4aaf38f82, 0x0, 0x7}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x24000000) [ 329.197272][ T8107] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.204610][ T8107] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.214186][ T8107] device bridge_slave_1 entered promiscuous mode [ 329.227277][ T8113] IPVS: ftp: loaded support on port[0] = 21 [ 329.248335][ T8107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.271272][ T8107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.306393][ T8107] team0: Port device team_slave_0 added [ 329.322503][ T8107] team0: Port device team_slave_1 added [ 329.366506][ T8107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.380760][ T8107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.426465][ T8107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.449342][ T8113] chnl_net:caif_netlink_parms(): no params data found [ 329.458642][ T8107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.466525][ T8107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.493572][ T8107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.522931][ T8117] IPVS: ftp: loaded support on port[0] = 21 09:43:53 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x22083, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@remote, @remote, @dev}, &(0x7f0000000080)=0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x180, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0xfffffffffffffffd, 0xfffffffffffffffb, 0x1}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r3 = dup2(0xffffffffffffffff, r0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000001c0)=0x2) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x7, 0xb, 0x4, 0x80000000, 0x100, {r4, r5/1000+10000}, {0x1, 0xc, 0x0, 0x0, 0x1a, 0x5, "547d8ddc"}, 0x6, 0x4, @fd, 0x2, 0x0, 0xffffffffffffffff}) ioctl$BLKFRASET(r6, 0x1264, &(0x7f00000002c0)=0x9) sendmsg$IPSET_CMD_ADD(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x94, 0x9, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x7f}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x4084040}, 0x40000) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000500)={r8, r3, 0x7, 0x2, &(0x7f00000004c0)="68f2", 0x40, 0x81, 0x3, 0x5, 0x8, 0x1, 0x20, 'syz1\x00'}) r9 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r9, 0xc080661a, &(0x7f00000005c0)={{0x3, 0x0, @identifier="8c6a7e83611a2c19ae52696199feb753"}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r7, 0xc0205649, &(0x7f00000006c0)={0xf000000, 0xffff, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x9a0920, 0x80, [], @string=&(0x7f0000000640)=0x2}}) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000740)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r10, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x34, r11, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x30fc}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008000}, 0x10) r12 = open(&(0x7f0000000840)='./file0\x00', 0x200, 0xa) ioctl$TIOCL_SETSEL(r12, 0x541c, &(0x7f0000000880)={0x2, {0x2, 0x101, 0x7, 0x5, 0x100}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000008c0)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000940)={0x7, 0x8, 0xfa00, {r13, 0x1}}, 0x10) r14 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000980)='/proc/capi/capi20ncci\x00', 0x880, 0x0) ioctl$SIOCGIFHWADDR(r14, 0x8927, &(0x7f00000009c0)) r15 = dup(0xffffffffffffffff) bind$alg(r15, &(0x7f0000000a00)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000a80)) r16 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r16, 0x8919, &(0x7f0000000ac0)={'virt_wifi0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x35}}}) [ 329.572437][ T8107] device hsr_slave_0 entered promiscuous mode [ 329.651110][ T8107] device hsr_slave_1 entered promiscuous mode [ 329.745283][ T8120] IPVS: ftp: loaded support on port[0] = 21 09:43:53 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x202000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x54) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x2, 0xa, 0x4, 0x20000, 0x40, {r1, r2/1000+30000}, {0x3, 0xc, 0x0, 0x1, 0x4, 0x61, "2a0278e2"}, 0x2, 0x2, @planes=&(0x7f0000000140)={0xfffffff3, 0x8, @fd=r0, 0x7}, 0x2, 0x0, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000280)=0xfff, 0x4) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f00000002c0)={0x8, 'vxcan1\x00', {'bond_slave_1\x00'}, 0x2}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) tkill(r4, 0x1a) r5 = creat(&(0x7f0000000380)='./file0\x00', 0xa2) recvfrom$l2tp(r5, &(0x7f00000003c0)=""/198, 0xc6, 0x40000020, &(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10) lgetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@known='trusted.overlay.nlink\x00', &(0x7f0000000580)=""/231, 0xe7) r6 = openat$cgroup_type(r3, &(0x7f0000000680)='cgroup.type\x00', 0x2, 0x0) ftruncate(r6, 0x7ff) r7 = shmget(0x3, 0x3000, 0x40, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r7, 0xb) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vxcan0\x00', 0x0}) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000700)={r8, 0x1, 0x6}, 0x10) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r9, 0x4c04, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0x3, 0x10, 0x10, "d5a68e0ca5139531b4060d5defc1c014c6b7cacd6d071d980a14c8146633d2a6ceae29ad569bb5bad76a0d9c433e16baa2469e9c8de4ef7c82431f8410ce10ea", "d05911cdce1a110f2fa06e37a888ac02d2e02623056e5fea379a2abc2d95a4ade60dd028cc9c569a4902db629ba50c51495332bb6b5ade291dfcfff29f81d161", "7454445d35588cc2057a2b9083af873f52bfb97894a2b0ea45cba0474b690ce8", [0x1000, 0x1]}) getsockname$packet(r0, &(0x7f0000000880), &(0x7f00000008c0)=0x14) r10 = syz_open_dev$admmidi(&(0x7f0000000900)='/dev/admmidi#\x00', 0x3ff, 0x220c00) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000940)=0x2) r11 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000980)) sendto$rxrpc(r11, &(0x7f00000009c0)="61c6e273689371b175dd62e579c98cc7b395fe6960fa0e2242dcf814a6e63e354b198eb879496a339d9694c8313f2b593aba38809d2e9dcce67375", 0x3b, 0x840, 0x0, 0x0) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/btrfs-control\x00', 0x300, 0x0) getsockopt$nfc_llcp(r12, 0x118, 0x2, &(0x7f0000000a40)=""/51, 0x33) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/vcs\x00', 0x1202, 0x0) ioctl$EVIOCGRAB(r13, 0x40044590, &(0x7f0000000ac0)=0x9a0) [ 329.814116][ T8113] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.822702][ T8113] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.830381][ T8113] device bridge_slave_0 entered promiscuous mode [ 329.870352][ T8113] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.877707][ T8113] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.887076][ T8113] device bridge_slave_1 entered promiscuous mode [ 329.977839][ T8113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.000215][ T8113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.044081][ T8117] chnl_net:caif_netlink_parms(): no params data found [ 330.069548][ T8107] netdevsim netdevsim0 netdevsim0: renamed from eth0 09:43:53 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x28250) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2266c0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x4, 0x2, 0x0, {0xa, 0x4e23, 0x7, @ipv4={[], [], @loopback}, 0x6}}}, 0x32) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x8000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000000180)=0x1, 0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x3, 'team_slave_1\x00', {0x2}, 0x1}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x131040, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0xffffffff}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000300)={r4, 0x3}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000340)={0x3, 0x95ae, 0x0, 'queue1\x00', 0xfffffffe}) fsync(0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.current\x00', 0x0, 0x0) write$P9_RSTATFS(r5, &(0x7f0000000440)={0x43, 0x9, 0x2, {0x7, 0x35, 0xfff, 0xffffffffffffffee, 0x1, 0x6, 0x1, 0xfffffffffffffffe, 0x24}}, 0x43) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000004c0)="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") clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000600)={0x80000001, 0x9, 0x4, 0x20, 0x8001, {r6, r7/1000+10000}, {0x4, 0x1, 0x7, 0xf8, 0x8, 0x3, "5d775df5"}, 0x9, 0x1, @fd=r0, 0x9, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_ADDFB2(r8, 0xc06864b8, &(0x7f0000000680)={0x7f, 0x1d4e95d1, 0x7fffffff, 0x40, 0x3, [0x7, 0x5, 0x6f, 0xba93], [0xa02, 0x3, 0x9, 0x9], [0x3, 0x0, 0x1d9, 0x5], [0xe6, 0x2, 0x5c0, 0x1]}) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x201, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r9, 0xc008551b, &(0x7f0000000740)={0x7, 0x4, [0x971]}) r10 = syz_init_net_socket$rose(0xb, 0x5, 0x0) shutdown(r10, 0x0) r11 = dup(r10) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f00000007c0)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r11, &(0x7f0000000880)={&(0x7f0000000780), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r12, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x48040}, 0x40015) r13 = accept$nfc_llcp(r8, &(0x7f00000008c0), &(0x7f0000000940)=0x60) ioctl$sock_inet_SIOCGIFNETMASK(r13, 0x891b, &(0x7f0000000980)={'veth1_to_bond\x00', {0x2, 0x4e23, @empty}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000009c0)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r14) [ 330.133836][ T8125] IPVS: ftp: loaded support on port[0] = 21 [ 330.143659][ T8113] team0: Port device team_slave_0 added [ 330.166137][ T8107] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 330.228826][ T8113] team0: Port device team_slave_1 added [ 330.242752][ T8107] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 330.302584][ T8120] chnl_net:caif_netlink_parms(): no params data found [ 330.329466][ T8107] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 330.365764][ T8113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.372992][ T8113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.399438][ T8113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.411548][ T8113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.418528][ T8113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.445365][ T8113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.474993][ T8129] IPVS: ftp: loaded support on port[0] = 21 [ 330.552840][ T8113] device hsr_slave_0 entered promiscuous mode [ 330.610879][ T8113] device hsr_slave_1 entered promiscuous mode [ 330.650575][ T8113] debugfs: Directory 'hsr0' with parent '/' already present! [ 330.695757][ T8117] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.703244][ T8117] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.711656][ T8117] device bridge_slave_0 entered promiscuous mode [ 330.719466][ T8117] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.726876][ T8117] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.734581][ T8117] device bridge_slave_1 entered promiscuous mode [ 330.755797][ T8120] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.762977][ T8120] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.770811][ T8120] device bridge_slave_0 entered promiscuous mode [ 330.778381][ T8120] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.785648][ T8120] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.793487][ T8120] device bridge_slave_1 entered promiscuous mode [ 330.817355][ T8117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.848655][ T8117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.862883][ T8120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.875552][ T8120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.955500][ T8117] team0: Port device team_slave_0 added [ 330.962492][ T8120] team0: Port device team_slave_0 added [ 330.969879][ T8125] chnl_net:caif_netlink_parms(): no params data found [ 330.988195][ T8117] team0: Port device team_slave_1 added [ 331.005084][ T8120] team0: Port device team_slave_1 added [ 331.033206][ T8117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.040418][ T8117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.066388][ T8117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.077884][ T8117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.084992][ T8117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.111777][ T8117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.139046][ T8120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.146382][ T8120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.172586][ T8120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.186397][ T8120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.193589][ T8120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.219834][ T8120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.231103][ T8129] chnl_net:caif_netlink_parms(): no params data found [ 331.342944][ T8117] device hsr_slave_0 entered promiscuous mode [ 331.390872][ T8117] device hsr_slave_1 entered promiscuous mode [ 331.440643][ T8117] debugfs: Directory 'hsr0' with parent '/' already present! [ 331.448235][ T8113] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 331.507923][ T8113] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 331.612913][ T8120] device hsr_slave_0 entered promiscuous mode [ 331.660900][ T8120] device hsr_slave_1 entered promiscuous mode [ 331.720843][ T8120] debugfs: Directory 'hsr0' with parent '/' already present! [ 331.728391][ T8113] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 331.792513][ T8113] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 331.856058][ T8125] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.863326][ T8125] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.871132][ T8125] device bridge_slave_0 entered promiscuous mode [ 331.881008][ T8107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.891635][ T8125] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.898702][ T8125] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.907119][ T8125] device bridge_slave_1 entered promiscuous mode [ 331.940832][ T8129] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.948073][ T8129] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.956020][ T8129] device bridge_slave_0 entered promiscuous mode [ 331.971589][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.979412][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.991187][ T8107] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.005979][ T8129] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.013523][ T8129] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.022026][ T8129] device bridge_slave_1 entered promiscuous mode [ 332.030352][ T8125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.076930][ T8125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.111689][ T8129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.121600][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.130242][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.138925][ T8114] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.146002][ T8114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.154033][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.163874][ T8125] team0: Port device team_slave_0 added [ 332.188023][ T8117] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 332.233284][ T8129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.244902][ T8125] team0: Port device team_slave_1 added [ 332.261207][ T8120] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 332.337565][ T8117] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 332.387073][ T8117] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 332.453722][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.462499][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.470912][ T8126] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.477944][ T8126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.493639][ T8120] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 332.552670][ T8120] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 332.606402][ T8120] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 332.662727][ T8125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.669847][ T8125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.695912][ T8125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.706811][ T8117] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 332.753761][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.765232][ T8113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.774797][ T8129] team0: Port device team_slave_0 added [ 332.781913][ T8125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.788870][ T8125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.814946][ T8125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.831697][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.841145][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.849926][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.867248][ T8113] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.875655][ T8129] team0: Port device team_slave_1 added [ 332.899769][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.910281][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.918582][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.926387][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.935165][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.013920][ T8125] device hsr_slave_0 entered promiscuous mode [ 333.051064][ T8125] device hsr_slave_1 entered promiscuous mode [ 333.100698][ T8125] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.108388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.117158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.125714][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.133401][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.141303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.149904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.158436][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.165703][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.173739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.182434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.190775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.199586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.208764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.217807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.227046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.236056][ T8129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.243372][ T8129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.269852][ T8129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.282070][ T8107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.290166][ T8129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.297154][ T8129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.323078][ T8129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.403106][ T8129] device hsr_slave_0 entered promiscuous mode [ 333.440941][ T8129] device hsr_slave_1 entered promiscuous mode [ 333.480564][ T8129] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.502445][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.511251][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.541274][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.566289][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.575026][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.586784][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.595203][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.603649][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.612042][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.629265][ T8113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.663398][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.670978][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.678507][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.686121][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.695615][ T8107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.722951][ T8113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.754956][ T8120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.768003][ T8129] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 333.815221][ T8129] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 333.886576][ T8117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.896419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.904723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.914472][ T8129] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 333.965276][ T8129] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 334.013877][ T8120] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.029359][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.038703][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.047725][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.056462][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.088557][ T8117] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.099400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.108507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.117572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.125457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.133519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.142483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.150903][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.158073][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.166065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.174007][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.182079][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.193525][ T8113] device veth0_vlan entered promiscuous mode [ 334.209783][ T8125] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 334.262348][ T8125] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 334.322508][ T8125] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 334.362482][ T8125] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 334.422956][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.433419][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.443014][ T8142] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.450081][ T8142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.457973][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.467042][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.475889][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.484773][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.494903][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.512815][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.521783][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.530185][ T8114] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.537259][ T8114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.545425][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.554369][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.562978][ T8114] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.570075][ T8114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.602228][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.610375][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.621937][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.630450][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.639186][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.647600][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.656117][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.666081][ T8113] device veth1_vlan entered promiscuous mode [ 334.694125][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.702054][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.709857][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.719380][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.727675][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.736764][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.745916][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.754477][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.763646][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.772347][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.781222][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.789701][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.799412][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.809080][ T8120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.817789][ T8107] device veth0_vlan entered promiscuous mode [ 334.831560][ T8117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.845055][ T8117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.864223][ T8113] device veth0_macvtap entered promiscuous mode [ 334.873509][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.882325][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.891775][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.900409][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.909761][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.926020][ T8113] device veth1_macvtap entered promiscuous mode [ 334.933781][ T8107] device veth1_vlan entered promiscuous mode [ 334.958349][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 334.966758][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 334.975682][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.983754][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.991362][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.014388][ T8129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.028380][ T8120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.040642][ T8125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.057120][ T8129] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.071955][ T8117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.080847][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.088391][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.096740][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.104692][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.122356][ T8125] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.137193][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.145477][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.153633][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.162633][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.171256][ T8127] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.178482][ T8127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.186531][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.195134][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.204502][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.223357][ T8113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.232040][ T8107] device veth0_macvtap entered promiscuous mode [ 335.243861][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.252561][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.263089][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.271858][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.280851][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.289860][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.298840][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.307446][ T8142] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.314542][ T8142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.322684][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.331655][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.340387][ T8142] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.347478][ T8142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.356589][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.369499][ T8113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.390399][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.402066][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.411366][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.420350][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.429190][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.438734][ T8107] device veth1_macvtap entered promiscuous mode [ 335.468240][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.476587][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.485816][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.494637][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.505070][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.513077][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.526404][ T8117] device veth0_vlan entered promiscuous mode [ 335.536060][ T8120] device veth0_vlan entered promiscuous mode [ 335.544837][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.553492][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.566250][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.575098][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.586068][ T8114] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.593292][ T8114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.601826][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.610403][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.619661][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.627890][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.635771][ T8114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.648976][ T8107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.659848][ T8107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.671540][ T8107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.697017][ T8117] device veth1_vlan entered promiscuous mode [ 335.704311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.712592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.723308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.732073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.741299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.750358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.759804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.768882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.778336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.787473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.796303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.805219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.813793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.822150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.831131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.840280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.857333][ T8129] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.868796][ T8129] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.882333][ T8107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.893112][ T8107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.904519][ T8107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.929473][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 335.938018][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.946675][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.955986][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.964508][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.972871][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.981810][ T8127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.994044][ T8120] device veth1_vlan entered promiscuous mode [ 336.017845][ T8117] device veth0_macvtap entered promiscuous mode [ 336.027958][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.035856][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.045847][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.055176][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.065750][ T8125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.102171][ T8129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.109856][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.118154][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.137975][ T8125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.157880][ T8120] device veth0_macvtap entered promiscuous mode [ 336.180983][ T8117] device veth1_macvtap entered promiscuous mode [ 336.191807][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.199956][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.207585][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.215451][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.224517][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.233496][ T8130] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.243110][ T8120] device veth1_macvtap entered promiscuous mode [ 336.286226][ T8117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.305502][ T8117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.327229][ T8117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.345217][ T8117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.346919][ T8117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.353186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.354016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.354695][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.367454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.368232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.370020][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.370095][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.370111][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.370118][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.370135][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.370143][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.385519][ T8120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.387289][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.388068][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.389486][ T8117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.389495][ T8117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.389512][ T8117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.389520][ T8117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.393890][ T8117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.394059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.395075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 336.399636][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.399643][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.399658][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.399664][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.399727][ T8120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.399735][ T8120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.404304][ T8120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.410449][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.411400][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 336.438200][ T8129] device veth0_vlan entered promiscuous mode [ 336.456305][ T8129] device veth1_vlan entered promiscuous mode [ 336.750963][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.759382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.768295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 336.776808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.785918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.795347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.807842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.839352][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.848999][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.869973][ T8129] device veth0_macvtap entered promiscuous mode [ 336.883676][ T8125] device veth0_vlan entered promiscuous mode [ 336.900789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.908756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.917235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.926200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.935355][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.946360][ T8129] device veth1_macvtap entered promiscuous mode [ 336.962740][ T8125] device veth1_vlan entered promiscuous mode [ 336.986898][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.998768][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.010829][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.021341][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.031292][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.042684][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.053013][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.063486][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.074766][ T8129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.101894][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.110238][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.118720][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.127911][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.141495][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 09:44:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x2a) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0xfce6) [ 337.150436][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.161884][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.171562][ T8125] device veth0_macvtap entered promiscuous mode [ 337.214222][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.249287][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.263480][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.274526][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.287705][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.303647][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.313645][ T8129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.313653][ T8129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.314972][ T8129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.365415][ T8125] device veth1_macvtap entered promiscuous mode [ 337.380671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.388982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.404733][ T8223] Unknown ioctl 21531 09:44:00 executing program 0: [ 337.412769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.426607][ T8223] Unknown ioctl 21531 [ 337.434175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.497487][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:44:01 executing program 1: [ 337.553954][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.582739][ T27] audit: type=1800 audit(1580809441.087:31): pid=8232 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16531 res=0 09:44:01 executing program 3: 09:44:01 executing program 0: [ 337.593737][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.659179][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.663919][ T27] audit: type=1804 audit(1580809441.127:32): pid=8232 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir078694953/syzkaller.0kJeEv/0/file0" dev="sda1" ino=16531 res=1 [ 337.690146][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:44:01 executing program 1: 09:44:01 executing program 3: [ 337.759663][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:44:01 executing program 2: [ 337.814553][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:44:01 executing program 0: [ 337.880518][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.919750][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:44:01 executing program 1: [ 337.955960][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.002169][ T8125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.025325][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.042014][ T8142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.072104][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.098015][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.134326][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.169357][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.192149][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.208103][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.218527][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.240510][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.250384][ T8125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.262130][ T8125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.274075][ T8125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.295566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.304434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:44:02 executing program 4: 09:44:02 executing program 5: 09:44:02 executing program 3: 09:44:02 executing program 2: 09:44:02 executing program 1: 09:44:02 executing program 0: 09:44:02 executing program 3: 09:44:02 executing program 4: 09:44:02 executing program 2: 09:44:02 executing program 0: 09:44:02 executing program 5: 09:44:02 executing program 1: 09:44:02 executing program 0: 09:44:02 executing program 2: 09:44:02 executing program 4: 09:44:02 executing program 3: 09:44:02 executing program 5: 09:44:02 executing program 1: 09:44:02 executing program 2: 09:44:02 executing program 0: 09:44:02 executing program 4: 09:44:02 executing program 3: 09:44:02 executing program 5: 09:44:02 executing program 1: 09:44:03 executing program 0: 09:44:03 executing program 2: 09:44:03 executing program 4: 09:44:03 executing program 3: 09:44:03 executing program 5: 09:44:03 executing program 1: 09:44:03 executing program 2: 09:44:03 executing program 3: 09:44:03 executing program 5: 09:44:03 executing program 0: 09:44:03 executing program 4: 09:44:03 executing program 1: 09:44:03 executing program 2: 09:44:03 executing program 0: 09:44:03 executing program 3: 09:44:03 executing program 4: 09:44:03 executing program 5: 09:44:03 executing program 1: 09:44:03 executing program 2: 09:44:03 executing program 0: 09:44:03 executing program 3: 09:44:03 executing program 4: 09:44:04 executing program 5: 09:44:04 executing program 1: 09:44:04 executing program 0: 09:44:04 executing program 3: 09:44:04 executing program 2: 09:44:04 executing program 4: 09:44:04 executing program 5: 09:44:04 executing program 1: 09:44:04 executing program 0: 09:44:04 executing program 3: 09:44:04 executing program 2: 09:44:04 executing program 0: 09:44:04 executing program 5: 09:44:04 executing program 4: 09:44:04 executing program 1: 09:44:04 executing program 3: 09:44:04 executing program 5: 09:44:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x100008) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 09:44:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$media(0x0, 0x8b, 0x210000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x3ff]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:44:04 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='virtiofs\x00', 0x0, 0x0) 09:44:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x22, 0x0, 0x0) [ 341.480844][ T8416] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:44:05 executing program 0: 09:44:05 executing program 5: 09:44:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r2, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000100)=0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff2000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0, 0x0, r3}, 0x68) [ 341.548787][ T8423] virtio-fs: tag <(null)> not found [ 341.550490][ C0] hrtimer: interrupt took 23893 ns 09:44:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$media(0x0, 0x8b, 0x210000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x3ff]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:44:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 09:44:05 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) 09:44:05 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000), 0x4) 09:44:05 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'vboxnet0\\selinux(#'}, {0x20, 'eth0vboxnet1\''}]}, 0x2c) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x203e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$tipc(r1, &(0x7f0000000280)=@name, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000000) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:44:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x8001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) 09:44:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x22, 0x2, 0x4) 09:44:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x3ff]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:44:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x3ff]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:44:05 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:44:05 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:44:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x3ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:06 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$media(0x0, 0x0, 0x0) sendmmsg$inet_sctp(r1, 0x0, 0x0, 0x8001) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpid() getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r2, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) 09:44:06 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f00000000c0)) 09:44:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) semctl$GETPID(0x0, 0x0, 0xb, 0x0) 09:44:06 executing program 3: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x3fffffff) 09:44:08 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'vboxnet0\\selinux(#'}, {0x20, 'eth0vboxnet1\''}]}, 