[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.202540][ T25] audit: type=1800 audit(1571824755.431:25): pid=7117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 37.230160][ T25] audit: type=1800 audit(1571824755.431:26): pid=7117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 37.262924][ T25] audit: type=1800 audit(1571824755.431:27): pid=7117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. 2019/10/23 09:59:25 fuzzer started 2019/10/23 09:59:26 dialing manager at 10.128.0.105:42531 2019/10/23 09:59:27 syscalls: 2524 2019/10/23 09:59:27 code coverage: enabled 2019/10/23 09:59:27 comparison tracing: enabled 2019/10/23 09:59:27 extra coverage: extra coverage is not supported by the kernel 2019/10/23 09:59:27 setuid sandbox: enabled 2019/10/23 09:59:27 namespace sandbox: enabled 2019/10/23 09:59:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/23 09:59:27 fault injection: enabled 2019/10/23 09:59:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/23 09:59:27 net packet injection: enabled 2019/10/23 09:59:27 net device setup: enabled 2019/10/23 09:59:27 concurrency sanitizer: enabled syzkaller login: [ 52.800582][ T7282] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/23 09:59:44 adding functions to KCSAN blacklist: '__splice_from_pipe' 'blk_mq_run_hw_queue' 'wbt_issue' 'xas_clear_mark' 'find_alive_thread' 'wbt_wait' 'vti_tunnel_xmit' 'tomoyo_supervisor' 'vm_area_dup' 'ext4_free_inodes_count' 'mm_update_next_owner' '__snd_rawmidi_transmit_ack' '__add_to_page_cache_locked' 'task_dump_owner' '__wb_calc_thresh' 'poll_schedule_timeout' 'xas_find_marked' 'timer_clear_idle' 'tick_nohz_idle_stop_tick' '__skb_try_recv_from_queue' '__tcp_select_window' 'tcp_poll' 'bio_endio' 'do_nanosleep' '__skb_recv_udp' '__hrtimer_run_queues' 'mod_timer' 'padata_find_next' 'sit_tunnel_xmit' 'ext4_writepages' 'tomoyo_check_acl' 'rcu_gp_fqs_loop' 'generic_write_end' 'ext4_has_free_clusters' 'pipe_poll' 'ktime_get_real_seconds' 'tick_sched_do_timer' 'enqueue_timer' 'update_defense_level' 'ktime_get_seconds' 'wbc_detach_inode' 'evict' 'generic_permission' 'blk_mq_get_request' 'tick_do_update_jiffies64' 'icmp_global_allow' 'ext4_mark_iloc_dirty' 'pcpu_alloc' '__nf_conntrack_find_get' 'ext4_free_inode' 'fsnotify' 'do_syslog' 'ext4_nonda_switch' '__mark_inode_dirty' 'ep_poll' 'kvm_arch_vcpu_load' 'common_perm_cond' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'atime_needs_update' 'page_counter_try_charge' 'rcu_gp_fqs_check_wake' 'alloc_pid' 'shmem_file_read_iter' 'futex_wait_queue_me' 'dd_has_work' 'tcp_add_backlog' 'fasync_remove_entry' '__nf_ct_refresh_acct' 'taskstats_exit' '__dev_queue_xmit' 'find_next_bit' 'run_timer_softirq' 'add_timer' 'list_lru_count_one' 'inactive_list_is_low' 'find_get_pages_range_tag' 'ipip_tunnel_xmit' 'echo_char' 'generic_fillattr' 'pid_update_inode' 'balance_dirty_pages' 'blk_mq_sched_dispatch_requests' 10:04:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 329.477001][ T7286] IPVS: ftp: loaded support on port[0] = 21 10:04:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f0000000200)=0x8) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x7f, 0x0, 0xfffffffe, 0xffff8001}, 0x0) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {0x0, 0xfffffffffffffc00}, {0x0, 0x0, 0x4}, 0xffffff07}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @bcast, @bpq0='bpq0\x00', 0x7, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000002c0)) [ 329.567984][ T7286] chnl_net:caif_netlink_parms(): no params data found [ 329.640200][ T7286] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.656015][ T7286] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.675944][ T7286] device bridge_slave_0 entered promiscuous mode [ 329.683589][ T7286] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.705278][ T7286] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.716132][ T7286] device bridge_slave_1 entered promiscuous mode [ 329.763484][ T7286] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.786968][ T7286] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:04:08 executing program 2: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f0000000380)=""/158, 0x38f72e07a1e7b56a) [ 329.827240][ T7290] IPVS: ftp: loaded support on port[0] = 21 [ 329.836451][ T7286] team0: Port device team_slave_0 added [ 329.843390][ T7286] team0: Port device team_slave_1 added [ 329.939137][ T7286] device hsr_slave_0 entered promiscuous mode [ 329.996279][ T7286] device hsr_slave_1 entered promiscuous mode [ 330.063876][ T7292] IPVS: ftp: loaded support on port[0] = 21 [ 330.094722][ T7286] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.101850][ T7286] bridge0: port 2(bridge_slave_1) entered forwarding state 10:04:08 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f00000000c0)) [ 330.109255][ T7286] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.116351][ T7286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.294353][ T7290] chnl_net:caif_netlink_parms(): no params data found [ 330.323946][ T7286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.370377][ T7286] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.397817][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.412986][ T7289] bridge0: port 1(bridge_slave_0) entered disabled state 10:04:08 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file1\x00', 0x2d48c792993dc1f) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) [ 330.431651][ T7289] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.441605][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.491204][ T7296] IPVS: ftp: loaded support on port[0] = 21 [ 330.510556][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.525919][ T7289] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.533046][ T7289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.590398][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 330.606108][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.625232][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.632294][ T3505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.676026][ T7290] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.683157][ T7290] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.706071][ T7290] device bridge_slave_0 entered promiscuous mode [ 330.725181][ T7290] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.732259][ T7290] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.740611][ T7290] device bridge_slave_1 entered promiscuous mode [ 330.763282][ T7290] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.778607][ T7292] chnl_net:caif_netlink_parms(): no params data found [ 330.805576][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 330.835905][ T7290] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.857469][ T7303] IPVS: ftp: loaded support on port[0] = 21 [ 330.872568][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 10:04:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000d80), 0x0, 0x0, 0x0, 0x0) [ 330.883527][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.895032][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.907880][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.917112][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.929528][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.941182][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.952350][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.961444][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.988944][ T7290] team0: Port device team_slave_0 added [ 331.013476][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.026915][ T7286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.042758][ T7290] team0: Port device team_slave_1 added [ 331.051577][ T7292] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.059361][ T7292] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.067735][ T7292] device bridge_slave_0 entered promiscuous mode [ 331.078193][ T7292] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.085730][ T7292] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.093650][ T7292] device bridge_slave_1 entered promiscuous mode [ 331.237601][ T7290] device hsr_slave_0 entered promiscuous mode [ 331.315442][ T7290] device hsr_slave_1 entered promiscuous mode [ 331.395347][ T7290] debugfs: Directory 'hsr0' with parent '/' already present! [ 331.404453][ T7292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.416852][ T7292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.420498][ T7306] IPVS: ftp: loaded support on port[0] = 21 [ 331.447048][ T7286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.461912][ T7290] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.469012][ T7290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.476318][ T7290] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.483354][ T7290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.499140][ T7292] team0: Port device team_slave_0 added [ 331.541578][ T7296] chnl_net:caif_netlink_parms(): no params data found [ 331.554582][ T7292] team0: Port device team_slave_1 added [ 331.581890][ T7289] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.597845][ T7289] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.687493][ T7292] device hsr_slave_0 entered promiscuous mode [ 331.745777][ T7292] device hsr_slave_1 entered promiscuous mode [ 331.795297][ T7292] debugfs: Directory 'hsr0' with parent '/' already present! [ 331.829356][ T7296] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.836633][ T7296] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.844440][ T7296] device bridge_slave_0 entered promiscuous mode [ 331.854567][ T7296] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.861815][ T7296] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.870164][ T7296] device bridge_slave_1 entered promiscuous mode [ 331.913452][ T7303] chnl_net:caif_netlink_parms(): no params data found [ 331.983565][ T7296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.023351][ T7296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.035082][ C1] hrtimer: interrupt took 30850 ns [ 332.041050][ T7290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.057989][ T7303] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.065051][ T7303] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.073800][ T7303] device bridge_slave_0 entered promiscuous mode [ 332.082076][ T7303] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.089634][ T7303] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.098181][ T7303] device bridge_slave_1 entered promiscuous mode [ 332.164306][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.173003][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.183349][ T7290] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.191760][ T7296] team0: Port device team_slave_0 added [ 332.203007][ T7303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.218615][ T7303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.245872][ T7292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.253920][ T7296] team0: Port device team_slave_1 added [ 332.281293][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.294236][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.303024][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.310168][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.335556][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.344243][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.353093][ T7302] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.360268][ T7302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.370710][ T7292] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.389064][ T7303] team0: Port device team_slave_0 added [ 332.448661][ T7296] device hsr_slave_0 entered promiscuous mode [ 332.495586][ T7296] device hsr_slave_1 entered promiscuous mode [ 332.535426][ T7296] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.544596][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.552581][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.573735][ T7290] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.584534][ T7290] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.597838][ T7303] team0: Port device team_slave_1 added [ 332.603731][ T7306] chnl_net:caif_netlink_parms(): no params data found [ 332.640344][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.649397][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.658794][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.667279][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.676371][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.684877][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.693396][ T7294] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.700455][ T7294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.708741][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.717627][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.727201][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.736185][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.744866][ T7294] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.751965][ T7294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.759950][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.768670][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.777707][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.787806][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.796858][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.805534][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.815238][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.823904][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.832361][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:04:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 332.894124][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.905461][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.924304][ T7306] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.948010][ T7306] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.971846][ T7306] device bridge_slave_0 entered promiscuous mode [ 332.983663][ T7290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.069641][ T7303] device hsr_slave_0 entered promiscuous mode [ 333.135533][ T7303] device hsr_slave_1 entered promiscuous mode [ 333.175244][ T7303] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.184427][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.192859][ T7306] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.200517][ T7306] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.208350][ T7306] device bridge_slave_1 entered promiscuous mode [ 333.230278][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.239240][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.250609][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.259470][ T7294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.276313][ T7306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.291727][ T7292] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.304674][ T7292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.314391][ T7306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.326830][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.335736][ T7289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.356409][ T7292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.389862][ T7306] team0: Port device team_slave_0 added [ 333.402798][ T7306] team0: Port device team_slave_1 added [ 333.438656][ T7296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.484305][ T7296] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.519880][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.537272][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.546499][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.555403][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.564148][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.571206][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.580711][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.589586][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.598246][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.605329][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.668640][ T7306] device hsr_slave_0 entered promiscuous mode [ 333.705873][ T7306] device hsr_slave_1 entered promiscuous mode [ 333.755732][ T7306] debugfs: Directory 'hsr0' with parent '/' already present! [ 333.782393][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.790868][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.821716][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.859137][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.887672][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.917033][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 10:04:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000040)=0x2000000, 0x4) [ 333.941159][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.962222][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.012520][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.058275][ T7296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.096386][ T7296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.130875][ T7303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.165797][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.184000][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.206183][ T7302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:04:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f0000000200)=0x8) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x7f, 0x0, 0xfffffffe, 0xffff8001}, 0x0) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {0x0, 0xfffffffffffffc00}, {0x0, 0x0, 0x4}, 0xffffff07}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @bcast, @bpq0='bpq0\x00', 0x7, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000002c0)) [ 334.244357][ T7303] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.287421][ T7296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.304129][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.318944][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.371488][ T7306] 8021q: adding VLAN 0 to HW filter on device bond0 10:04:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f0000000200)=0x8) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x7f, 0x0, 0xfffffffe, 0xffff8001}, 0x0) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {0x0, 0xfffffffffffffc00}, {0x0, 0x0, 0x4}, 0xffffff07}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @bcast, @bpq0='bpq0\x00', 0x7, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000002c0)) [ 334.474319][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.494304][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 10:04:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 334.555052][ T7301] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.562285][ T7301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.623872][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.678610][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.705727][ T7301] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.712845][ T7301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.755528][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.764657][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.826738][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.835788][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.844699][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.853652][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.863087][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.871831][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.880546][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.889350][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.903267][ T7306] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.911831][ T7303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.924446][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.939799][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.970323][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.991698][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 10:04:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f0000000200)=0x8) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x7f, 0x0, 0xfffffffe, 0xffff8001}, 0x0) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {0x0, 0xfffffffffffffc00}, {0x0, 0x0, 0x4}, 0xffffff07}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @bcast, @bpq0='bpq0\x00', 0x7, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000002c0)) 10:04:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f0000000200)=0x8) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x7f, 0x0, 0xfffffffe, 0xffff8001}, 0x0) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {0x0, 0xfffffffffffffc00}, {0x0, 0x0, 0x4}, 0xffffff07}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @bcast, @bpq0='bpq0\x00', 0x7, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000002c0)) [ 335.053437][ T7306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.075541][ T7306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.125003][ T7303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.200448][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.241477][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.300390][ T7319] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.307505][ T7319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.332065][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.365934][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.390685][ T7319] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.397888][ T7319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.420920][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.442444][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.452358][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 10:04:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f0000000200)=0x8) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x7f, 0x0, 0xfffffffe, 0xffff8001}, 0x0) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {0x0, 0xfffffffffffffc00}, {0x0, 0x0, 0x4}, 0xffffff07}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @bcast, @bpq0='bpq0\x00', 0x7, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000002c0)) [ 335.466009][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.481407][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.490465][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.504099][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.513560][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.527803][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.541894][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 10:04:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f0000000200)=0x8) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000003002808000800030004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x7f, 0x0, 0xfffffffe, 0xffff8001}, 0x0) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}, {0x0, 0xfffffffffffffc00}, {0x0, 0x0, 0x4}, 0xffffff07}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r3 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @bcast, @bpq0='bpq0\x00', 0x7, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) write$cgroup_pid(r4, &(0x7f0000000640), 0x12) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f00000002c0)) [ 335.592031][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.623924][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.684113][ T7301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.740038][ T7306] 8021q: adding VLAN 0 to HW filter on device batadv0 10:04:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="ff03a50d5e0100e47bf070") ppoll(&(0x7f0000000340)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f00000003c0), 0x200003c8) [ 336.240206][ T7418] overlayfs: filesystem on './file0' not supported as upperdir 10:04:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x0, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3}) socket(0x40000000015, 0x5, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) migrate_pages(0x0, 0x7fffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) 10:04:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000d80), 0x0, 0x0, 0x0, 0x0) 10:04:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 10:04:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:04:15 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 10:04:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file1\x00', 0x2d48c792993dc1f) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 10:04:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x0, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3}) socket(0x40000000015, 0x5, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) migrate_pages(0x0, 0x7fffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) [ 337.108862][ T7446] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 337.220147][ T7445] overlayfs: conflicting lowerdir path 10:04:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x0, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3}) socket(0x40000000015, 0x5, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) migrate_pages(0x0, 0x7fffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) 10:04:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file1\x00', 0x2d48c792993dc1f) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 10:04:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000d80), 0x0, 0x0, 0x0, 0x0) 10:04:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = socket(0x40000000015, 0x5, 0x0) getpeername$netrom(r2, 0x0, 0x0) epoll_create1(0x80000) io_uring_setup(0x0, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x3}) socket(0x40000000015, 0x5, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000440)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) migrate_pages(0x0, 0x7fffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) 10:04:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:04:16 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 10:04:17 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 10:04:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000d80), 0x0, 0x0, 0x0, 0x0) 10:04:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x9000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file1\x00', 0x2d48c792993dc1f) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 10:04:17 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 10:04:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:04:17 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 339.912151][ T7493] overlayfs: workdir and upperdir must reside under the same mount 10:04:18 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 10:04:18 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 10:04:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:04:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000d80), 0x0, 0x0, 0x0, 0x0) 10:04:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:04:18 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 10:04:19 executing program 2: socket$packet(0x11, 0x0, 0x300) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/31, 0x1f, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x0, 0x80000) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 10:04:19 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 10:04:19 executing