0x2c) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x203e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$tipc(r1, &(0x7f0000000280)=@name, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000000) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:44:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r1, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:44:08 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) lstat(0x0, &(0x7f00000005c0)) 09:44:08 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) pipe(0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = socket$packet(0x11, 0x40800000000003, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$inet6(0xa, 0x0, 0x100000000000ff) connect$inet6(r3, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) dup2(r2, r0) 09:44:08 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'vboxnet0\\selinux(#'}, {0x20, 'eth0vboxnet1\''}], 0xa, "604a977a2e6faae291eacfcb94d03bbc8174b0d14a03c80558cf7655a01b7dcdde60d96948fe0dd02c5f15e2a6aa30ef38247eb3800bc9b2bc0a7745c5bdbcb77322f1634dcd9ff301a15f13c67dfe37c15fca4554fcca80a4301292990862dd9b85b3f5391350d132c7b852e9f57869ecfd7167c6eb9e85c9451443896f406d7bb41020e9738fed7c887703fe3ac8f91ba51bd4b6e7e14ab86af9f959047a1e33f9e4d18f5a15c1c110340cfdfc753475a38444b14be028fce7ac462d7cc12ef508ed7b21d7c0bdec83bd1f595f26f23e8aba5a4ccab00e6d28d31bfd8fd55426290d2e9511009f990fc7dbb6866584e877"}, 0x11e) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x203e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:44:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) sendmmsg$inet_sctp(r2, 0x0, 0x0, 0x8001) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r3, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) 09:44:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000006700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:44:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) sendmmsg$inet_sctp(r2, 0x0, 0x0, 0x8001) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpid() dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r3, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) 09:44:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r2, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:44:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) sendmmsg$inet_sctp(r2, 0x0, 0x0, 0x8001) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r3, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) 09:44:09 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup2(r0, r2) dup3(r2, r1, 0x0) 09:44:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000200)) [ 345.712674][ T8582] serio: Serial port pts0 09:44:11 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'vboxnet0\\selinux(#'}, {0x20, 'eth0vboxnet1\''}], 0xa, "604a977a2e6faae291eacfcb94d03bbc8174b0d14a03c80558cf7655a01b7dcdde60d96948fe0dd02c5f15e2a6aa30ef38247eb3800bc9b2bc0a7745c5bdbcb77322f1634dcd9ff301a15f13c67dfe37c15fca4554fcca80a4301292990862dd9b85b3f5391350d132c7b852e9f57869ecfd7167c6eb9e85c9451443896f406d7bb41020e9738fed7c887703fe3ac8f91ba51bd4b6e7e14ab86af9f959047a1e33f9e4d18f5a15c1c110340cfdfc753475a38444b14be028fce7ac462d7cc12ef508ed7b21d7c0bdec83bd1f595f26f23e8aba5a4ccab00e6d28d31bfd8fd55426290d2e9511009f990fc7dbb6866584e877"}, 0x11e) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x203e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:44:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/104, 0x68}], 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 09:44:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_dev$media(0x0, 0x0, 0x0) sendmmsg$inet_sctp(r2, 0x0, 0x0, 0x8001) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r3, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) 09:44:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 09:44:11 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) 09:44:11 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'vboxnet0\\selinux(#'}, {0x20, 'eth0vboxnet1\''}], 0xa, "604a977a2e6faae291eacfcb94d03bbc8174b0d14a03c80558cf7655a01b7dcdde60d96948fe0dd02c5f15e2a6aa30ef38247eb3800bc9b2bc0a7745c5bdbcb77322f1634dcd9ff301a15f13c67dfe37c15fca4554fcca80a4301292990862dd9b85b3f5391350d132c7b852e9f57869ecfd7167c6eb9e85c9451443896f406d7bb41020e9738fed7c887703fe3ac8f91ba51bd4b6e7e14ab86af9f959047a1e33f9e4d18f5a15c1c110340cfdfc753475a38444b14be028fce7ac462d7cc12ef508ed7b21d7c0bdec83bd1f595f26f23e8aba5a4ccab00e6d28d31bfd8fd55426290d2e9511009f990fc7dbb6866584e877"}, 0x11e) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x203e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:44:11 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/209, 0x47}], 0x1, 0x0) 09:44:11 executing program 2: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x8001) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) getpid() ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 09:44:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:44:11 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'vboxnet0\\selinux(#'}, {0x20, 'eth0vboxnet1\''}], 0xa, "604a977a2e6faae291eacfcb94d03bbc8174b0d14a03c80558cf7655a01b7dcdde60d96948fe0dd02c5f15e2a6aa30ef38247eb3800bc9b2bc0a7745c5bdbcb77322f1634dcd9ff301a15f13c67dfe37c15fca4554fcca80a4301292990862dd9b85b3f5391350d132c7b852e9f57869ecfd7167c6eb9e85c9451443896f406d7bb41020e9738fed7c887703fe3ac8f91ba51bd4b6e7e14ab86af9f959047a1e33f9e4d18f5a15c1c110340cfdfc753475a38444b14be028fce7ac462d7cc12ef508ed7b21d7c0bdec83bd1f595f26f23e8aba5a4ccab00e6d28d31bfd8fd55426290d2e9511009f990fc7dbb6866584e877"}, 0x11e) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x203e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:44:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socket$kcm(0x11, 0xa, 0x300) writev(0xffffffffffffffff, 0x0, 0x0) 09:44:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$media(0x0, 0x8b, 0x210000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:44:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r1, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:44:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x0) sendmmsg$inet_sctp(r3, 0x0, 0x0, 0x8001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, 0xffffffffffffffff, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, 0x0) 09:44:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x6e, {}, 'veth1_to_hsr\x00'}) 09:44:14 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x6c00) dup2(r0, r2) dup3(r2, r1, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 09:44:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/146, 0x92}, {&(0x7f00000004c0)=""/119, 0x77}], 0x2}}], 0x1, 0x0, 0x0) 09:44:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x0, 0x0) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000380)) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x429}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r1, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) 09:44:14 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/209, 0xd1}], 0x1, 0x0) [ 351.343036][ T8664] serio: Serial port pts0 09:44:15 executing program 5: setresuid(0x0, 0xee01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ptmx\x00', 0x0, 0x0) 09:44:15 executing program 0: r0 = open(&(0x7f0000000500)='./file1\x00', 0x142, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 09:44:15 executing program 3: r0 = open(&(0x7f0000000500)='./file1\x00', 0x142, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 09:44:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x20000000) 09:44:15 executing program 2: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 09:44:15 executing program 1: r0 = open(&(0x7f0000000500)='./file1\x00', 0x142, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 09:44:15 executing program 4: 09:44:15 executing program 5: 09:44:15 executing program 0: 09:44:15 executing program 3: 09:44:15 executing program 1: 09:44:15 executing program 4: 09:44:15 executing program 3: 09:44:15 executing program 0: 09:44:15 executing program 5: 09:44:15 executing program 0: 09:44:16 executing program 2: 09:44:16 executing program 1: 09:44:16 executing program 4: 09:44:16 executing program 3: 09:44:16 executing program 5: 09:44:16 executing program 0: 09:44:16 executing program 1: 09:44:16 executing program 5: 09:44:16 executing program 4: 09:44:16 executing program 0: 09:44:16 executing program 3: 09:44:16 executing program 2: 09:44:16 executing program 5: 09:44:16 executing program 1: 09:44:16 executing program 2: 09:44:16 executing program 4: 09:44:16 executing program 0: 09:44:16 executing program 3: 09:44:16 executing program 5: 09:44:16 executing program 1: 09:44:17 executing program 2: 09:44:17 executing program 4: 09:44:17 executing program 3: 09:44:17 executing program 0: 09:44:17 executing program 1: 09:44:17 executing program 5: 09:44:17 executing program 2: 09:44:17 executing program 0: 09:44:17 executing program 4: 09:44:17 executing program 3: 09:44:17 executing program 5: 09:44:17 executing program 1: 09:44:17 executing program 2: 09:44:17 executing program 4: 09:44:17 executing program 0: 09:44:17 executing program 5: 09:44:17 executing program 3: 09:44:17 executing program 1: 09:44:17 executing program 2: 09:44:17 executing program 0: 09:44:17 executing program 4: 09:44:17 executing program 3: 09:44:17 executing program 5: 09:44:18 executing program 2: 09:44:18 executing program 1: 09:44:18 executing program 3: 09:44:18 executing program 4: 09:44:18 executing program 0: 09:44:18 executing program 5: 09:44:18 executing program 2: 09:44:18 executing program 1: 09:44:18 executing program 0: 09:44:18 executing program 4: 09:44:18 executing program 3: 09:44:18 executing program 5: 09:44:18 executing program 2: 09:44:18 executing program 0: 09:44:18 executing program 1: 09:44:18 executing program 3: 09:44:18 executing program 4: 09:44:18 executing program 2: 09:44:18 executing program 5: 09:44:18 executing program 0: 09:44:19 executing program 1: 09:44:19 executing program 3: 09:44:19 executing program 4: 09:44:19 executing program 2: 09:44:19 executing program 5: 09:44:19 executing program 0: 09:44:19 executing program 3: 09:44:19 executing program 1: 09:44:19 executing program 4: 09:44:19 executing program 2: 09:44:19 executing program 0: 09:44:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x48, {0x2, 0x0, @remote}, 'netdevsim0\x00'}) 09:44:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x22, &(0x7f0000000280)=[@cr4={0x1, 0x1}, @cr0={0x0, 0x80000000}], 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x4004) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) socket(0x1a, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:19 executing program 4: 09:44:19 executing program 1: 09:44:19 executing program 5: 09:44:19 executing program 2: 09:44:19 executing program 0: 09:44:19 executing program 4: 09:44:19 executing program 3: 09:44:19 executing program 1: 09:44:20 executing program 2: 09:44:20 executing program 5: 09:44:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b6a, &(0x7f0000000140)) 09:44:20 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x41f) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000c80)='guB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xef(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f00000000c0)='vboxnet1\xa9\xda\xaawt\xcd\xb5qi\xac\xeb\xbb\xe9\xe23D\x06\x01\xc2#\xf0\xeb\xa6\xa7\xfbI!\xc9\xf0\x92\x8a\x81Z\xa0\xe3vx\xce\xfc\xf6\x0eH_\xcb\x7f\xfb\xb4B\xb5\x03\xb6\xf4\xcc\xbb9\xe3eD\xc7\xdc\xefb\xdaJ\x94\t\x00\x00\x00>.\xdf\x90*\xbfx\xdd\xbb\x06j\r^8\xf7\xe8D0\xcd\x02\x00\x00\x00\x9f\'\x19\n\x1d\x89h\x9e\x1f\xca;48f\x82\xacn\xb3\x81\xf2 ;\x198\x8baH\xc7z\xf1\"\x8a\xf3*]/\xa88\x8e\xb2\xef.gM\x00\x00\x00\x00\x00', &(0x7f0000000e80)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac\xe6,\xf9\xec\x84R\xc2\x02\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=f\xf3\xca\'\xa8\x1b\xae\xff\xbe\xf9\xe7\xed34\x1c\xd1\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001080)='#cpuset#[\x00'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\x00', &(0x7f0000000440)='!\x00']) 09:44:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010825bd70000000000000000000", @ANYRES32=r14, @ANYBLOB="00000000eeffffff1c001a8018000a8014000700114ab99f530feeca0000000000000001"], 0x3c}}, 0x0) 09:44:20 executing program 3: 09:44:20 executing program 5: 09:44:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:44:20 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa0802, 0x0) write$rfkill(r0, &(0x7f0000000080), 0x8) 09:44:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 09:44:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x5, [0xc0000103, 0x0, 0x100000000009e], [0xc1]}) 09:44:20 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='x'], 0x1) open(&(0x7f00000000c0)='./bus\x00', 0x3300, 0x0) 09:44:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 09:44:20 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000001280)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1a19de44"}, 0x0, 0x0, @userptr}) 09:44:20 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 09:44:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) 09:44:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40200d5) [ 357.458001][ T27] audit: type=1804 audit(1580809460.957:33): pid=8957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir902041841/syzkaller.FCpIhy/36/bus" dev="sda1" ino=16608 res=1 09:44:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5}]}, 0x10) 09:44:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 357.626970][ T27] audit: type=1804 audit(1580809461.107:34): pid=8957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir902041841/syzkaller.FCpIhy/36/bus" dev="sda1" ino=16608 res=1 09:44:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x0, &(0x7f0000000140), 0x0) 09:44:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getsockname$packet(r14, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010825bd70000000000000000000", @ANYRES32=r15, @ANYBLOB="00000000eeffffff1c001a8018000a8014000700114ab99f530feeca0000000000000001"], 0x3c}}, 0x0) 09:44:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x560d, &(0x7f0000000140)) 09:44:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) 09:44:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18) 09:44:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00deca0895838e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:44:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b4a, &(0x7f0000000140)) 09:44:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000fee000/0x3000)=nil) shmat(r2, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmdt(0x0) 09:44:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) [ 358.426580][ T8957] syz-executor.5 (8957) used greatest stack depth: 10088 bytes left 09:44:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 09:44:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 358.643752][ T9020] IPVS: ftp: loaded support on port[0] = 21 09:44:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x800}, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r1, 0x407, 0xfffffffffffffffe) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r3, &(0x7f00000067c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000000080)='G', 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 09:44:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 