program 2: socket$packet(0x11, 0x0, 0x300) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/31, 0x1f, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x0, 0x80000) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 10:04:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:04:19 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xf) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 10:04:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000d80), 0x0, 0x0, 0x0, 0x0) 10:04:19 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0), 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fgetxattr(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="73797374656d2e659f3176626f786e6574310052b4dd2d19e0baabb37d333b36f2fd737b49d70a550b9bf44e370e74db7830edc93fc8881bc63f694797675758d04999ed8c010dd3cceb1e98db0af1509ff0c7a656e67f12a0ee3c28cad3d5726df6c4bc0d29866fbee85d82acd88eb4378964848a529d3ef5728599174814b34dd5130cfb7ab026a2815e2ae1706501074c438e4bd8d20c66a69bbc3bdff68acc7b48ef4bad878331a66310286a57a6eb2f091426b4c9a39470096c11dc7ba0c5bbead6d416e7b1a1390414b194cf0806219176f875b72f0b2b587e0dd38205262d1c2e6365d099fa6e318591da10af40f549dda3ceadedfe41893d284f270b458570a212efeb842f27c3218f6e6a4a5609ef3e3499c7be7ebbaf7e4f06e233ed01d770749d81df07b11e49d4070000a883a6a6e21161926881d7ef78bcfcf940ff9adaeabb7ece52f4ac02b777268e2bfd94b4a67fa8a31e43e38ee30c2b8b71451b8d0c891e250f8e4c410375549d9c3ad173b1660b4fd7111e4315c05016a67de9f8935e8ac5ccc2217a4f103b6e706128517ed476ec3d50a1217d45d8a95017610288b133cfe20658f2e1a611b6fff5e05ffba9ee22942c1487d9242a9411105196562bb1ccb2d791"], &(0x7f00000001c0)=""/84, 0x54) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) dup(r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @timestamp, @timestamp], 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000240)={0x4, {{0xa, 0x4e20, 0x5, @empty, 0x484c}}}, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 10:04:19 executing program 2: socket$packet(0x11, 0x0, 0x300) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/31, 0x1f, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x0, 0x80000) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 10:04:20 executing program 2: socket$packet(0x11, 0x0, 0x300) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/31, 0x1f, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x0, 0x80000) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 10:04:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00\xa5x\xc6\xe1\xb0<\x86l\x04\xd7\'\x9e\xad\"N\xd5G\xbc}\x88iL]\x9d\x1e\x12\xb4;#x/~U\f\xf9\xe7\xdb\x92D#\xa6N\x94\xc9\xb4\xbe\xe5\xbd') preadv(r2, &(0x7f00000017c0), 0x1b4, 0xb401) 10:04:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x40) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) stat(0x0, &(0x7f0000000280)) 10:04:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000d80), 0x0, 0x0, 0x0, 0x0) 10:04:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) gettid() openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], &(0x7f000095dffc)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) 10:04:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:04:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00\xa5x\xc6\xe1\xb0<\x86l\x04\xd7\'\x9e\xad\"N\xd5G\xbc}\x88iL]\x9d\x1e\x12\xb4;#x/~U\f\xf9\xe7\xdb\x92D#\xa6N\x94\xc9\xb4\xbe\xe5\xbd') preadv(r2, &(0x7f00000017c0), 0x1b4, 0xb401) [ 342.742126][ T7578] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:04:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x40) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) stat(0x0, &(0x7f0000000280)) [ 343.218494][ T7595] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 343.349534][ T7602] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:04:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) gettid() openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], &(0x7f000095dffc)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) 10:04:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00\xa5x\xc6\xe1\xb0<\x86l\x04\xd7\'\x9e\xad\"N\xd5G\xbc}\x88iL]\x9d\x1e\x12\xb4;#x/~U\f\xf9\xe7\xdb\x92D#\xa6N\x94\xc9\xb4\xbe\xe5\xbd') preadv(r2, &(0x7f00000017c0), 0x1b4, 0xb401) 10:04:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0), 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fgetxattr(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)=""/84, 0x54) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) dup(r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @timestamp, @timestamp], 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000240)={0x4, {{0xa, 0x4e20, 0x5, @empty, 0x484c}}}, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 10:04:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x40) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) stat(0x0, &(0x7f0000000280)) 10:04:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x40) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) stat(0x0, &(0x7f0000000280)) 10:04:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x40) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) stat(0x0, &(0x7f0000000280)) 10:04:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x7ffffffff002, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 344.151189][ T7637] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 10:04:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xffffffff}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00\xa5x\xc6\xe1\xb0<\x86l\x04\xd7\'\x9e\xad\"N\xd5G\xbc}\x88iL]\x9d\x1e\x12\xb4;#x/~U\f\xf9\xe7\xdb\x92D#\xa6N\x94\xc9\xb4\xbe\xe5\xbd') preadv(r2, &(0x7f00000017c0), 0x1b4, 0xb401) [ 344.271199][ T7645] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 10:04:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) gettid() openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], &(0x7f000095dffc)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) 10:04:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:04:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x40) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) stat(0x0, &(0x7f0000000280)) 10:04:22 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lstat(0x0, 0x0) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) r4 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) dup2(r5, r4) fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = fsmount(0xffffffffffffffff, 0x0, 0x0) dup2(r6, 0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}], 0x2}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8000) 10:04:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0xfe2a, &(0x7f0000001640)={&(0x7f00000001c0)={0x13, 0x0, 0x121}, 0x260}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendfile(r0, r2, 0x0, 0x200fff) [ 345.124571][ T7673] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 10:04:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) gettid() openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], &(0x7f000095dffc)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46000) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) 10:04:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0), 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fgetxattr(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)=""/84, 0x54) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) dup(r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @timestamp, @timestamp], 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000240)={0x4, {{0xa, 0x4e20, 0x5, @empty, 0x484c}}}, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 10:04:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x40) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) stat(0x0, &(0x7f0000000280)) 10:04:24 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lstat(0x0, 0x0) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) r4 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) dup2(r5, r4) fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = fsmount(0xffffffffffffffff, 0x0, 0x0) dup2(r6, 0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}], 0x2}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8000) [ 346.130869][ T7702] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 10:04:24 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000300)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x18000, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:04:24 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lstat(0x0, 0x0) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) r4 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) dup2(r5, r4) fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = fsmount(0xffffffffffffffff, 0x0, 0x0) dup2(r6, 0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}], 0x2}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8000) 10:04:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0xfe2a, &(0x7f0000001640)={&(0x7f00000001c0)={0x13, 0x0, 0x121}, 0x260}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendfile(r0, r2, 0x0, 0x200fff) 10:04:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 347.095677][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 347.689814][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 347.689842][ T25] audit: type=1800 audit(1571825065.921:31): pid=7723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16599 res=0 [ 347.724281][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c000729d50000000000000007000000", @ANYRES32=r3, @ANYBLOB="700b7e000a000200aaaaaaaaaa0c001f01000000"], 0x42e}}, 0x0) 10:04:26 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lstat(0x0, 0x0) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) r4 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) dup2(r5, r4) fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = fsmount(0xffffffffffffffff, 0x0, 0x0) dup2(r6, 0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}], 0x2}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8000) 10:04:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:04:26 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000300)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x18000, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:04:26 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0xfe2a, &(0x7f0000001640)={&(0x7f00000001c0)={0x13, 0x0, 0x121}, 0x260}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendfile(r0, r2, 0x0, 0x200fff) [ 348.457147][ T7752] bridge_slave_0: FDB only supports static addresses 10:04:26 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0), 0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) fgetxattr(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)=""/84, 0x54) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) dup(r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @timestamp, @timestamp], 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000240)={0x4, {{0xa, 0x4e20, 0x5, @empty, 0x484c}}}, 0x88) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 10:04:26 executing program 4: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000300)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x18000, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 348.649323][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004340)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x5, @VETH_INFO_PEER={0x14, 0x2}}}}]}, 0x48}}, 0x0) 10:04:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 349.852099][ T7777] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 350.026838][ T7781] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 10:04:28 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000300)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x18000, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:04:28 executing program 4: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000300)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x18000, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:04:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0xfe2a, &(0x7f0000001640)={&(0x7f00000001c0)={0x13, 0x0, 0x121}, 0x260}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendfile(r0, r2, 0x0, 0x200fff) 10:04:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x3b, 0x2, [{0x8, 0x8}, {}]}}) [ 350.549147][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 350.728187][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x22) fcntl$setstatus(r0, 0x4, 0x2000) 10:04:29 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x400000, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0x0, 0x1}, 0x64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(0x0, 0x4, 0x8000) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000240)={0x0, "ce8b44145e2f523de46b0d29d445033ac5d680b4725ea59bb955f594e34cfda8", 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.n\xd3!\n\x82c~\x949', 0x1ff) r4 = socket$kcm(0x29, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r5 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') keyctl$unlink(0x9, 0x0, r6) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r7, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$KDSETLED(r7, 0x4b32, 0x3) preadv(r7, &(0x7f00000017c0), 0x1fe, 0x500) fcntl$getownex(r7, 0x10, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890c, &(0x7f0000000000)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) chroot(0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0x10, r3, 0x1) 10:04:29 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000300)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x18000, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 10:04:29 executing program 2: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000600)=0xfffffffffffffff9, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 10:04:30 executing program 4: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000300)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x18000, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000180), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 351.861992][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) dup2(r1, r2) [ 352.214837][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000000)={{0x0, 0x4, 0x0, 0x0, 0x7f, 0x80}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 10:04:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r2, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:04:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000180)={0x0, {0x687, 0x14, 0x0, 0x2}}) [ 352.730337][ T7849] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:04:31 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfdce) r0 = socket$kcm(0xa, 0x3, 0x87) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f0000000900)=@ax25, 0x80, 0x0, 0x0, &(0x7f00000037c0)=""/4096, 0x1000}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000002780)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000001380), 0x2ed, &(0x7f0000000100)}, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 10:04:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000000)={{0x0, 0x4, 0x0, 0x0, 0x7f, 0x80}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 10:04:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000180)={0x0, {0x687, 0x14, 0x0, 0x2}}) 10:04:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x140) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000340)={0x0, 0x0, 0x0, @remote, 'veth0_to_hsr\x00'}) write$9p(r2, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576b31e5fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x10000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000010a000201) 10:04:31 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x400000, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0x0, 0x1}, 0x64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(0x0, 0x4, 0x8000) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000240)={0x0, "ce8b44145e2f523de46b0d29d445033ac5d680b4725ea59bb955f594e34cfda8", 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.n\xd3!\n\x82c~\x949', 0x1ff) r4 = socket$kcm(0x29, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r5 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') keyctl$unlink(0x9, 0x0, r6) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r7, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$KDSETLED(r7, 0x4b32, 0x3) preadv(r7, &(0x7f00000017c0), 0x1fe, 0x500) fcntl$getownex(r7, 0x10, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890c, &(0x7f0000000000)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) chroot(0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0x10, r3, 0x1) [ 353.265161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 353.271014][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:04:31 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x400000, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0x0, 0x1}, 0x64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(0x0, 0x4, 0x8000) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000240)={0x0, "ce8b44145e2f523de46b0d29d445033ac5d680b4725ea59bb955f594e34cfda8", 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.n\xd3!\n\x82c~\x949', 0x1ff) r4 = socket$kcm(0x29, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r5 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') keyctl$unlink(0x9, 0x0, r6) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r7, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$KDSETLED(r7, 0x4b32, 0x3) preadv(r7, &(0x7f00000017c0), 0x1fe, 0x500) fcntl$getownex(r7, 0x10, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890c, &(0x7f0000000000)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) chroot(0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0x10, r3, 0x1) 10:04:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000180)={0x0, {0x687, 0x14, 0x0, 0x2}}) [ 353.479640][ T25] audit: type=1804 audit(1571825071.711:32): pid=7876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir644726444/syzkaller.qg874x/15/file0" dev="sda1" ino=16605 res=1 10:04:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000000)={{0x0, 0x4, 0x0, 0x0, 0x7f, 0x80}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 353.517153][ T25] audit: type=1804 audit(1571825071.741:33): pid=7874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir644726444/syzkaller.qg874x/15/file0" dev="sda1" ino=16605 res=1 10:04:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r2, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 353.599712][ T25] audit: type=1800 audit(1571825071.821:34): pid=7879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16605 res=0 [ 353.675248][ T25] audit: type=1804 audit(1571825071.821:35): pid=7874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir644726444/syzkaller.qg874x/15/file0" dev="sda1" ino=16605 res=1 10:04:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000180)={0x0, {0x687, 0x14, 0x0, 0x2}}) 10:04:32 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000000)={{0x0, 0x4, 0x0, 0x0, 0x7f, 0x80}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 10:04:32 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x400000, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0x0, 0x1}, 0x64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(0x0, 0x4, 0x8000) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000240)={0x0, "ce8b44145e2f523de46b0d29d445033ac5d680b4725ea59bb955f594e34cfda8", 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.n\xd3!\n\x82c~\x949', 0x1ff) r4 = socket$kcm(0x29, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r5 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') keyctl$unlink(0x9, 0x0, r6) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r7, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$KDSETLED(r7, 0x4b32, 0x3) preadv(r7, &(0x7f00000017c0), 0x1fe, 0x500) fcntl$getownex(r7, 0x10, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890c, &(0x7f0000000000)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) chroot(0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0x10, r3, 0x1) 10:04:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') readahead(r0, 0x0, 0x0) [ 354.075153][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 354.080993][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:04:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)) 10:04:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r2, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:04:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') readahead(r0, 0x0, 0x0) [ 354.545153][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 354.550972][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:04:33 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x400000, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0x0, 0x1}, 0x64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(0x0, 0x4, 0x8000) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000240)={0x0, "ce8b44145e2f523de46b0d29d445033ac5d680b4725ea59bb955f594e34cfda8", 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.n\xd3!\n\x82c~\x949', 0x1ff) r4 = socket$kcm(0x29, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r5 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') keyctl$unlink(0x9, 0x0, r6) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r7, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$KDSETLED(r7, 0x4b32, 0x3) preadv(r7, &(0x7f00000017c0), 0x1fe, 0x500) fcntl$getownex(r7, 0x10, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890c, &(0x7f0000000000)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) chroot(0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0x10, r3, 0x1) 10:04:33 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x400000, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0x0, 0x1}, 0x64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(0x0, 0x4, 0x8000) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000240)={0x0, "ce8b44145e2f523de46b0d29d445033ac5d680b4725ea59bb955f594e34cfda8", 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.n\xd3!\n\x82c~\x949', 0x1ff) r4 = socket$kcm(0x29, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r5 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') keyctl$unlink(0x9, 0x0, r6) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r7, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$KDSETLED(r7, 0x4b32, 0x3) preadv(r7, &(0x7f00000017c0), 0x1fe, 0x500) fcntl$getownex(r7, 0x10, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890c, &(0x7f0000000000)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) chroot(0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0x10, r3, 0x1) 10:04:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x40c1) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x100430, &(0x7f0000000340)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@rq={'rq', 0x3d, 0x8000}}, {@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0x8}}, {@common=@noextend='noextend'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fsname={'fsname', 0x3d, 'vmnet1user'}}]}}) recvmmsg(r1, &(0x7f0000008880), 0x40000000000034b, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getpeername(r4, 0xfffffffffffffffd, &(0x7f0000000140)) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000000c0)=0x20, &(0x7f0000000100)=0x1) clone(0x30000900, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)) 10:04:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') readahead(r0, 0x0, 0x0) 10:04:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r2, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:04:33 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x400000, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0x0, 0x1}, 0x64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(0x0, 0x4, 0x8000) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000240)={0x0, "ce8b44145e2f523de46b0d29d445033ac5d680b4725ea59bb955f594e34cfda8", 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.n\xd3!\n\x82c~\x949', 0x1ff) r4 = socket$kcm(0x29, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r5 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') keyctl$unlink(0x9, 0x0, r6) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r7, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$KDSETLED(r7, 0x4b32, 0x3) preadv(r7, &(0x7f00000017c0), 0x1fe, 0x500) fcntl$getownex(r7, 0x10, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890c, &(0x7f0000000000)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) chroot(0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0x10, r3, 0x1) 10:04:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') readahead(r0, 0x0, 0x0) 10:04:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x40c1) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x100430, &(0x7f0000000340)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@rq={'rq', 0x3d, 0x8000}}, {@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0x8}}, {@common=@noextend='noextend'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fsname={'fsname', 0x3d, 'vmnet1user'}}]}}) recvmmsg(r1, &(0x7f0000008880), 0x40000000000034b, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getpeername(r4, 0xfffffffffffffffd, &(0x7f0000000140)) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000000c0)=0x20, &(0x7f0000000100)=0x1) clone(0x30000900, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)) 10:04:33 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x400000, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0x0, 0x1}, 0x64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(0x0, 0x4, 0x8000) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000240)={0x0, "ce8b44145e2f523de46b0d29d445033ac5d680b4725ea59bb955f594e34cfda8", 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.n\xd3!\n\x82c~\x949', 0x1ff) r4 = socket$kcm(0x29, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r5 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') keyctl$unlink(0x9, 0x0, r6) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r7, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$KDSETLED(r7, 0x4b32, 0x3) preadv(r7, &(0x7f00000017c0), 0x1fe, 0x500) fcntl$getownex(r7, 0x10, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890c, &(0x7f0000000000)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) chroot(0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0x10, r3, 0x1) 10:04:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg$inet6(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@hopopts_2292={{0x18, 0x29, 0x5, {0x0, 0x2, [0x2, 0xf401]}}}], 0x18}}], 0x2, 0x0) 10:04:34 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000340)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x40, 0x3a, 0x0, @remote, @local, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'iyD', 0x0, 0x0, 0x0, @empty, @mcast2, [@fragment={0x2f}, @routing]}}}}}}}, 0x0) 10:04:34 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x400000, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0x0, 0x1}, 0x64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(0x0, 0x4, 0x8000) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000240)={0x0, "ce8b44145e2f523de46b0d29d445033ac5d680b4725ea59bb955f594e34cfda8", 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.n\xd3!