09:44:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000190005030000000000000000ff020000000000000000000000000001fe8000000000000000000000000000aa00000000001000000200000000000000b20b6a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) 09:44:22 executing program 3: socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010825bd70000000000000000000", @ANYRES32=r14, @ANYBLOB="00000000eeffffff1c001a8018000a8014000700114ab99f530feeca0000000000000001"], 0x3c}}, 0x0) 09:44:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0x3d}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 09:44:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 09:44:22 executing program 2: 09:44:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b3d, 0x0) 09:44:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0xff, @none, 0x0, 0x2}, 0xe) [ 359.200865][ T8143] tipc: TX() has been purged, node left! 09:44:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000100), &(0x7f0000000180), 0x5, &(0x7f0000ffb000/0x2000)=nil, 0x4) 09:44:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5452, &(0x7f0000000140)) 09:44:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getsockname$packet(r14, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010825bd70000000000000000000", @ANYRES32=r15, @ANYBLOB="00000000eeffffff1c001a8018000a8014000700114ab99f530feeca0000000000000001"], 0x3c}}, 0x0) 09:44:23 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6280, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:44:23 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)='overlay\x00', 0x0, &(0x7f0000001500)={[{@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}]}) 09:44:23 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6280, 0xffffffffffffffff) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'syz_tun\x00', {}, 0x6}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') [ 359.613499][ T9070] overlayfs: missing 'lowerdir' 09:44:23 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 09:44:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010825bd70000000000000000000", @ANYRES32=r14, @ANYBLOB="00000000eeffffff1c001a8018000a8014000700114ab99f530feeca0000000000000001"], 0x3c}}, 0x0) 09:44:23 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) bind(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80) 09:44:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) 09:44:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 09:44:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00deca0895838e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 359.862762][ T9083] IPVS: ftp: loaded support on port[0] = 21 09:44:23 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6280, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x82, 0x0) [ 360.083186][ T9093] IPVS: ftp: loaded support on port[0] = 21 09:44:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 360.196043][ T9097] IPVS: ftp: loaded support on port[0] = 21 [ 360.231960][ T9083] IPVS: ftp: loaded support on port[0] = 21 09:44:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b69, &(0x7f0000000140)) 09:44:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b4a, 0x0) 09:44:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 09:44:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5410, 0x0) [ 360.973392][ T9101] IPVS: ftp: loaded support on port[0] = 21 09:44:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00deca0895838e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 09:44:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc}) 09:44:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) 09:44:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4c8]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000500)) 09:44:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b71, 0x0) [ 362.000519][ T8143] tipc: TX() has been purged, node left! 09:44:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b4d, &(0x7f0000000140)) [ 362.041840][ T8143] tipc: TX() has been purged, node left! [ 362.078241][ T9152] IPVS: ftp: loaded support on port[0] = 21 09:44:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x98) 09:44:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x1) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x1ff, 0x0) 09:44:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 09:44:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010825bd70000000000000000000", @ANYRES32=r12, @ANYBLOB="00000000eeffffff1c001a8018000a8014000700114ab99f530feeca0000000000000001"], 0x3c}}, 0x0) [ 362.198665][ T8143] tipc: TX() has been purged, node left! [ 362.269495][ T9158] IPVS: ftp: loaded support on port[0] = 21 09:44:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae86, 0x0) 09:44:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) 09:44:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000280)=0xb2, 0x5, 0x0) 09:44:26 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f00000001c0), &(0x7f0000000140)=0x4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 09:44:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 09:44:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b65, 0x0) 09:44:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b30, &(0x7f0000000140)) [ 363.030772][ T9202] kvm: pic: non byte write [ 363.042395][ T9202] kvm: pic: non byte write [ 363.047059][ T9202] kvm: pic: level sensitive irq not supported [ 363.047117][ T9202] kvm: pic: non byte write [ 363.062604][ T9202] kvm: pic: non byte write [ 363.067277][ T9202] kvm: pic: non byte write [ 363.074029][ T9202] kvm: pic: non byte write 09:44:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 363.078878][ T9202] kvm: pic: non byte write 09:44:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b72, &(0x7f0000000140)) 09:44:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000fee000/0x3000)=nil) r3 = shmat(r2, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmdt(r3) 09:44:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:44:26 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) read(r0, &(0x7f0000000300)=""/128, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:44:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x1) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1ff, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 09:44:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)) [ 364.700977][ T8143] tipc: TX() has been purged, node left! [ 364.860572][ T8143] tipc: TX() has been purged, node left! [ 365.020564][ T8143] tipc: TX() has been purged, node left! 09:44:29 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f00000001c0), &(0x7f0000000140)=0x4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 09:44:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 09:44:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x1) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1ff, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 09:44:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000001000128008000100677265000400028008002500000000000000"], 0x4c}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x20080080) 09:44:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, 0x0) 09:44:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) 09:44:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000140)=0x5) 09:44:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4c8]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:29 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x880002}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f00000001c0), &(0x7f0000000140)=0x4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 09:44:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae86, &(0x7f0000000240)) 09:44:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 09:44:29 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000000), 0x8) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f00000001c0), &(0x7f0000000140)=0x4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 09:44:29 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:44:29 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 09:44:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000180)={0x0, 0x0, "33f6aa36feb799c78b340e3907d51beb56061a0bf1816ba330938d11b64dc096"}) 09:44:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae86, &(0x7f0000000240)) 09:44:30 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "3eb5801c0ddeb393bc9eec432a297451297570"}) 09:44:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) 09:44:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/162, 0xa2) 09:44:30 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) accept4(r0, 0x0, 0x0, 0x0) fsopen(&(0x7f0000000340)='cgroup2\x00', 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:44:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) listen(0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = accept(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0x3f00) 09:44:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4004ae86, &(0x7f0000000240)) [ 367.255013][ T9354] IPVS: ftp: loaded support on port[0] = 21 09:44:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 367.528005][ T9371] IPVS: ftp: loaded support on port[0] = 21 [ 367.809762][ T9355] IPVS: ftp: loaded support on port[0] = 21 [ 368.190594][ T8143] tipc: TX() has been purged, node left! [ 368.370572][ T8143] tipc: TX() has been purged, node left! 09:44:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) 09:44:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000140)=0x8) 09:44:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = geteuid() pipe(&(0x7f0000000840)) r2 = getuid() syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffff, 0x5, &(0x7f0000000540)=[{&(0x7f0000000280)="e3d008b11a35fb4a001fd9b0af653e7d7b597c4a7db99dbd5d5ed418f6af763096ce77f289a42b1b88c27a7df5c6866fa96fbf0edaa6d5b3f87832f2e2fe8563888a9102a87fb5e357c42efb0274a0670954dd572a264a352e4ab9e61b24f0837502e51b77acc4a813e86f650bfd195c4638311fa44ab39b705ef8fd2380043de015ac7d74b3777262df90ac7b6333a7", 0x90, 0x4}, {&(0x7f0000000100)="5a82a7a7f2bee1651eb84d606c046f0cd190ae55b76cda90bf7390", 0x1b}, {&(0x7f0000000340)="2be32c5b0d938e0321ca3fdd76bf30435d90673ee231aa2392c0f3e022a397386039f1b8c4d125003c0a8f62607568f17572cf8904ac6f581d2f4ab685a194b31951fa0b5356871b9add0befd21ecffcad28a43b6d8a693a341773573ffec28bc1250342e25eb8d02d9a697710b8c89ac20ec3c6513907521864f07b620590784cb1f48f240ab4afc184837640c2d9a0a11772e78e9fd52eaf931a59e2d21458f6b4ba225caf6594ddbe4c1ac2cb70905fcb820e2f886ba760d77851ed", 0xbd}, {&(0x7f0000000440)="735b27fe503029908fa50394c8619b48f44799432e7bc316724708ea124d79fdd6c41f83e539d05fd964047471a3f5613f4873ddeb7cadb38ea7b1aaf2fe94a25d5e674bcad6d74fde8231b315d08bb68978d26c48206eadf57ac875c564f650305f2bf46636eb7185985580ae6498d54a2fa64ff8d31c94273f", 0x7a, 0x100000000}, {&(0x7f00000004c0)="50f817b1eaed5f18a10531642279e711a97394442feea7512fcb7a7a1eec53df27135c074ebe2254aa46312ee3f5345b1dbaa5a95906ffb0e05e3325a601561cfb94bd64473c938c0d67334f914944eec52cadac00da801c9f38ca108851df3acf8a90e8d55e1ea0d90a6a34ecc29ee1d5ea635c6ae5984f", 0x78, 0x4}], 0x58, &(0x7f00000005c0)={[{@noquota='noquota'}, {@errors_remount='errors=remount-ro'}, {@grpquota='grpquota'}], [{@obj_type={'obj_type', 0x3d, '):'}}, {@euid_gt={'euid>', r1}}, {@obj_type={'obj_type', 0x3d, '#'}}, {@obj_type={'obj_type', 0x3d, 'md5sum-'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@smackfsroot={'smackfsroot', 0x3d, '2vmnet1+'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x36, 0x56, 0x62, 0x0, 0x39, 0x30], 0x2d, [0x38, 0x0, 0x34, 0x30], 0x2d, [0x66, 0x30, 0x35, 0x38], 0x2d, [0x66, 0x7c, 0x35, 0x63], 0x2d, [0x0, 0x38, 0x39, 0x33, 0x63, 0x36, 0x63, 0x66]}}}]}) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x8, @empty, 0x2}}, 0x24) sendmmsg(r4, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @dev}, &(0x7f0000000200)=0xc) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:44:32 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 09:44:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x0, 0x0) geteuid() pipe(&(0x7f0000000840)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000880)) r1 = getuid() syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000540)=[{&(0x7f0000000280)="e3d008b11a35fb4a001fd9b0af653e7d7b597c4a7db99dbd5d5ed418f6af763096ce77f289a42b1b88c27a7df5c6866fa96fbf0edaa6d5b3f87832f2e2fe8563888a9102a87fb5e357c42efb0274a067", 0x50, 0x4}, {0x0, 0x0, 0x3f}, {0x0}, {&(0x7f00000004c0), 0x0, 0x4}], 0x58, &(0x7f00000005c0)={[{@noquota='noquota'}, {@errors_remount='errors=remount-ro'}], [{@obj_type={'obj_type', 0x3d, '):'}}, {@obj_type={'obj_type', 0x3d, '#'}}, {@obj_type={'obj_type', 0x3d, 'md5sum-'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@uid_gt={'uid>', 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x36, 0x0, 0x62, 0x51, 0x39, 0x30, 0x30], 0x2d, [0x38, 0x0, 0x0, 0x30], 0x2d, [0x66, 0x0, 0x0, 0x38], 0x2d, [0x0, 0x0, 0x35], 0x2d, [0x65, 0x38, 0x0, 0x0, 0x63, 0x36, 0x0, 0x66]}}}]}) r2 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000080), 0x4) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x8, @empty, 0x2}}, 0x24) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:44:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 09:44:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 369.504397][ T9399] jfs: Unrecognized mount option "obj_type=):" or missing value [ 369.542359][ T9402] jfs: Unrecognized mount option "obj_type=):" or missing value [ 369.609922][ T27] audit: type=1804 audit(1580809473.107:35): pid=9407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir078694953/syzkaller.0kJeEv/53/bus" dev="sda1" ino=16746 res=1 [ 369.618190][ T9407] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 09:44:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000300), 0x0, 0x7}, {&(0x7f00000003c0)="d8bf9c2568ff652a21857990c35cfb6cc6712773d6f01f64fe4ca618114a6ba161286a27486fb59fed2ca40a55d4418bf9c3b3a0f6", 0x35}, {0x0}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x4f, 0x0, 0x20, 0x0, 0xfffffffffffffffc, 0x4ce, 0x3ff, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1000000], 0x4}) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:33 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSBRK(r0, 0x5413, 0x0) 09:44:33 executing program 3: syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)) socket$inet6_udp(0xa, 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) [ 369.687205][ T9402] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 09:44:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = geteuid() pipe(&(0x7f0000000840)) r2 = getuid() syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffff, 0x5, &(0x7f0000000540)=[{&(0x7f0000000280)="e3d008b11a35fb4a001fd9b0af653e7d7b597c4a7db99dbd5d5ed418f6af763096ce77f289a42b1b88c27a7df5c6866fa96fbf0edaa6d5b3f87832f2e2fe8563888a9102a87fb5e357c42efb0274a0670954dd572a264a352e4ab9e61b24f0837502e51b77acc4a813e86f650bfd195c4638311fa44ab39b705ef8fd2380043de015ac7d74b3777262df90ac7b6333a7", 0x90, 0x4}, {&(0x7f0000000100)="5a82a7a7f2bee1651eb84d606c046f0cd190ae55b76cda90bf7390", 