\n\x82c~\x949', 0x1ff) r4 = socket$kcm(0x29, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r5 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') keyctl$unlink(0x9, 0x0, r6) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r7, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$KDSETLED(r7, 0x4b32, 0x3) preadv(r7, &(0x7f00000017c0), 0x1fe, 0x500) fcntl$getownex(r7, 0x10, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890c, &(0x7f0000000000)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) chroot(0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0x10, r3, 0x1) 10:04:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg$inet6(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@hopopts_2292={{0x18, 0x29, 0x5, {0x0, 0x2, [0x2, 0xf401]}}}], 0x18}}], 0x2, 0x0) 10:04:34 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40041, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x400000, 0x0) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r2, 0x0, 0x1}, 0x64) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(0x0, 0x4, 0x8000) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f0000000240)={0x0, "ce8b44145e2f523de46b0d29d445033ac5d680b4725ea59bb955f594e34cfda8", 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.n\xd3!\n\x82c~\x949', 0x1ff) r4 = socket$kcm(0x29, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r5 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r6, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)='^bdevwlan0procsecurity\x00') keyctl$unlink(0x9, 0x0, r6) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x890b, &(0x7f0000000000)={r1}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) mkdirat$cgroup(r7, &(0x7f0000000000)='syz\xff\xda', 0x1ff) ioctl$KDSETLED(r7, 0x4b32, 0x3) preadv(r7, &(0x7f00000017c0), 0x1fe, 0x500) fcntl$getownex(r7, 0x10, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890c, &(0x7f0000000000)) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) chroot(0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4, 0x10, r3, 0x1) 10:04:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x40c1) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x100430, &(0x7f0000000340)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@rq={'rq', 0x3d, 0x8000}}, {@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0x8}}, {@common=@noextend='noextend'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fsname={'fsname', 0x3d, 'vmnet1user'}}]}}) recvmmsg(r1, &(0x7f0000008880), 0x40000000000034b, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getpeername(r4, 0xfffffffffffffffd, &(0x7f0000000140)) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000000c0)=0x20, &(0x7f0000000100)=0x1) clone(0x30000900, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)) 10:04:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x400000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r2 = dup(r0) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 10:04:34 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg$inet6(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@hopopts_2292={{0x18, 0x29, 0x5, {0x0, 0x2, [0x2, 0xf401]}}}], 0x18}}], 0x2, 0x0) [ 356.625217][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 356.631271][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 356.675235][ T8001] input: syz0 as /devices/virtual/input/input5 [ 356.705148][ C1] protocol 88fb is buggy, dev hsr_slave_0 10:04:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendmmsg$inet6(r0, &(0x7f0000005580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[@hopopts_2292={{0x18, 0x29, 0x5, {0x0, 0x2, [0x2, 0xf401]}}}], 0x18}}], 0x2, 0x0) 10:04:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x40c1) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x100430, &(0x7f0000000340)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@rq={'rq', 0x3d, 0x8000}}, {@rq={'rq'}}, {@timeout={'timeout', 0x3d, 0x8}}, {@common=@noextend='noextend'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fsname={'fsname', 0x3d, 'vmnet1user'}}]}}) recvmmsg(r1, &(0x7f0000008880), 0x40000000000034b, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getpeername(r4, 0xfffffffffffffffd, &(0x7f0000000140)) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000000c0)=0x20, &(0x7f0000000100)=0x1) clone(0x30000900, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000440)) 10:04:35 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x8800, 0x8800000) 10:04:35 executing program 0: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626", 0xb) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e7057616", 0x63}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}], 0x3, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) geteuid() fcntl$getownex(r5, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) getresgid(0x0, &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, 0x0) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf922", 0x44, 0xe, 0x0, 0x0) [ 357.100077][ T25] audit: type=1800 audit(1571825075.331:36): pid=8022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16657 res=0 10:04:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x20000000000000b5, 0x4000) dup2(r1, r0) 10:04:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0xe2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x21f0, 0x32, 0x0, 0x1b) 10:04:35 executing program 5: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) getgid() geteuid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getegid() socket(0xa, 0x80001, 0x0) setuid(0x0) lstat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000d80)="ba671368d10100000049000004000000fc018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f0", 0x8d, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) [ 357.557250][ T25] audit: type=1800 audit(1571825075.791:37): pid=8022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16657 res=0 10:04:35 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000200)=""/109, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) 10:04:36 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x8800, 0x8800000) 10:04:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x20000000000000b5, 0x4000) dup2(r1, r0) 10:04:36 executing program 5: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) getgid() geteuid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getegid() socket(0xa, 0x80001, 0x0) setuid(0x0) lstat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000d80)="ba671368d10100000049000004000000fc018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f0", 0x8d, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 10:04:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0xe2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x21f0, 0x32, 0x0, 0x1b) [ 357.931824][ T25] audit: type=1800 audit(1571825076.161:38): pid=8056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16640 res=0 10:04:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0xe2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x21f0, 0x32, 0x0, 0x1b) 10:04:36 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x8800, 0x8800000) 10:04:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x20000000000000b5, 0x4000) dup2(r1, r0) [ 358.457774][ T25] audit: type=1800 audit(1571825076.691:39): pid=8082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16640 res=0 10:04:36 executing program 0: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626", 0xb) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e7057616", 0x63}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}], 0x3, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) geteuid() fcntl$getownex(r5, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) getresgid(0x0, &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, 0x0) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf922", 0x44, 0xe, 0x0, 0x0) 10:04:36 executing program 5: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) getgid() geteuid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getegid() socket(0xa, 0x80001, 0x0) setuid(0x0) lstat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000d80)="ba671368d10100000049000004000000fc018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f0", 0x8d, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 10:04:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0xe2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x21f0, 0x32, 0x0, 0x1b) 10:04:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x20000000000000b5, 0x4000) dup2(r1, r0) 10:04:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x20000000000000b5, 0x4000) dup2(r1, r0) 10:04:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x20000000000000b5, 0x4000) dup2(r1, r0) 10:04:37 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) clock_gettime(0x0, 0x0) 10:04:37 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x8800, 0x8800000) 10:04:37 executing program 5: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) getgid() geteuid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00001da000/0x18000)=nil, 0x0, 0x8b, 0x4, 0x0, 0x1b1) fstat(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getegid() socket(0xa, 0x80001, 0x0) setuid(0x0) lstat(0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000d80)="ba671368d10100000049000004000000fc018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f0", 0x8d, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) 10:04:37 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0xf) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) [ 359.288679][ T25] audit: type=1800 audit(1571825077.521:40): pid=8124 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16516 res=0 10:04:37 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) clock_gettime(0x0, 0x0) 10:04:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) poll(&(0x7f0000084ff0)=[{r1, 0xc1a6}], 0x20000000000000b5, 0x4000) dup2(r1, r0) 10:04:38 executing program 0: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626", 0xb) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e7057616", 0x63}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}], 0x3, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) geteuid() fcntl$getownex(r5, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) getresgid(0x0, &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, 0x0) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf922", 0x44, 0xe, 0x0, 0x0) 10:04:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x7f83701a) r2 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x7f83701a) 10:04:38 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x3ff, @mcast1, 0x5}}, 0x8, 0xee}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000300)=r2, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x1a3d0, 0x54, 0x54000000, [], [{}, {0x801, 0x0, 0x80000001}]}) getdents64(r6, &(0x7f0000000180)=""/214, 0xd6) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x400452c8, 0x400068) socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r8, 0x541b, &(0x7f00000004c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) r9 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x0) ioctl$VHOST_SET_VRING_KICK(r9, 0x4008af20, &(0x7f0000000140)) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 10:04:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=0x5f, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 10:04:38 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r0, 0x0) madvise(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xc) 10:04:38 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) clock_gettime(0x0, 0x0) 10:04:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) flistxattr(r1, &(0x7f0000000040)=""/130, 0x82) 10:04:38 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x1b4) 10:04:38 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) 10:04:38 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x3ff, @mcast1, 0x5}}, 0x8, 0xee}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000300)=r2, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x1a3d0, 0x54, 0x54000000, [], [{}, {0x801, 0x0, 0x80000001}]}) getdents64(r6, &(0x7f0000000180)=""/214, 0xd6) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x400452c8, 0x400068) socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r8, 0x541b, &(0x7f00000004c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) r9 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x0) ioctl$VHOST_SET_VRING_KICK(r9, 0x4008af20, &(0x7f0000000140)) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 10:04:39 executing program 2: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) tkill(0x0, 0x8000000000003b) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r1, r3, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000180), &(0x7f0000000240)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x1, 0x4e22, 0x7f, 0x1293ac9b8c55dac0, 0x80, 0x80, 0xec5f8de5ef04c0d2, 0x0, r4}, {0xffffffffffff0000, 0x3, 0xffffffffffffffd5, 0x1ff, 0x200, 0xf63, 0x656}, {0x7, 0x6, 0x4, 0x976a}, 0x10000, 0x6e6bb1, 0x2, 0x0, 0x4, 0x3}, {{@in6=@remote, 0x4d5, 0x32}, 0xb, @in=@broadcast, 0x0, 0x0, 0x0, 0x1, 0xff, 0x0, 0x1000}}, 0xe8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) pipe(0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000080)) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) r5 = open(0x0, 0x141042, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r5, 0x0, r6) ioctl$KVM_REINJECT_CONTROL(r5, 0xae71, &(0x7f0000000280)={0x9}) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1/file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) 10:04:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:04:39 executing program 0: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000240)="db40951195b65329509626", 0xb) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e7057616", 0x63}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}], 0x3, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) geteuid() fcntl$getownex(r5, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) getresgid(0x0, &(0x7f0000000200), 0x0) getresuid(0x0, 0x0, 0x0) getgid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf922", 0x44, 0xe, 0x0, 0x0) 10:04:39 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x42, 0x0) clock_gettime(0x0, 0x0) 10:04:39 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x3ff, @mcast1, 0x5}}, 0x8, 0xee}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000300)=r2, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x1a3d0, 0x54, 0x54000000, [], [{}, {0x801, 0x0, 0x80000001}]}) getdents64(r6, &(0x7f0000000180)=""/214, 0xd6) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x400452c8, 0x400068) socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r8, 0x541b, &(0x7f00000004c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) r9 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x0) ioctl$VHOST_SET_VRING_KICK(r9, 0x4008af20, &(0x7f0000000140)) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 10:04:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0xffffff4f, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0xfd86}}, 0x0) 10:04:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x63) 10:04:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x4) 10:04:40 executing program 5: r0 = socket$inet6(0xa, 0x8000008000080003, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_setlink={0x24, 0x13, 0x11, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 10:04:40 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xffeffffefffffffb) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x3ff, @mcast1, 0x5}}, 0x8, 0xee}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000300)=r2, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x1a3d0, 0x54, 0x54000000, [], [{}, {0x801, 0x0, 0x80000001}]}) getdents64(r6, &(0x7f0000000180)=""/214, 0xd6) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x400452c8, 0x400068) socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket(0x10, 0x3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_TIOCINQ(r8, 0x541b, &(0x7f00000004c0)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) r9 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x0) ioctl$VHOST_SET_VRING_KICK(r9, 0x4008af20, &(0x7f0000000140)) ioctl$sock_ifreq(r7, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 10:04:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x1000}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r1}}, 0x48) 10:04:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'gre0\x00', 0x0}) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r5}, 0xc) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="0200ffff", 0x6}], 0x1) 10:04:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x63) 10:04:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c000000140001000000000000000000ac1414aa000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00030000000000000c0008000800080000000000"], 0x5c}, 0x8}, 0x0) [ 362.622039][ T8242] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 362.653090][ T8243] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:04:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) 10:04:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffbfffff800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendto$inet6(r2, &(0x7f0000000040)="d5", 0x1, 0x0, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='C', 0x1}], 0x1}, 0x0) shutdown(r0, 0x0) 10:04:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) dup3(r0, r1, 0x0) 10:04:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x63) 10:04:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)={0x2, 0x0, [{0x1be3b5b9dc782df6, 0xf, &(0x7f0000000000)=""/15}, {0x6000, 0xb0, &(0x7f00000001c0)=""/176}]}) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 10:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000a00000a1f00000b002808000800084004001000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:04:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffbfffff800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendto$inet6(r2, &(0x7f0000000040)="d5", 0x1, 0x0, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='C', 0x1}], 0x1}, 0x0) shutdown(r0, 0x0) [ 363.179778][ T8263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:04:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x63) 10:04:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) 10:04:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffbfffff800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendto$inet6(r2, &(0x7f0000000040)="d5", 0x1, 0x0, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='C', 0x1}], 0x1}, 0x0) shutdown(r0, 0x0) 10:04:41 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) gettid() r2 = gettid() r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() gettid() sendmmsg$unix(r4, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x48}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) setresgid(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x101000) timerfd_create(0x7, 0x100800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x5, 0x400000) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r12, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000ac0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@empty, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) r16 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r16, 0x0, 0x0, 0x0}, 0x30) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:04:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) fcntl$setstatus(r0, 0x4, 0x3800) 10:04:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:04:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) 10:04:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffbfffff800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendto$inet6(r2, &(0x7f0000000040)="d5", 0x1, 0x0, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='C', 0x1}], 0x1}, 0x0) shutdown(r0, 0x0) 10:04:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r1, &(0x7f0000000100), 0x5bd, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x8, &(0x7f0000000100)="64716296c7040388cff25768fba99fda2704eb9d08b3a275616c4e740537d6d9f8d9c621ba54c309cbfaf390adf3601e931802eacd939b8e690ccee14823284f65dbce619fe31836d78278eb5492b6bb7000954a086d0678a178f9cb7e861a3ddbe8d68bd00d8a0e3a44551b8a084649f62fb06c69be53272b8e1d702fbc983e36b79acd1a03abf69b633278eb9a4a2d5985864bfaf72e49e9871fce39718f8b832d9852f8c46b6d3b6c72e62c4d490aad07f31c7a95510f4c091ad646453306771038cb390fbe1279a6088b9280c6e6"}) 10:04:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)={0x2, 0x0, [{0x1be3b5b9dc782df6, 0xf, &(0x7f0000000000)=""/15}, {0x6000, 0xb0, &(0x7f00000001c0)=""/176}]}) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 10:04:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) 10:04:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) fcntl$setstatus(r0, 0x4, 0x3800) 10:04:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 10:04:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r1, &(0x7f0000000100), 0x5bd, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x8, &(0x7f0000000100)="64716296c7040388cff25768fba99fda2704eb9d08b3a275616c4e740537d6d9f8d9c621ba54c309cbfaf390adf3601e931802eacd939b8e690ccee14823284f65dbce619fe31836d78278eb5492b6bb7000954a086d0678a178f9cb7e861a3ddbe8d68bd00d8a0e3a44551b8a084649f62fb06c69be53272b8e1d702fbc983e36b79acd1a03abf69b633278eb9a4a2d5985864bfaf72e49e9871fce39718f8b832d9852f8c46b6d3b6c72e62c4d490aad07f31c7a95510f4c091ad646453306771038cb390fbe1279a6088b9280c6e6"}) 10:04:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) gettid() r2 = gettid() r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() gettid() sendmmsg$unix(r4, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x48}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) setresgid(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x101000) timerfd_create(0x7, 0x100800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x5, 0x400000) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r12, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000ac0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@empty, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) r16 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r16, 0x0, 0x0, 0x0}, 0x30) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:04:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)={0x2, 0x0, [{0x1be3b5b9dc782df6, 0xf, &(0x7f0000000000)=""/15}, {0x6000, 0xb0, &(0x7f00000001c0)=""/176}]}) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 10:04:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) gettid() r2 = gettid() r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() gettid() sendmmsg$unix(r4, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x48}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) setresgid(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x101000) timerfd_create(0x7, 0x100800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x5, 0x400000) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r12, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000ac0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@empty, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) r16 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r16, 0x0, 0x0, 0x0}, 0x30) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:04:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) fcntl$setstatus(r0, 0x4, 0x3800) 10:04:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r2) accept4(r1, 0x0, 0x0, 0x0) close(r2) fcntl$setstatus(r0, 0x4, 0x3800) 10:04:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) gettid() r2 = gettid() r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() gettid() sendmmsg$unix(r4, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x48}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) setresgid(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x101000) timerfd_create(0x7, 0x100800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x5, 0x400000) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r12, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000ac0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@empty, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) r16 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r16, 0x0, 0x0, 0x0}, 0x30) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:04:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) gettid() r2 = gettid() r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() gettid() sendmmsg$unix(r4, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x48}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) setresgid(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x101000) timerfd_create(0x7, 0x100800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x5, 0x400000) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r12, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000ac0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@empty, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) r16 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r16, 0x0, 0x0, 0x0}, 0x30) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:04:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)={0x2, 0x0, [{0x1be3b5b9dc782df6, 0xf, &(0x7f0000000000)=""/15}, {0x6000, 0xb0, &(0x7f00000001c0)=""/176}]}) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 10:04:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) gettid() r2 = gettid() r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() gettid() sendmmsg$unix(r4, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x48}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) setresgid(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x101000) timerfd_create(0x7, 0x100800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x5, 0x400000) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r12, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000ac0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@empty, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) r16 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r16, 0x0, 0x0, 0x0}, 0x30) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:04:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r1, &(0x7f0000000100), 0x5bd, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x8, &(0x7f0000000100)="64716296c7040388cff25768fba99fda2704eb9d08b3a275616c4e740537d6d9f8d9c621ba54c309cbfaf390adf3601e931802eacd939b8e690ccee14823284f65dbce619fe31836d78278eb5492b6bb7000954a086d0678a178f9cb7e861a3ddbe8d68bd00d8a0e3a44551b8a084649f62fb06c69be53272b8e1d702fbc983e36b79acd1a03abf69b633278eb9a4a2d5985864bfaf72e49e9871fce39718f8b832d9852f8c46b6d3b6c72e62c4d490aad07f31c7a95510f4c091ad646453306771038cb390fbe1279a6088b9280c6e6"}) 10:04:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) gettid() r2 = gettid() r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() gettid() sendmmsg$unix(r4, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x48}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) setresgid(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x101000) timerfd_create(0x7, 0x100800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x5, 0x400000) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r12, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000ac0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@empty, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) r16 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r16, 0x0, 0x0, 0x0}, 0x30) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:04:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) gettid() r2 = gettid() r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() gettid() sendmmsg$unix(r4, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x48}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) setresgid(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x101000) timerfd_create(0x7, 