0x1b}, {&(0x7f0000000340)="2be32c5b0d938e0321ca3fdd76bf30435d90673ee231aa2392c0f3e022a397386039f1b8c4d125003c0a8f62607568f17572cf8904ac6f581d2f4ab685a194b31951fa0b5356871b9add0befd21ecffcad28a43b6d8a693a341773573ffec28bc1250342e25eb8d02d9a697710b8c89ac20ec3c6513907521864f07b620590784cb1f48f240ab4afc184837640c2d9a0a11772e78e9fd52eaf931a59e2d21458f6b4ba225caf6594ddbe4c1ac2cb70905fcb820e2f886ba760d77851ed", 0xbd}, {&(0x7f0000000440)="735b27fe503029908fa50394c8619b48f44799432e7bc316724708ea124d79fdd6c41f83e539d05fd964047471a3f5613f4873ddeb7cadb38ea7b1aaf2fe94a25d5e674bcad6d74fde8231b315d08bb68978d26c48206eadf57ac875c564f650305f2bf46636eb7185985580ae6498d54a2fa64ff8d31c94273f", 0x7a, 0x100000000}, {&(0x7f00000004c0)="50f817b1eaed5f18a10531642279e711a97394442feea7512fcb7a7a1eec53df27135c074ebe2254aa46312ee3f5345b1dbaa5a95906ffb0e05e3325a601561cfb94bd64473c938c0d67334f914944eec52cadac00da801c9f38ca108851df3acf8a90e8d55e1ea0d90a6a34ecc29ee1d5ea635c6ae5984f", 0x78, 0x4}], 0x58, &(0x7f00000005c0)={[{@noquota='noquota'}, {@errors_remount='errors=remount-ro'}, {@grpquota='grpquota'}], [{@obj_type={'obj_type', 0x3d, '):'}}, {@euid_gt={'euid>', r1}}, {@obj_type={'obj_type', 0x3d, '#'}}, {@obj_type={'obj_type', 0x3d, 'md5sum-'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@smackfsroot={'smackfsroot', 0x3d, '2vmnet1+'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x36, 0x56, 0x62, 0x0, 0x39, 0x30], 0x2d, [0x38, 0x0, 0x34, 0x30], 0x2d, [0x66, 0x30, 0x35, 0x38], 0x2d, [0x66, 0x7c, 0x35, 0x63], 0x2d, [0x0, 0x38, 0x39, 0x33, 0x63, 0x36, 0x63, 0x66]}}}]}) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000140)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x8, @empty, 0x2}}, 0x24) sendmmsg(r4, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @dev}, &(0x7f0000000200)=0xc) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r5, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 370.076562][ T9434] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 370.106336][ T9431] FAT-fs (loop2): bogus number of reserved sectors [ 370.117372][ T9425] kvm: pic: non byte write [ 370.139662][ T9425] kvm: pic: non byte write [ 370.144885][ T9425] kvm: pic: level sensitive irq not supported [ 370.145053][ T9425] kvm: pic: non byte write [ 370.158769][ T9425] kvm: pic: non byte write [ 370.164721][ T9425] kvm: pic: non byte write [ 370.170262][ T9425] kvm: pic: non byte write [ 370.175893][ T9425] kvm: pic: non byte write [ 370.182238][ T9402] jfs: Unrecognized mount option "obj_type=):" or missing value 09:44:33 executing program 3: setpgid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503040006003e0000004000c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) [ 370.210668][ T9431] FAT-fs (loop2): Can't find a valid FAT filesystem 09:44:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) r1 = socket$packet(0x11, 0x40800000000003, 0x300) dup2(r1, r0) [ 370.355102][ T9435] kvm: pic: non byte read 09:44:34 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088471fffffff00004000638877fbac141426e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 370.502660][ T9449] FAT-fs (loop2): bogus number of reserved sectors [ 370.528240][ T9449] FAT-fs (loop2): Can't find a valid FAT filesystem 09:44:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503040006003e0000004000c52cf7c25975e605b02f86ddeb2b2ff0dac8897c6b118777faffffff306609000000c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3fe257c3314", 0x202, 0x0, 0x0, 0x0) [ 370.570525][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 370.576307][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:44:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) ppoll(&(0x7f00000001c0)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 09:44:34 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x23c040, 0x0) socket$caif_stream(0x25, 0x1, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000340)=0x1220384, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0xfffffffffffffe15) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x10d) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088471fffffff00004000638877fbac141426e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 370.706805][ T9453] jfs: Unrecognized mount option "obj_type=):" or missing value 09:44:34 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x203e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x62, 0x1, 0x80, 0x7}, {0xacd, 0x6, 0x3f, 0x7ae8000}, {0x9, 0xc, 0x5a, 0x101}, {0x5, 0xb0, 0x0, 0x3f}, {0x0, 0x40, 0x3, 0x1ff}, {0x4, 0x6, 0x7, 0x6}]}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:44:34 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x6040, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000100)={0x18, r1, 0x301, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x542356e6, 0x10}, &(0x7f0000000280)=0xc) 09:44:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) poll(0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x200000000006) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2}, 0x9) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=r6], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000000) write$P9_RREADLINK(r3, &(0x7f0000000080)=ANY=[], 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r9 = syz_open_procfs(0x0, 0x0) sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r12}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}]}, 0x40}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRESDEC=r12, @ANYBLOB="050c270000000000647b54127300"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) write$FUSE_NOTIFY_DELETE(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="3a0000000600000000000000000000000000000000000000030000000000000001000009000000e856c1"], 0x2a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000240)={@rand_addr="d33a70ed0600", 0x0, 0x0, 0x102}, 0x20) sendfile(r7, 0xffffffffffffffff, 0x0, 0x4000000000dc) accept4(0xffffffffffffffff, 0x0, 0x0, 0x140800) 09:44:34 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x29, 0x80002, 0x0) socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'netpci0\x00', @ifru_map={0x0, 0x0, 0x824e, 0x1}}) socket(0x0, 0x0, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 09:44:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) geteuid() pipe(&(0x7f0000000840)) getuid() syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffff, 0x4, &(0x7f0000000540)=[{&(0x7f0000000280)="e3d008b11a35fb4a001fd9b0af653e7d7b597c4a7db99dbd5d5ed418f6af763096ce77f289a42b1b88c27a7df5c6866fa96fbf0edaa6d5b3f87832f2e2fe8563888a9102a87fb5e357c42efb0274a0670954dd572a264a352e4ab9e61b24f0837502e51b77acc4a813e86f650bfd195c4638311fa44ab39b705ef8fd2380043de015ac7d74b3777262df90ac7b6333a71e924a6a47c1b85888d4be0cc11ff3d59872a1", 0xa3, 0x4}, {&(0x7f0000000340)="2be32c5b0d938e0321ca3fdd76bf30435d90673ee231aa2392c0f3e022a397386039f1b8c4d125003c0a8f62607568f17572cf8904ac6f581d2f4ab685a194b31951fa0b5356871b9add0befd21ecffcad28a43b6d8a693a341773573ffec28bc1250342e25eb8d02d9a697710b8c89ac20ec3c6513907521864f07b620590784cb1f48f240ab4afc184837640c2d9a0a11772e78e9fd52eaf931a59e2d21458f6b4ba225caf6594ddbe4c1ac2cb70905fcb820e2f886ba760d7", 0xba}, {&(0x7f0000000440), 0x0, 0x100000000}, {&(0x7f00000004c0)="50f817b1eaed5f18a10531642279e711a97394442feea7512fcb7a7a1eec53df27135c074ebe2254aa46312ee3f5345b1dbaa5a95906ffb0e05e3325a601561cfb94bd64473c938c0d67334f914944eec52cadac00da801c9f38ca108851df3acf8a90e8d55e1ea0d9", 0x69, 0x4}], 0x58, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x33) socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[{0x10, 0x110, 0x9}, {0x10, 0x110, 0x2}], 0x20}}], 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000b80)={0x0, 0xa, 0x4, 0x40, 0x9, {}, {0x4, 0x0, 0x0, 0x0, 0x5, 0x4, "535983ab"}, 0xaf5, 0x0, @planes=&(0x7f0000000b40)={0x4, 0x0, @mem_offset=0x4, 0x2}, 0x6}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @dev}, &(0x7f0000000200)=0xc) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:44:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 09:44:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/104, 0x68}], 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 371.690536][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.696431][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:44:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x800000000004, 0x4, 0x9}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f00000000c0)}, 0x20) 09:44:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) poll(0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x200000000006) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2}, 0x9) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(0xffffffffffffffff, r5, 0x0, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=r6], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000000) write$P9_RREADLINK(r3, &(0x7f0000000080)=ANY=[], 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) r9 = syz_open_procfs(0x0, 0x0) sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r12}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}]}}}]}, 0x40}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRESDEC=r12, @ANYBLOB="050c270000000000647b54127300"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) write$FUSE_NOTIFY_DELETE(r9, &(0x7f0000000000)=ANY=[@ANYBLOB="3a0000000600000000000000000000000000000000000000030000000000000001000009000000e856c1"], 0x2a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000240)={@rand_addr="d33a70ed0600", 0x0, 0x0, 0x102}, 0x20) sendfile(r7, 0xffffffffffffffff, 0x0, 0x4000000000dc) accept4(0xffffffffffffffff, 0x0, 0x0, 0x140800) 09:44:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086604, &(0x7f0000000040)) 09:44:35 executing program 0: 09:44:35 executing program 3: 09:44:37 executing program 4: 09:44:37 executing program 2: 09:44:37 executing program 0: 09:44:37 executing program 1: 09:44:37 executing program 3: 09:44:37 executing program 5: 09:44:37 executing program 0: 09:44:37 executing program 2: 09:44:37 executing program 5: 09:44:37 executing program 1: 09:44:37 executing program 4: 09:44:37 executing program 3: 09:44:37 executing program 0: 09:44:37 executing program 2: 09:44:37 executing program 1: 09:44:37 executing program 5: 09:44:37 executing program 3: 09:44:38 executing program 4: 09:44:38 executing program 1: 09:44:38 executing program 4: 09:44:38 executing program 2: 09:44:38 executing program 3: 09:44:38 executing program 0: 09:44:38 executing program 1: 09:44:38 executing program 4: 09:44:38 executing program 5: 09:44:38 executing program 2: 09:44:38 executing program 0: 09:44:38 executing program 3: 09:44:38 executing program 1: 09:44:38 executing program 5: 09:44:38 executing program 4: 09:44:38 executing program 0: 09:44:38 executing program 2: 09:44:38 executing program 1: 09:44:38 executing program 5: 09:44:38 executing program 3: 09:44:39 executing program 4: 09:44:39 executing program 2: 09:44:39 executing program 0: 09:44:39 executing program 3: 09:44:39 executing program 1: 09:44:39 executing program 5: 09:44:39 executing program 4: 09:44:39 executing program 1: 09:44:39 executing program 0: 09:44:39 executing program 3: 09:44:39 executing program 2: 09:44:39 executing program 5: 09:44:39 executing program 4: 09:44:39 executing program 0: 09:44:39 executing program 1: 09:44:39 executing program 3: 09:44:39 executing program 2: 09:44:40 executing program 5: 09:44:40 executing program 4: 09:44:40 executing program 0: 09:44:40 executing program 3: 09:44:40 executing program 1: 09:44:40 executing program 2: 09:44:40 executing program 0: 09:44:40 executing program 5: 09:44:40 executing program 4: 09:44:40 executing program 3: 09:44:40 executing program 1: 09:44:40 executing program 0: 09:44:40 executing program 2: 09:44:40 executing program 4: 09:44:40 executing program 3: 09:44:40 executing program 5: 09:44:40 executing program 0: 09:44:40 executing program 1: 09:44:40 executing program 2: 09:44:40 executing program 4: 09:44:41 executing program 3: 09:44:41 executing program 0: 09:44:41 executing program 5: 09:44:41 executing program 1: 09:44:41 executing program 2: 09:44:41 executing program 4: 09:44:41 executing program 3: 09:44:41 executing program 0: 09:44:41 executing program 5: 09:44:41 executing program 1: 09:44:41 executing program 4: 09:44:41 executing program 3: 09:44:41 executing program 0: 09:44:41 executing program 2: 09:44:41 executing program 5: 09:44:41 executing program 1: 09:44:41 executing program 4: 09:44:41 executing program 3: 09:44:41 executing program 2: 09:44:41 executing program 0: 09:44:42 executing program 1: 09:44:42 executing program 4: 09:44:42 executing program 3: 09:44:42 executing program 5: 09:44:42 executing program 0: 09:44:42 executing program 2: 09:44:42 executing program 1: 09:44:42 executing program 5: 09:44:42 executing program 0: 09:44:42 executing program 3: 09:44:42 executing program 4: 09:44:42 executing program 1: 09:44:42 executing program 2: 09:44:42 executing program 3: 09:44:42 executing program 5: 09:44:42 executing program 4: 09:44:42 executing program 1: 09:44:42 executing program 0: 09:44:42 executing program 2: 09:44:42 executing program 3: 09:44:42 executing program 1: 09:44:43 executing program 0: 09:44:43 executing program 4: 09:44:43 executing program 5: 09:44:43 executing program 2: 09:44:43 executing program 3: 09:44:43 executing program 1: 09:44:43 executing program 0: 09:44:43 executing program 4: 09:44:43 executing program 2: 09:44:43 executing program 5: 09:44:43 executing program 3: 09:44:43 executing program 1: 09:44:43 executing program 4: 09:44:43 executing program 0: 09:44:43 executing program 2: 09:44:43 executing program 5: 09:44:43 executing program 3: 09:44:43 executing program 4: 09:44:43 executing program 1: 09:44:43 executing program 0: 09:44:43 executing program 2: 09:44:44 executing program 5: 09:44:44 executing program 1: 09:44:44 executing program 4: 09:44:44 executing program 0: 09:44:44 executing program 3: 09:44:44 executing program 2: 09:44:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c15) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) 09:44:44 executing program 1: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_dccp_buf(r2, 0x21, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:44:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x12, r1, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:44:44 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="e78843cf0017"], 0x6) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x7d) fanotify_init(0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 09:44:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) setresgid(0x0, 0x0, 0x0) 09:44:44 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) 09:44:44 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x140}) read(r0, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000189000/0x4000)=nil, 0x4000}, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:44:44 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 09:44:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x3ff]}) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:45 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0xbaa) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) close(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) 09:44:45 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x2, 0x0, 0x0, 0x0) socket(0x1, 0x0, 0x1) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) getpgrp(0x0) gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x7a, 0x0, &(0x7f000034f000)) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(0xffffffffffffffff, r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x7, 0x9, 0x9, 0xbccc, 0x2, 0x101, 0xfffffffc, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x3}}, 0x101, 0x0, 0x1, 0x81}}, &(0x7f0000000000)=0xb0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) getpid() close(r7) 09:44:45 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xb80, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='sched\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88001) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x800000004e22}, 0x1c) listen(r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x104, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 09:44:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) setresgid(0x0, 0x0, 0x0) 09:44:45 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x14}) 09:44:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001800110300000000000000000a00000000000000002000001400050000000000000000000000000000000001"], 0x30}}, 0x0) [ 382.171985][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:44:45 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000040)={@empty, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "4535ba", 0x10, 0x11, 0x0, @empty, @remote, {[], {0x0, 0x0, 0x10, 0x0, [@guehdr={0x2}]}}}}}}, &(0x7f0000000000)={0x0, 0x10002, [0x3, 0x533]}) 09:44:46 executing program 3: clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:44:46 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) epoll_create(0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, 0x0, 0x0) fallocate(r1, 0x3, 0x0, 0x8020003) 09:44:46 executing program 4: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 09:44:46 executing program 3: r0 = msgget(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000000000092ed6b478e4b43918aa3cf65db31a5e4cfaaef01b26feda6aee5076ca107ad0902aa8470ce3d53df782728a6d9e776f51d0065a05ac314c4f3f37722efd26f21166212ef45e6a051b5cbdbbfbcc90e"], 0x5c, 0x400) [ 382.955450][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:44:46 executing program 4: dup(0xffffffffffffffff) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002a00)=[{&(0x7f0000002440)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="bb61674d978e7fa2c09f9dcbd3a2c1033844b2c2e3a602b520cfe520b41e8bc5014f44ee6313b58626258ceb5cf41767c6a29a9f66d1ab7825717d17403025a569bac1ba092d8e18c5e36e3bcc01e98e48528ec350845dc5e615f42e7a0c770d5cfd30929407144766db403574cb6c43255a40ca11102f85a952ed3f35febc7b42dcde2948dbb874ea1d89869dcf8374451f528a0c4c6dad0ef2f645464722dee28e73eb0ca5408c030c0325", 0xac}, {&(0x7f00000032c0)="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", 0x108f}, {&(0x7f0000001280)="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", 0xec6}], 0x3}, 0x0) shutdown(r2, 0x0) 09:44:46 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/227, 0xe3}], 0x1}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) r5 = dup(r3) shutdown(r5, 0x0) shutdown(r0, 0x0) 09:44:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4084, 0xff4}], 0x1}, 0x0) r1 = dup(r0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x1014a, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000002a00)=[{&(0x7f0000002440)=""/32, 0x20}, {0x0}, {0x0}, {0x0}], 0x4) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="bb61674d978e7fa2c09f9dcbd3a2c1033844b2c2e3a602b520cfe520b41e8bc5014f44ee6313b58626258ceb5cf41767c6a29a9f66d1ab7825717d17403025a569bac1ba092d8e18c5e36e3bcc01e98e48528ec350845dc5e615f42e7a0c770d5cfd30929407144766db403574cb6c43255a40ca11102f85a952ed3f35febc7b42dcde2948dbb874ea1d89869dcf8374451f528a0c4c6dad0ef2f645464722dee28e73eb0ca5408c030c0325", 0xac}, {&(0x7f00000032c0)="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", 0x108f}, {&(0x7f0000001280)="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", 0xec6}], 0x3}, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 09:44:46 executing program 1: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000840)=""/227, 0xe3}], 0x1}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000000040)=""/197, 0xc5, 0x0, 0x0, 0x0) r5 = dup(r3) shutdown(r5, 0x0) shutdown(r0, 0x0) 09:44:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/166, 0xa6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) accept4(r3, &(0x7f0000000040)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r2, 0x0) 09:44:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x67, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000080), 0x301) 09:44:47 executing program 3: sendmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7e94a531217a9fc8f4d02af07a0dff73"], 0x10}, 0x4000) r0 = socket$inet6(0xa, 0x3, 0x7) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 09:44:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x5, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 09:44:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") shutdown(0xffffffffffffffff, 0x0) 09:44:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in=@multicast1}, {@in=@empty, 0x0, 0x33}, @in6=@ipv4={[0x3], [], @local}}}}, 0xf8}, 0x8}, 0x0) 09:44:47 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/87, 0x57}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000880)=""/27, 0x1b}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/4096, 0x1000}], 0x3}}], 0x2, 0x0, 0x0) 09:44:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:44:47 executing program 0: socket(0x0, 0x80000, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.322908][T10004] kvm [10003]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 384.332499][T10004] kvm [10003]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 384.342315][T10004] kvm [10003]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 384.351815][T10004] kvm [10003]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 384.361532][T10004] kvm [10003]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 09:44:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000002080)=""/4096, 0xfff2}], 0x1}}], 0x1, 0x0, 0x0) 09:44:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@loopback}, {@in, 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@offload={0xc}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) 09:44:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="e7"], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0xffe7e2657e770000, 0x0) [ 384.371755][T10004] kvm [10003]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 384.381164][T10004] kvm [10003]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 384.390325][T10004] kvm [10003]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 384.405562][T10004] kvm [10003]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 384.426828][T10004] kvm [10003]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 09:44:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) bind(r3, &(0x7f0000000040)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="08840600f8"], 0x5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:44:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/87, 0x57}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 09:44:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x5, [0xc0000101, 0x0, 0x1000000000034], [0xc1]}) 09:44:48 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:48 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a3100000000050005000000000005000100060000000500040000000000120003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:44:48 executing program 0: socket(0x0, 0x80000, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:48 executing program 4: 09:44:48 executing program 4: 09:44:48 executing program 4: 09:44:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:49 executing program 4: 09:44:49 executing program 1: 09:44:49 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:49 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a3100000000050005000000000005000100060000000500040000000000120003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:44:49 executing program 4: 09:44:49 executing program 1: 09:44:49 executing program 0: socket(0x0, 0x80000, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:49 executing program 4: 09:44:49 executing program 1: 09:44:49 executing program 0: socket(0x0, 0x80000, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:49 executing program 1: 09:44:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:50 executing program 4: 09:44:50 executing program 1: 09:44:50 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:50 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a3100000000050005000000000005000100060000000500040000000000120003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:44:50 executing program 4: 09:44:50 executing program 1: 09:44:50 executing program 0: 09:44:50 executing program 4: 09:44:50 executing program 1: 09:44:50 executing program 0: 09:44:50 executing program 1: 09:44:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:51 executing program 4: 09:44:51 executing program 0: 09:44:51 executing program 0: 09:44:51 executing program 1: 09:44:51 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:44:51 executing program 4: 09:44:51 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a3100000000050005000000000005000100060000000500040000000000120003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:44:51 executing program 1: 09:44:51 executing program 0: 09:44:51 executing program 4: 09:44:51 executing program 0: 09:44:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:52 executing program 4: 09:44:52 executing program 1: 09:44:52 executing program 0: 09:44:52 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:44:52 executing program 4: 09:44:52 executing program 1: 09:44:52 executing program 0: 09:44:52 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a3100000000050005000000000005000100060000000500040000000000120003"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 09:44:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:52 executing program 1: 09:44:52 executing program 0: 09:44:52 executing program 4: 09:44:52 executing program 1: 09:44:52 executing program 0: 09:44:52 executing program 4: 09:44:53 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) 09:44:53 executing program 1: 09:44:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:53 executing program 0: 09:44:53 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a3100000000050005000000000005000100060000000500040000000000120003"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 09:44:53 executing program 4: 09:44:53 executing program 1: 09:44:53 executing program 4: 09:44:53 executing program 0: 09:44:53 executing program 4: 09:44:53 executing program 1: 09:44:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000880)=""/27, 0x1b}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 09:44:54 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:54 executing program 4: 09:44:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:54 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 09:44:54 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a3100000000050005000000000005000100060000000500040000000000120003"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 09:44:54 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 09:44:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:54 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 09:44:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:54 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x351, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000240)="36660fdcaceed567640f01c2d9e10f35360fae6610f2260943f40f01c80f01c40fc72cf30f09", 0x26}], 0x1, 0x0, &(0x7f0000000340)=[@efer={0x2, 0x8500}], 0x1) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="1107195eea9b74d7796b03", @ANYRES32, @ANYBLOB="2dad2924caae091c10c0aec2561dd87ee388c91f9349a2141c4931da9a2b3b95974a88c95dd922d6759db3a6d7343f245ab512a9732c06bd9fb04fe163599d866e172ce7b1ea7aa4e16989e7bcbead38b2e6d47cf86ff3251b2196e7ab9344df8a633fcd51fd5cd921f2eacb4006a5146c6dfb7425e40305d3b923cc0f4f8c1f44a880c322cde4f61b0ee6c841cacc8fa1"], 0x5}}, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYPTR64, @ANYBLOB="0000000000000000140012000c00"], 0x3}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 09:44:55 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:55 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r5, 0x0, 0x7504) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 09:44:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:55 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x351, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x351, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000240)="36660fdcaceed567640f01c2d9e10f35360fae6610f2260943f40f01c80f01c40fc72cf30f09", 0x26}], 0x1, 0x0, &(0x7f0000000340)=[@efer={0x2, 0x8500}], 0x1) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="1107195eea9b74d7796b03", @ANYRES32, @ANYBLOB="2dad2924caae091c10c0aec2561dd87ee388c91f9349a2141c4931da9a2b3b95974a88c95dd922d6759db3a6d7343f245ab512a9732c06bd9fb04fe163599d866e172ce7b1ea7aa4e16989e7bcbead38b2e6d47cf86ff3251b2196e7ab9344df8a633fcd51fd5cd921f2eacb4006a5146c6dfb7425e40305d3b923cc0f4f8c1f44a880c322cde4f61b0ee6c841cacc8fa1"], 0x5}}, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYPTR64, @ANYBLOB="0000000000000000140012000c00"], 0x3}}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r8, 0x4, 0x42000) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) 09:44:55 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:44:55 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:55 executing program 1: creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 392.371765][ T8143] Bluetooth: Invalid header checksum 09:44:55 executing program 1: creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) [ 392.399672][ T8143] Bluetooth: Invalid header checksum 09:44:55 executing program 1: creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:56 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:56 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:56 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r3, 0x200004) syncfs(0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, r5, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0xe000, 0x3, {0x0, 0x2710}, {0x0, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x2, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x2) dup2(0xffffffffffffffff, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r10, 0x400455c8, 0x2) dup2(r9, r10) sendfile(0xffffffffffffffff, r5, 0x0, 0x7504) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 09:44:56 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:56 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:44:56 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:56 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) [ 393.550692][ T8143] Bluetooth: Invalid header checksum [ 393.556127][ T8143] Bluetooth: Invalid header checksum [ 393.661061][ T8143] Bluetooth: Invalid header checksum [ 393.772052][ T635] Bluetooth: Invalid header checksum 