0x100800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x5, 0x400000) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r12, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000ac0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@empty, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) r16 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r16, 0x0, 0x0, 0x0}, 0x30) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:04:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)={0x2, 0x0, [{0x1be3b5b9dc782df6, 0xf, &(0x7f0000000000)=""/15}, {0x6000, 0xb0, &(0x7f00000001c0)=""/176}]}) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 10:04:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 10:04:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) gettid() r2 = gettid() r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() gettid() sendmmsg$unix(r4, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x48}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) setresgid(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x101000) timerfd_create(0x7, 0x100800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x5, 0x400000) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r12, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000ac0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@empty, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) r16 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r16, 0x0, 0x0, 0x0}, 0x30) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:04:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) gettid() r2 = gettid() r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() gettid() sendmmsg$unix(r4, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [r3]}}], 0x48}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) setresgid(0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x101000) timerfd_create(0x7, 0x100800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x5, 0x400000) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r10, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r12, r13, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000ac0)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r15, &(0x7f0000000340), 0x41395527) getsockopt$inet_IP_XFRM_POLICY(r15, 0x0, 0x11, &(0x7f0000000b00)={{{@in6=@empty, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x5a, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x1ff, 0x220000) r16 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r16, 0x0, 0x0, 0x0}, 0x30) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 10:04:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) sendmmsg(r1, &(0x7f0000000100), 0x5bd, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000200)={0x8, &(0x7f0000000100)="64716296c7040388cff25768fba99fda2704eb9d08b3a275616c4e740537d6d9f8d9c621ba54c309cbfaf390adf3601e931802eacd939b8e690ccee14823284f65dbce619fe31836d78278eb5492b6bb7000954a086d0678a178f9cb7e861a3ddbe8d68bd00d8a0e3a44551b8a084649f62fb06c69be53272b8e1d702fbc983e36b79acd1a03abf69b633278eb9a4a2d5985864bfaf72e49e9871fce39718f8b832d9852f8c46b6d3b6c72e62c4d490aad07f31c7a95510f4c091ad646453306771038cb390fbe1279a6088b9280c6e6"}) 10:04:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 10:04:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x60}}, 0x1c) sendmmsg(r2, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 10:05:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)={0x2, 0x0, [{0x1be3b5b9dc782df6, 0xf, &(0x7f0000000000)=""/15}, {0x6000, 0xb0, &(0x7f00000001c0)=""/176}]}) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 10:05:01 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00') 10:05:01 executing program 2: symlink(&(0x7f0000000180)='..', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000) 10:05:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 10:05:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x60}}, 0x1c) sendmmsg(r2, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 10:05:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000080)={0x2, 0x0, [{0x1be3b5b9dc782df6, 0xf, &(0x7f0000000000)=""/15}, {0x6000, 0xb0, &(0x7f00000001c0)=""/176}]}) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 10:05:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) io_setup(0xb, 0x0) open(0x0, 0x0, 0x0) 10:05:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0), 0x4) 10:05:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) 10:05:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) io_setup(0xb, 0x0) open(0x0, 0x0, 0x0) 10:05:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) 10:05:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) 10:05:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(ctr-serpent-avx,xcbc(aes-generic))\x00'}, 0x58) 10:05:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) io_setup(0xb, 0x0) open(0x0, 0x0, 0x0) 10:05:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) 10:05:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x60}}, 0x1c) sendmmsg(r2, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 10:05:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 10:05:12 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = openat$cgroup_int(r1, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r4, r0, 0x0, 0x8000fffffffe) 10:05:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000900)={0x0, 0x0, 0x2080, {0x0, 0x2002}, [], "bc1eab9fc69fa459f267c6796c745a1c64030a9a7ebd709a0fa8cb3ccb87ac009e347ddf21b9d0d987b8a35c714389b9f08498363920b3823aa49ca281b050dfae7762c318815f35b11d51e9c75cf7be59ed068e95b4014c78e0280a9ca18aee1bc863e4a43e6c2c89751c6a1ef466bf48eb019196daf4daa7fd2123d13fd8772c5ff225f7432949810f4d9693a5a4fd6115a37c58db6a6c0bb7f96a3aab0b9c96b8f74df93ba91eb41b660b34dbbeceaaefc3d2568ae30afcb7352ed07f099031b7a686cc9dc27428298865c4549f5b09dc5095fc184d4e04ad26f5fa8a51d0085d3576a752e13f49b5caa5e42cbe010f080b82dd056b0011fb67b22ea3c52694fc6817899acb17e4a737769031a9b8caa4c96a5e3a1f01b7042b093638fa8b5bb14a4b1f5806a91b1fcb7098554d348c72e3c21568bfebedd5095f55bd6d37bc4f327c758f456389904110a77c8b4c932f1582d909d1496c53e98b41e9c6d43a6ca51b4ada60f34c5f06b8e2ea5249780f38b446ff1f9f7d262fc029f713a97590407f8b10fb3e57f20f62b8e3777a42bb7cee75fc7ee771607378a5092cbeb40a06c627e9b08917d6f0614d758dd46a9818ef7ce68d484b1b77c76087e78a2e1365fd8ecd5cd14d20ca8bbebd90bd5ffafa7bb551045fc61df4ab452a232bd2f20b6d4f64e8dd3190c167d188c6c82607773fb97fffe181ae1798e49a2cb8fddd02db2c6197be12726eef2e2296109521f2d8e348f89aa12d9b555bc0d0f5bfe137f4b758049c4ba1cdd2c0c0adc81c6b52b921c62a29320b7046271e87ee5aa6c085e685e66078b4d022f394aab34e81c3726f2860e8f56ffddcbb4d29486a3ecedc227d63c3b133cd56009b052ad8440624d8ba756f9c189cd2408feaf07ef5ef5a6d16d8a6582083a104b2b1042d0dc67aa03e9236e3f495901309c226f1a57e9470d5313005c2493ad49dc785abba999b7b2835286a40e18c03d864a89cce7dbc2de91216bd678596bbc64730752fa5fcd783a703ce6e439bca9735bd1c521ff1bede9b856f13b48850ea278540766e6348bad0f3942afbfc13dc245c801e55717b639db4fde8ba4c73a269d7a7c0b058660f6c947548a03f6e38b3c7c73ba8bf76a6bc20c42a925faafb1bdad21076330d05a6094a7296c85c1190b62651e1fa0b030573dffcb15472e51f97f666299d8b5186f85bdf67ffc5b8bb3fafb6994c0d3a40458f2ce68d0e6506f3ec33a92d16427f1bc8dc3d038efa2761dc2290267ddf63908f678935278dc4776262b704c22d02c57b617fd85e71ea6e535f8a3c09e5a11cc625053c0d9e5556550728589e411f9e83ee4e8a239a7101f151d6e376db1c828871f9c3765522dcb8d583c3bb4d89903ded28ae8ecf6fbdc0b5af300cd3c2fff6ded1fc7f42117878984095ed3dc60ce5e38b5a927ca8dc8f473d954df943e8ca848c4871a0b18ff5990dd25708abe8cf75af1ad45b2c97eb0dbd3e26c3e1b9b440d35ffcfff612c2c1b75d117a06823eb9d5d78acd26eeccde7ec698f5e2d89a0bd9675022dab7be9d919b790ae48721f69595ef9f9d1d75f94255ff220f986bcace96225cc85161a28f7d9506d4e1722a82414dde5ac6d5242860851bdfcabc95aefdc43bc343cc2edbb1eca709969cffadb053af7c1f1d23e79e8aa98e7a7a4c83736d092538ef17d2f96469cd968bc302c08a36e6c09524e44ad50105d0d150444e2629c54946f775af9deb4bb89b244339536145a1d2a82ff0da94f3e1b1c08e2c613fd39ccb862f4f6f9f09a6f38b6ee4054268031df72db06a1f6dcbcf2f1d60f75a01549629e3b8be8321ae28ab118f21d5494e5e72563bbc6a1f694f540b6ae11b8ba2c7900995c2cdc7af28f7db9ef732bc1364e1b3763cac007596f34125c2b15267643b42c68168e976039508ed44757f5ad5140e0cfe16bee26fdc430837587745dd2552a8646cb685e00b093dced524908d096205245227980b048a2c3c69b92dd74c5736652c25293d535e0b0f55f2e995ae28e7b4f21ae8934d5420957346738546c072f010a2e95ae14c492b2948d5ee8963e033a5ae5dc371511026912ad3f43e52fb8d551ccdad0e54d3494e8ba16cd61ef38e017cda2024596bc717d8a8038aadf21edc5a6f423199ec9e4bad26fc55c2383411bccfcbf8c87c835b99be0b454fcbf28abef1ba1dba41fa685bf3a56d0c5a93db05aa1f216f88e444b20223e136118845fa5d567803993a50d94b5776c0166884cdbd8ef9f45be008aa35aca576a0b302b9e658214dd3a26a8de2afa1d18fc0c451b3fb8fdd798df50574f4e2e66515aaff8e571ef7176364f062529b64786c45256ac5b46b063cc5e8e6524467737f2ad56652e1dc14f96357850b5513f02b4704bf3516bbaf2de90cb0872649a2f299793cdf28e244bf3290bb6cc79bc094ffa80db428786ea5f47baa787d07f9e60786218845b39fef805700f71c9ed8166c1fd9635c0c180f0c9257d048870a9b979819dacdd4ad1a4336f5cbeb28379cad57d4bcc6a407f6c3839d3ecf4e27a202a74793ceb953b26a1b2ee3ef9025cdf75a8f41ff6ce06ac0b2a2ea1b1caa46df93a0cf625bc2e92ae684aa53d210a67c26ab1ee5a464d90deda4d286c530b5722ac149fcdef99d480cc72dd955e1c021cd89157681442da4be240b92598f12e272795f0c1eff4fd74363e74a1da2cf35134fe26389d832ef07b8f25b31264633f54d62a1526239f9d84cc705bba32080a06b5993069fc64ccbbcc14d1c945915be07543d03ff25ad44e1c4953348b9b07be91822311a9d36786ee0bf70002c4b858919be664644c98509b3da832b4b0ea092261272ef08a8ad2e4c4f5304043c965c2cc2681b6e01f62706f82f3bfdb5802b672fee6a2061b7bc3c8c5d18473e96b1b60810d0303f997227a1af81cc51606bb9e5dedfe4dd3d0f6d35ea1d7ae9c5089e96d2b52ef5611e79090eaaacc2b9b4c529ce22dac1d2e90e5746f1ed00eb69dcb7d243af8734eaf995bffa417142f6b9127961553607180c7da5486b7e1287a6cfb77cad8997649117eced6b188c929bce94034301da67451e5ca6e7ca926ac7e6fdc3290b3b5e2eb3719aab14f1834757fc336be32f84f23ea66ea5d966f98da667a909542e7a5d92dcdc59aac9ba9732b791f52a2238c3abfb49f2b83ed3070f39957f8d98ca0a4438dc4652b54a3d84c5a30b2cafd74d1a4d03552074f27303276b53602eb984603f7e4c09fccc73e77196047ab27e4e509a21d577f25f544973ad9db01d2483d84df218f04c4bd92e77b5c4ace911f02e9b96895372e8b16d84cd603cdd342c0c0e018a9ac22965abaee1c2c04d31670113a94244dc938299d6e96610b79ed5368fe29e44d4a82f80bec806332572b948bc62fde8b9d5c473652ccb7065ea089da2723fc60e538713b0223c5f2c827faec232cdfeb95bf5f6917e2d298584bb172f02220e75b04f6c4ad6d116b00de5f4e3270cd6d53a8025509a7b78ab5c5e4820668f73627c6f0eeb944dc879390db722efbecc2429c7b6310769398e0a83e14ecb7e0607213791e86c8486468b263b6b7f103ba018eb8fe7fe9ce47977dd09bd6e83f58bce867aa2edb71e1cef06a0f498940b11500977e69643495b7614829854d250600a82856410e4151efee3f3d87a3d9d7965094075bb7f4ab59ceb7359e6a42ae598fb235d8c760e6a2a837f10133e20f7efebcdc61ce3b9e8542a973d115fc37043c37004f74a1ecdf32b324fd72135f58bb03f51ef079fa54c1468c989b35e5473baa3524a09087fd220f3ba1d5c05ceade959c8de189e7ea58b8d586ef586b37e85c3196b3f001394dc01081c020e77526721affa5e0600a9a2a4ef24994ecc8f4df986a6d18390b8da03908be5a1fb094b278b981ee42c0a51faa58d074b5ebff75cb9750843a1d328df8835951070cf0834551178bfe5743e98d6169301bfe86fe8c252e1cb696bb683776347e9ee1875ed23ac41e6987a82e37d4d425ec5a883c109dcc165811f220fcb8a0c1124681abc1be49e7ce029431cd01ecdf3e8b6eacee381e82e2203b73976ae07191d599c238fb0eda4c7ee8ac2fe5c1c3aec6bd65c63cb97953737a4c5b912885123c58d361da1a7674250cc792568c76d80cfba28f5159cf0b1957aafff53dc264605e03f71b386e63cabde2ef444b71f2e3458983b8b9f66d0e5a69f379bb2d21a35185bac807cf79fe9cb6be3a660d7b6a7d326eab62d8379baf15f07ed0d52249102b2265216366d98557d75d051f3f5821cfb4ac8f84a66abb9132c728cc0a653b689dae79f8ec85ceb57e2aa440bc0c03b520b262828cdca6921c0e3ec683c3f0dc0823ecb8c28c7b3d6ea07d7aa665e2760827074ba1fa532a5d33b1966878d5eb5c87315506f050170db499114335bfa0328a06ae4070665ae9be05a6d0cd346d1cc7f6661a6ff0c75a7f9a493e7a3d43e1047ce0994ce8f7e5b92682e8bf6e2bcf3a614f30c4bba3d198b63e95ca54bf24601b6c6652644a4f3620541d3890f30e47460518d9c08d496a47dc2bf42283dcbe7c1f111c02bef413365af0e1a011fb51f4488bbfa7de4b0965e2215dda51c52f69e49eacb1c1a4205db556367e72416f156d3cf8d23bbe8ba4b61c5df3455fd2f5a96098d8b0f9ad1d520a0dfdce5da636776f0f239118122f93f3e2b16d0f41ae8b322a55df373e5b9bb5e28e2ea4d692d29d2706f58465932b9f78939946653c15b4403ca4461cfa9d2b4b185b3f9a055a1c5719fd833da8677267fe9182bd1b6b72498e589a6715902e33b8f4f14a1604f59469f3bc52ee219567bbb0824ae4bcfcd5c8384d9efe392ab5d90f7ea522d678417b20ccb9ef02dd70eb7ec99b40c96122e5b85c7269d8751766166d6e57e96efa94215c3c056eef7bd58f2b1cca3825544d57f839dbd9b1c5b65b8edb98c89e09b82294b5e6d521ae47764eb4cb57bc05fc036f639e881e7a314c2bdfa5ee199b74441830a735b241d8fdc3ab2e107684a3d220fc5e09267a51ea50883169742e7bb805452f10455f97717707ac9375c979171ad34f514755687c3517011879dee114199d4bd6f62314fcca17beca6e3c3cf764553ab564afa3c60e67d8a2ff499804014b3c39e55d0add07bf1eabc4d7e84cc4bc09b2dcbdd08c4ffca5f7f130fefc734ea7d1ac21f8e9b753dc92d1ac2685f1eb1971e59643c3e47ef3b749681326e8cb09a49f0d3bd12685f0d4d0db6bd8548e50477bb36c3805faf057c9b149e36cf593ad1e24b798a0641c9869d5457ddf61e2e62c23e8f2572172e498261b97c792730a53ef09976ffbcc220576f19ddbbb38cf948fda16a0b003fc1c77a9cd9c15922442732955bc473c1c407de5b37a4894b46e5334e74519a046fa3711ed3c68d879fd48fe3ea8dca7427576dd6fdb3ba01ff1e56182d36b4038432d97b42080b560af21a73d9b9f0bafc52b9085346752920d6495666bef74ebc33067fb83090b571367f4f398f411393bc80a91b12ead4647e31b68833e368dbae879006ef4400da59e2adfcdee87e8224700263adeda5db43a50adb04a3669b9e891baeb8506b8fa893f8a391084b807761c5943d35834efb7687b6b3be00d3beac8ef060cf5c2bf7a54fee5116662914819e45a7295b1e0c729b8e2b669023cd3d901c0cd83884de7d46b4d3bee7fca606e6936c5cbadc02cfe883c82c2346380a7ce57cace1640700ea3a1f179752f0220064ff5fe174bb89996c40430ab06d49", "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"}) 10:05:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000900)={0x0, 0x0, 0x2080, {0x0, 