09:44:57 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r3 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:57 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:57 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:44:57 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', 0x0, 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:57 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 394.646328][T10435] FAT-fs (loop1): bogus number of reserved sectors [ 394.702936][T10435] FAT-fs (loop1): Can't find a valid FAT filesystem 09:44:58 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r3 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.045992][T10453] FAT-fs (loop1): bogus number of reserved sectors 09:44:58 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_getevents(r1, 0x4, 0x4, &(0x7f0000000100)=[{}, {}, {}, {}], &(0x7f0000000000)={0x0, 0x1c9c380}) io_pgetevents(r1, 0x20, 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, &(0x7f0000000280)={&(0x7f0000000240)={[0xffff]}, 0x8}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000008, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x8ce67fc4148f3368, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) [ 395.124634][T10453] FAT-fs (loop1): Can't find a valid FAT filesystem 09:44:58 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a3100000000050005000000000005000100060000000500040000000000120003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:44:58 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:59 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r4 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r4, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 395.443821][T10475] FAT-fs (loop1): bogus number of reserved sectors [ 395.469627][T10475] FAT-fs (loop1): Can't find a valid FAT filesystem 09:44:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f00000002c0)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7fffffff}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000040), 0x0, &(0x7f0000121000), 0x0, 0x0) getpriority(0x0, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000180)={@remote, 0x4}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000006c0)=0x14) r7 = socket(0x10, 0x803, 0x0) sendto(r7, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}, 0xf0150000}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x42, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r9, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000140)=[0x0, 0x0], 0x2}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000001fc0)=ANY=[@ANYRES32=r8]) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800010, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:44:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:59 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r3 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.983845][T10500] FAT-fs (loop1): bogus number of reserved sectors [ 395.990899][T10500] FAT-fs (loop1): Can't find a valid FAT filesystem 09:44:59 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r3 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:44:59 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a3100000000050005000000000005000100060000000500040000000000120003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:44:59 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:44:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.415648][T10522] FAT-fs (loop1): bogus number of reserved sectors [ 396.441928][T10522] FAT-fs (loop1): Can't find a valid FAT filesystem 09:45:00 executing program 0: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x4000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x9c, 0x3, 0x8, 0x801, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9200}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xf22}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6007}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24048094}, 0x2004) listen(r1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000001c0)={r1, r3}) 09:45:00 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:45:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:45:00 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) socket(0x40000000015, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 396.799990][T10537] FAT-fs (loop1): bogus number of reserved sectors [ 396.830295][T10537] FAT-fs (loop1): Can't find a valid FAT filesystem 09:45:00 executing program 0: clone(0x10083200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x608943, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0x980000, 0x0, 0x400, r1, 0x0, &(0x7f0000000040)={0x990a77, 0x7f, [], @value64=0x6}}) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20000001) ioctl$SNDRV_PCM_IOCTL_DRAIN(r1, 0x4144, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x0, 0x0, 0x270, 0x0, 0x270, 0x360, 0x360, 0x360, 0x360, 0x360, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x228, 0x270, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0x7fff, 0xa, 0x9, 0xff, 0xffffffff, 0x8}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 09:45:00 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:45:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:45:00 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r3 = socket(0x40000000015, 0x0, 0x0) bind$inet6(r3, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0xfffd, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:45:00 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a3100000000050005000000000005000100060000000500040000000000120003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 397.184557][T10557] xt_CT: You must specify a L4 protocol and not use inversions on it [ 397.279922][T10564] FAT-fs (loop1): bogus number of reserved sectors [ 397.295154][T10564] FAT-fs (loop1): Can't find a valid FAT filesystem 09:45:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:45:00 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x408000, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x2, 0x2, 0x0, 0xfd, "896cc5586f9013aa26eb7765c2ad7abe5df97a2236112a288f3fe06b73c9c7389995504baa841120dc41f5e07bd590cc7091f78f88c7052ad4020cba9540a0", 0x19}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb, 0x77, 0x2}, 0xb) 09:45:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:45:01 executing program 0: timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x101}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af", 0x14) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe77, 0x0) 09:45:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 397.703204][T10589] FAT-fs (loop1): bogus number of reserved sectors [ 397.730303][T10589] FAT-fs (loop1): Can't find a valid FAT filesystem 09:45:01 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c00000000000000002b4e66db3a74889e0a0514b6b7f461c47476b94c8e29658b4c2b10f1164cc7dfd9118ff51f9f3e67b38c518f876733ba06d7318f2a435e0ce9bde5f2eea8447ef000d09de31991fe5862676f0dc394a42192fe35e7f4aa994a9e9a752390702e82ae7dd7207ca3bb60ce2d78bf"]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x4c00c0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000000000000f0000000a000100722c0f020014000300fe88000000000000000000000000000114000200fe88000000000000000200000000000100000000000000"], 0x5c}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) fchownat(r0, &(0x7f0000000140)='./file0/file0\x00', r6, 0xee01, 0x800) [ 397.891171][T10601] hfsplus: unable to find HFS+ superblock 09:45:01 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) socket(0x40000000015, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 397.942050][T10601] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:45:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:45:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 398.055076][T10601] hfsplus: unable to find HFS+ superblock [ 398.084208][T10605] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:45:01 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a3100000000050005000000000005000100060000000500040000000000120003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 398.323760][T10623] FAT-fs (loop1): bogus number of reserved sectors [ 398.330368][T10623] FAT-fs (loop1): Can't find a valid FAT filesystem 09:45:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) accept4$nfc_llcp(r0, &(0x7f00000002c0), &(0x7f0000000380)=0x60, 0x952bf20cc5099e46) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={&(0x7f0000000940)='./file0\x00', r1}, 0x3dd) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x9, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x0, 0x9, 0xf74a, 0xfffffff800000000}}, &(0x7f00000002c0)=0xb0) ioctl$FICLONE(r3, 0x40049409, r3) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000001980)={0x8001, 0x100000201, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'\x00', {0x2, 0x4e22, @remote}}) socket$rds(0x15, 0x5, 0x0) getpeername(r3, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000080)=0x80) syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0xffffffff7fffffff, 0x400001) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000040)={0x1a, 0xf, 0x4b, 0x4, 0x3, 0x7f, @random="ca441d4f2c36"}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') writev(r6, &(0x7f00000008c0)=[{&(0x7f0000000140)='v', 0x1}], 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000480)={0x0, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000600)={r4, 0x1}, 0x8) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r7 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_GET_MSR_INDEX_LIST(r7, 0xc004ae02, &(0x7f0000000400)=ANY=[@ANYBLOB="0600000000000000000000000000007d000000"]) r8 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) getdents(r8, &(0x7f00000005c0)=""/223, 0xfc61) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ftruncate(0xffffffffffffffff, 0xee72) 09:45:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr="93b46981ca0700591d33135d58b81a07", @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0xe5, 0xfffffffc, 0xffffffff}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000000)=@req={0xffff, 0x1c61f656, 0x10000}, 0x10) write(r0, 0x0, 0x0) 09:45:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) dup3(r1, r0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080)=0xb0, 0x4) 09:45:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x232}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:45:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:45:02 executing program 0: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x22, 0x1ff}, {0x6, 0x4}], r0}, 0x18, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x48d, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="584653423369ab09921183bd6b0189028efa172046762e9607dfa7941ac971e111dfb85d330672c8406535d84dc9161f9cfa3d7375ef51e5546500800000922c6b61558b3bcc2d3032c4db9fc499436c4d4239936e94f6979ef2bc173d6f6a2ae9eaadbe0bad28eea70154b5e10792474f2ffa856ef568a4e3e76ad49d315e874d3417e5a76098538b0300000000000000bdde278f0339729018c657c4c87103b517aaca30b7c2d36f3e258cc6d97ea7d6a9", 0xb2}], 0x1004, 0x0) [ 398.765146][T10645] vivid-009: disconnect [ 398.804739][T10645] vivid-009: reconnect 09:45:02 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x26102, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) socketpair(0x8000000000001e, 0x805, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000001c0)=@v2={0x2, @aes256, 0x8, [], "39dae0896f9b9236f25f4e79b15d9f2e"}) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clock_gettime(0x4, &(0x7f00000003c0)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 09:45:02 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfffffdea) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) socket(0x40000000015, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 398.975185][T10653] FAT-fs (loop1): bogus number of reserved sectors [ 398.985144][T10653] FAT-fs (loop1): Can't find a valid FAT filesystem 09:45:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x3, 0xb0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff008001fffffe100004004633a77fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) 09:45:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, &(0x7f0000000140)={[{@fat=@flush='flush'}]}) creat(&(0x7f0000000540)='./file1/file0\x00', 0x0) 09:45:02 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c000000020601020000000000000000000000000900020073797a3100000000050005000000000005000100060000000500040000000000120003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 399.342414][T10671] ================================================================== [ 399.350978][T10671] BUG: KCSAN: data-race in __splice_from_pipe / do_splice [ 399.358187][T10671] [ 399.360632][T10671] write to 0xffff8880926c3dbc of 4 bytes by task 10673 on cpu 1: [ 399.368378][T10671] __splice_from_pipe+0x3e4/0x4a0 [ 399.373441][T10671] do_vmsplice.part.0+0x1c5/0x210 [ 399.378494][T10671] __do_sys_vmsplice+0x15f/0x1c0 [ 399.383459][T10671] __x64_sys_vmsplice+0x5e/0x80 [ 399.388456][T10671] do_syscall_64+0xcc/0x3a0 [ 399.393175][T10671] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.399061][T10671] [ 399.401403][T10671] read to 0xffff8880926c3dbc of 4 bytes by task 10671 on cpu 0: [ 399.409151][T10671] do_splice+0x1b2/0xc40 [ 399.413433][T10671] __x64_sys_splice+0x20a/0x220 [ 399.418309][T10671] do_syscall_64+0xcc/0x3a0 [ 399.422838][T10671] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.428859][T10671] [ 399.431208][T10671] Reported by Kernel Concurrency Sanitizer on: [ 399.437491][T10671] CPU: 0 PID: 10671 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 399.446297][T10671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.456489][T10671] ================================================================== [ 399.464553][T10671] Kernel panic - not syncing: panic_on_warn set ... [ 399.471162][T10671] CPU: 0 PID: 10671 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 399.479832][T10671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.489899][T10671] Call Trace: [ 399.493206][T10671] dump_stack+0x11d/0x181 [ 399.497544][T10671] panic+0x210/0x640 [ 399.501454][T10671] ? vprintk_func+0x8d/0x140 [ 399.506051][T10671] kcsan_report.cold+0xc/0xd [ 399.510653][T10671] kcsan_setup_watchpoint+0x3fe/0x460 [ 399.516159][T10671] __tsan_read4+0xc6/0x100 [ 399.520591][T10671] do_splice+0x1b2/0xc40 [ 399.524864][T10671] __x64_sys_splice+0x20a/0x220 [ 399.529731][T10671] do_syscall_64+0xcc/0x3a0 [ 399.534254][T10671] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.540149][T10671] RIP: 0033:0x45b399 [ 399.544061][T10671] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.563871][T10671] RSP: 002b:00007f5974723c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 399.572403][T10671] RAX: ffffffffffffffda RBX: 00007f59747246d4 RCX: 000000000045b399 [ 399.580382][T10671] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 399.588363][T10671] RBP: 000000000075bfc8 R08: 000000000000fffd R09: 0000000000000000 [ 399.596537][T10671] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 399.604637][T10671] R13: 0000000000000b6c R14: 00000000004ccecb R15: 000000000075bfd4 [ 399.614077][T10671] Kernel Offset: disabled [ 399.618543][T10671] Rebooting in 86400 seconds..