0x2002}, [], "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", "fa7743043d26ff41f41d59b379f0a1718428a4fa3a47d1a3195354c3d996225b210c1ce395bb0479eb30c4e4f30f727bf08d3eae06dd30d418d153b397fa8c5eb9d04e3e66259119a0feb70671298e7d11231c17552558bda6d8557b7800fe6d03ee295df6492603fd1ac47240f83e3ae4597531e0a5ff6df06f1b7035b29c376a5c070d9272ab57f1494a5f6d00600264a7b589e5f3df201b383f1af8a2da4701d4d81fa94603a89e7a4e524379dab0fbfc2808ff694eb9b09679380448d22f25431e3d9b0d11ccf594abe5359dafcea3f792e81abc8ea40f327d7dd874724306a6abb0c0e251e2d67a30fdf58fc4ca80249d9acb8049e9249333668f58cfbd3a30c4c035139fad0ac9a805c527ea3e275c3981936298176f3ea0bb6df569c8a12a669493b0478d6639aac4ddb751d6e81a55198400c604b9adf73f81ccd1cb9e35b4714361a2a495ddd8320fce9e15a9ffb6828cda762c1d0fa2292544ef1b05b1f7acfa3fb22232ce2fc25276b4b86f030c7f76237fda06814d9eed83004991ef4b8fa4ba5fef27ecc2d47989f811618b335064f830a2a5ae7c51de2631f1b8d5dd35d91e832134aff4bfc313b4c41c65520ad5317ae6107929d5e249691eb1d5560ab6fb48373833baea3b68f6c0d40086c3477712b43291323401e4560039339f26e1bd4d97ef8faadf436db2a7c654a2213777950fe3a938dd8ce5ef9327ac1b42e9bad1604f4ea8b405d400f819583d365bc43f053e2d96e696e233c276ab3ab7c8473656fe6be4a6a10061c6827e2d357c177973b1ad72b440c233feb84d225503bf1fde9b0b9e193fe6cc30ad13f03d0bafa1e5af464b22262fc7998ced04f3a88c1b6b4977c21b1ac6b67443aaab32f4cbe3cb758791095874d2d6c48ce6a23b7a9d6b0aca6640ae5ffff0d7d09e526dd48f77c07ba059cf05e7b2e2afc99976f512d0a15cb5ee7a6da44214d5ed335a31dc2af9892a6dc0c281b8b245c34853fb347701d5eb6acd21844e78260637afb56939a754a4f09cd79f601ddc0e1935f2ce04fd7df0a03562e6baa7efbc841ac1de69cf2fa9a2811db4b37c9f734b683a1f338a31fb7c576696eb9050b41aac387482f6c986adfdd703253c3795d8446d903499e913cc8345b0d7b90894557356ec45897ce9bd1a1444676d2e2eed17cdf950ede2aa6744058db42355e8edd64da84472ce722d720fa4076171d42651aa5dacaf574c1049106deef6c56e975641a48ba9ea333011848f589eaa3e3fe33b594a05204b6ec1aa4bbaf019a66ba2017e56190209e70d802b9e268c42e1b30f78245599adaf286e1b91b298325674ed212fdf4486da336988aaf30c81e7720d540ef8294c7ce3757af1bbbfc5396cd2d63bf94e74d9edce6a153dc3b6aaf20ea4902669291d7a95e901eb502d7211669573b37acecfc666549f90852496a39de21218c4ef6db536e2d118cea9497ce22030acb406dec6c18547c0e75a6b16f56fadb6b1b3c215f398d826c2fbdd4f5721c3c5cc1e14b0d945e90a592f7612c1eedbd5335b2c2acdbb0abc0f4f6665addddcf926bf374d3499b5613e98d2a8a7aef8921a8277027208bd5f9ea730ea91b09bd9463de2f37cd3e39a307d37df8c98a3f78e90d431734a12d6cbe0bb565daf0af777d58c31f5a90308136faa2ac1df1a61b71b49cddab1d9b117c94d9155f4276ba0bcd4deef07a77fb68cdbe390586ba7a260a0a1e9decc549f3f76b356d8c9958933a5f1b54b3f7da26100b4093ee1055f8f2239edbf42e5db16237f8186650cc6c3f8236247ccb1b5eaa368243737d06868483c6ba868747db87fc880c7dc9b4331af2f37ee9416dc17fc45b1592205971ed4ff4a0ffd6ec71e0920802e17015aa24f99b553b5b434db31cf1d5b1e40b66c53779794edd9c7dd4937f12abd0a7fd6dd4adf8037a9305ab8a084e0670df4a3179de31f2a051659440b1c2aa5c119c77f4f069844f5f576ec9d7bc64a84ed12c128a3548cec2e86f08ecbd22120e14cabe875dbb84005b9f88950ad9deca2de1a91bea9cc59f00145f7d30651e8d4e58d5971e1124a863d1bf7ef01a47fb7b105e44cdefd6dee4de21c871c0255dad3712430417c7693de22b20ca1deeae1f7f4503d703c59230e0302335f57e30f479ca3658be5ce27bdc933f8a6dbffba75ec673ef4f964e30c5f918953167c56429bb2c5159c75f6652b8c1c8ebf06e8c01425aa28aa54dc1583cf1bec53717a710ca26a604dc125721018c41054802a781ce483b63f05e2a7ed9765900f980f8532b9cb362472fd5d81e61a034381faed8c132cb099065279d79bc1b48c1b14d269d8232be011608170397bc9e05774dbdd72e7debe07f0d2c543be3e8c16a202c39a6d8d5ee61ba499b17ca7a7557b0d7678a47f97c7906b1ea5672da6c4acd92b4e2b740a0bf1c2a9eda6cb996c6a4be700612f40b0f2b628aca88adbeabd9aa482b730782eea252d6fb52b1391e6af04e46f421848564f357f62179855bf6d28e9f941784fc8cd38c5e24dc10fff581577543e3cfc98754f1f2820117cbb8e54dc6fe673b0f1beefefe9f5fbb9dcf7e3849091693bb46c188265e62449398db2ca70e9a54db5ddca8c0dfdf1b2009daaf961ac4629d749f2929e2a1d1a44239b7e2b4f67f5f0850f11ce9d61770058c29d6233aba22b7d2501aef79f87b3aa1cc302c1c7751d4fbe88f5e3ba243ae8d2b4e8219aa83069a1f06792cb3bf9c37592c69c93f2e321a2e29fdc7f4282f6795a2f5b6625c465dc8adc3ab2272c595856f8dc29c722480ca385ce3b9b67c4770f6d5579206435cdc6184b8cb334ea9aed98a6243627de53a372f20ec8fc7ec248d6441ca6b4dbb3f941d74bf4dd919879c027821d014fd8852dff033b34d9ffe793c69a69510ec50ccb343595f48cb286586688c339b36c3e21cc9fc82ec073a0ba6c5361fed3db770cec4ad68d4e1b14c60d07fd1ad71e252343d006412dddef3aad42c95bb9e0fdec65e001f99d400f84467b6ee6a17cea387a29d790318bda7325b44a014f169965e519b7ba9c0b87b3fea9a107560a42906efe8747c7cfc7ebad15a48ba11eda7448543595478a3c1435e2bf1a40826601bc13f6b316a8f94806a2759ad1b90873ae758fc8b5af449154ce6483454bf78d20bbac14b86d850692e37c41f9e4cd5812ea4f6ed19c9b3b4e67d9a2d56f4890f9a2008f115d82cc56ad1408ec2112e2fe09b1cabf1930d5352b384b4e8d30a0e92cc70253093df957ef128820f440b2d4c3b01560282a5b9ed18c2cfbfb6bd765a1a0e1db8c13b599177b79626014c9fcb65d63d2432bd0329b3e872b4290a21f7d308691338b56de565e4c4f57803cbc9990736a17d630b3fd0b97947ec24aad75df5a0e14944ec14213e336c1a40a4af6e465e50dfac0e6d5a509f13f008e619ff6af9e209c181c395e0d20d96f28b5b83714f99240b191facb82552e2cd766fb55d24041ebe85b5eba080cd320901ed7571a4f95d448affc92fba9e388a5d42576e78a5311783cf6f9e1a847faee2ca86e56307b6f46ce0701cc0082d9b113372537408585bcd5f6974343c5d7db5c349cc404a3231e5f499136abcfc0ef62418ca8441a488b3c5aef9d27d86a6a521058205ba90219231f125b94c37a0fed6f2b748c709680d5bf36c2f9c114b76318d58b7bc924b9dacf3e59cd06d307d7c5b2dc251b1970edd9501a3a248467ed145ac11e0bf3b3d9fb58ad25d5848040f7ce6a7351aa9dcb1c4e195ca04af68042696c0c956dfad7847cc75075e270aa1324a5d885c8671448d478e4684bedd8372c44cab2e7a9201a53352c45fcb3f9bbf965f1e9ccedf35a568462521a92b768f4f21250c63163c9455c85f70c9bbaf56788a52908fafcfafde21242496ebf8cdf12f211061021ddfe50ecead769ecb3f03625f8671d5c7292a2eadaf7210548cd6dc17c9aba9f9511d8c5aac793ee52e7b26dfeec2ac0d5e362f0b3436e64f109415788ab9c59a1dd35e91f658b26fe24118de0b094fda0610b3f621b8cfa3ddefc1127abe4e7af610b3142520d5964a7e7e8fd957b67eed72b7bdfe9d211899072f655f04e9b26249ea76bc46d94b417aecb5c054aa2ec8478a265885944f00c2e929ead486e57484915c877af97212445f91f4b061252fedf28653edf260876f7e80456fa0253cfffbb750b6b6a08bdbe775608c5ff7f66a38cad81b84c892f637cc8197febfff1ea02249dc70797c20307a69e877477ad7c1d290256919f5b4c96a0eaefd0a204ef2213d0aa0eb53b7d338f2a224a7feb1e295b138c2124c8e9c865a9f81827f4e8d017b15d1d5a1a0daead65f618599d1eabe63be56a456c364741479c2653d18d4679581894dbd993946900e7935383867ce40d92339554558cfd277f9cfe6c618e19132fc31f741e8296e481da7ef3a5d0081dae41f529ac8b0c1cf4c4f82583fa3cce4b139d31d48c3fe12da98ac44c7611d5177eedd57258cd76296ab447193c1c7476c87065999e281e8308a419420b2a7fdbc76daca00e1dd925d550accbe5fb6d16a4d9e49b12027444d4536d0a243fddf980c5cadcca6a09e2c1572c8b78112ec1b01af4a2b52766e59c3a194e8a4d1b1d0a7103cf9974a1760cf13ffdf1009aad69b64434d25e07ff37a41ae8586e00a9e23bf906301a394a3c9eb51763260e0c481a8abad395539d536eab573aeaa969c6114d2c5e74dfc9bf5db62315b781f5dbd2ce1260503b43972436e3cf8fe717a474edcba59a7a22c591a46f70544dfa4623cb794df41b83f12fa0563b853b1977908c369b1c518316ec56b94f989c0b0129a896aa7736ddcaa75b15363eab333d1dde895c38db3bcf87bfae6bdc9cfb15a2fe6253086273c9cbc0867b58a86eb3a76c77c1490d063269af4b855e37d83f6e55949ea3984014ad7b27abcfcd7ea0354cdbf103510f6af9f11475e9ad71ae97739638cfb5acce46d0cff0006a72b2bc4987416370d43ce4832f1602fcb33e2eb6fceee47ab3c80ad067622fdfc0b5e0ae2d3829590a5306a4d65e63d96bb2a0fa705d39e039c9a34142c5e4de5b96777e0783ed153e9c4558ae7cd7b2b101881555d2fdfc53416dd9d34c180e1394361f65b24b3f0ce59b1358f7a039f6cce0f2205bcfbdc4a2b0afcecb84e16e1f0e0d94dff7ed33abe617716dede35873919e3be3011269ddb40a029f8a7d07516e5ff0d8f1145c309b34a18e8f563f0e16b073f35d206f8e520d3c92796fcf9069f88b607a87fe71352c4fa08f876c8e27c6ef0ea5cae885250e8054a30d78ce691ae0a0ba985d39393076637a1ae11bd209d81ad231fb992f4568264a002b5e830acb64aff8206115600ceb657633e21856e7b060e6787956278f5995ddc321eacec51ac80a500374d6b662cf46839a9a7bc030ac6e2d5dc010c8153b5c5a307c7dc4db661ba291f62eba53f3a68e768a1a342ee9d2b178b594e2fb97f5bd220557aec974730845806acbd4e6c577cad96af2c3b94b76b000846cc7f8491c31c6e7223b941afa6257c813f4da902989a9c9e02a339441a1573d525c1756a969c1bdfcafc2cbd2c793d720b9218059da2081c0401335ab81677f043076a7fab3fce2560e6d7fe50033c27e90df74b5f35ce3457f7bfd792e118c68d4dba8fefd1a5d610b6028e1d4dbde5e19f0af0ea176ffc458d7976305944f66b40ead57fefa5c6611f60d008259ddb144c34615cd5de65dd4c622c2eb229cdc6494d329da4f901731bd6618e229"}) 10:05:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) io_setup(0xb, 0x0) open(0x0, 0x0, 0x0) 10:05:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000900)={0x0, 0x0, 0x2080, {0x0, 0x2002}, [], "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", "fa7743043d26ff41f41d59b379f0a1718428a4fa3a47d1a3195354c3d996225b210c1ce395bb0479eb30c4e4f30f727bf08d3eae06dd30d418d153b397fa8c5eb9d04e3e66259119a0feb70671298e7d11231c17552558bda6d8557b7800fe6d03ee295df6492603fd1ac47240f83e3ae4597531e0a5ff6df06f1b7035b29c376a5c070d9272ab57f1494a5f6d00600264a7b589e5f3df201b383f1af8a2da4701d4d81fa94603a89e7a4e524379dab0fbfc2808ff694eb9b09679380448d22f25431e3d9b0d11ccf594abe5359dafcea3f792e81abc8ea40f327d7dd874724306a6abb0c0e251e2d67a30fdf58fc4ca80249d9acb8049e9249333668f58cfbd3a30c4c035139fad0ac9a805c527ea3e275c3981936298176f3ea0bb6df569c8a12a669493b0478d6639aac4ddb751d6e81a55198400c604b9adf73f81ccd1cb9e35b4714361a2a495ddd8320fce9e15a9ffb6828cda762c1d0fa2292544ef1b05b1f7acfa3fb22232ce2fc25276b4b86f030c7f76237fda06814d9eed83004991ef4b8fa4ba5fef27ecc2d47989f811618b335064f830a2a5ae7c51de2631f1b8d5dd35d91e832134aff4bfc313b4c41c65520ad5317ae6107929d5e249691eb1d5560ab6fb48373833baea3b68f6c0d40086c3477712b43291323401e4560039339f26e1bd4d97ef8faadf436db2a7c654a2213777950fe3a938dd8ce5ef9327ac1b42e9bad1604f4ea8b405d400f819583d365bc43f053e2d96e696e233c276ab3ab7c8473656fe6be4a6a10061c6827e2d357c177973b1ad72b440c233feb84d225503bf1fde9b0b9e193fe6cc30ad13f03d0bafa1e5af464b22262fc7998ced04f3a88c1b6b4977c21b1ac6b67443aaab32f4cbe3cb758791095874d2d6c48ce6a23b7a9d6b0aca6640ae5ffff0d7d09e526dd48f77c07ba059cf05e7b2e2afc99976f512d0a15cb5ee7a6da44214d5ed335a31dc2af9892a6dc0c281b8b245c34853fb347701d5eb6acd21844e78260637afb56939a754a4f09cd79f601ddc0e1935f2ce04fd7df0a03562e6baa7efbc841ac1de69cf2fa9a2811db4b37c9f734b683a1f338a31fb7c576696eb9050b41aac387482f6c986adfdd703253c3795d8446d903499e913cc8345b0d7b90894557356ec45897ce9bd1a1444676d2e2eed17cdf950ede2aa6744058db42355e8edd64da84472ce722d720fa4076171d42651aa5dacaf574c1049106deef6c56e975641a48ba9ea333011848f589eaa3e3fe33b594a05204b6ec1aa4bbaf019a66ba2017e56190209e70d802b9e268c42e1b30f78245599adaf286e1b91b298325674ed212fdf4486da336988aaf30c81e7720d540ef8294c7ce3757af1bbbfc5396cd2d63bf94e74d9edce6a153dc3b6aaf20ea4902669291d7a95e901eb502d7211669573b37acecfc666549f90852496a39de21218c4ef6db536e2d118cea9497ce22030acb406dec6c18547c0e75a6b16f56fadb6b1b3c215f398d826c2fbdd4f5721c3c5cc1e14b0d945e90a592f7612c1eedbd5335b2c2acdbb0abc0f4f6665addddcf926bf374d3499b5613e98d2a8a7aef8921a8277027208bd5f9ea730ea91b09bd9463de2f37cd3e39a307d37df8c98a3f78e90d431734a12d6cbe0bb565daf0af777d58c31f5a90308136faa2ac1df1a61b71b49cddab1d9b117c94d9155f4276ba0bcd4deef07a77fb68cdbe390586ba7a260a0a1e9decc549f3f76b356d8c9958933a5f1b54b3f7da26100b4093ee1055f8f2239edbf42e5db16237f8186650cc6c3f8236247ccb1b5eaa368243737d06868483c6ba868747db87fc880c7dc9b4331af2f37ee9416dc17fc45b1592205971ed4ff4a0ffd6ec71e0920802e17015aa24f99b553b5b434db31cf1d5b1e40b66c53779794edd9c7dd4937f12abd0a7fd6dd4adf8037a9305ab8a084e0670df4a3179de31f2a051659440b1c2aa5c119c77f4f069844f5f576ec9d7bc64a84ed12c128a3548cec2e86f08ecbd22120e14cabe875dbb84005b9f88950ad9deca2de1a91bea9cc59f00145f7d30651e8d4e58d5971e1124a863d1bf7ef01a47fb7b105e44cdefd6dee4de21c871c0255dad3712430417c7693de22b20ca1deeae1f7f4503d703c59230e0302335f57e30f479ca3658be5ce27bdc933f8a6dbffba75ec673ef4f964e30c5f918953167c56429bb2c5159c75f6652b8c1c8ebf06e8c01425aa28aa54dc1583cf1bec53717a710ca26a604dc125721018c41054802a781ce483b63f05e2a7ed9765900f980f8532b9cb362472fd5d81e61a034381faed8c132cb099065279d79bc1b48c1b14d269d8232be011608170397bc9e05774dbdd72e7debe07f0d2c543be3e8c16a202c39a6d8d5ee61ba499b17ca7a7557b0d7678a47f97c7906b1ea5672da6c4acd92b4e2b740a0bf1c2a9eda6cb996c6a4be700612f40b0f2b628aca88adbeabd9aa482b730782eea252d6fb52b1391e6af04e46f421848564f357f62179855bf6d28e9f941784fc8cd38c5e24dc10fff581577543e3cfc98754f1f2820117cbb8e54dc6fe673b0f1beefefe9f5fbb9dcf7e3849091693bb46c188265e62449398db2ca70e9a54db5ddca8c0dfdf1b2009daaf961ac4629d749f2929e2a1d1a44239b7e2b4f67f5f0850f11ce9d61770058c29d6233aba22b7d2501aef79f87b3aa1cc302c1c7751d4fbe88f5e3ba243ae8d2b4e8219aa83069a1f06792cb3bf9c37592c69c93f2e321a2e29fdc7f4282f6795a2f5b6625c465dc8adc3ab2272c595856f8dc29c722480ca385ce3b9b67c4770f6d5579206435cdc6184b8cb334ea9aed98a6243627de53a372f20ec8fc7ec248d6441ca6b4dbb3f941d74bf4dd919879c027821d014fd8852dff033b34d9ffe793c69a69510ec50ccb343595f48cb286586688c339b36c3e21cc9fc82ec073a0ba6c5361fed3db770cec4ad68d4e1b14c60d07fd1ad71e252343d006412dddef3aad42c95bb9e0fdec65e001f99d400f84467b6ee6a17cea387a29d790318bda7325b44a014f169965e519b7ba9c0b87b3fea9a107560a42906efe8747c7cfc7ebad15a48ba11eda7448543595478a3c1435e2bf1a40826601bc13f6b316a8f94806a2759ad1b90873ae758fc8b5af449154ce6483454bf78d20bbac14b86d850692e37c41f9e4cd5812ea4f6ed19c9b3b4e67d9a2d56f4890f9a2008f115d82cc56ad1408ec2112e2fe09b1cabf1930d5352b384b4e8d30a0e92cc70253093df957ef128820f440b2d4c3b01560282a5b9ed18c2cfbfb6bd765a1a0e1db8c13b599177b79626014c9fcb65d63d2432bd0329b3e872b4290a21f7d308691338b56de565e4c4f57803cbc9990736a17d630b3fd0b97947ec24aad75df5a0e14944ec14213e336c1a40a4af6e465e50dfac0e6d5a509f13f008e619ff6af9e209c181c395e0d20d96f28b5b83714f99240b191facb82552e2cd766fb55d24041ebe85b5eba080cd320901ed7571a4f95d448affc92fba9e388a5d42576e78a5311783cf6f9e1a847faee2ca86e56307b6f46ce0701cc0082d9b113372537408585bcd5f6974343c5d7db5c349cc404a3231e5f499136abcfc0ef62418ca8441a488b3c5aef9d27d86a6a521058205ba90219231f125b94c37a0fed6f2b748c709680d5bf36c2f9c114b76318d58b7bc924b9dacf3e59cd06d307d7c5b2dc251b1970edd9501a3a248467ed145ac11e0bf3b3d9fb58ad25d5848040f7ce6a7351aa9dcb1c4e195ca04af68042696c0c956dfad7847cc75075e270aa1324a5d885c8671448d478e4684bedd8372c44cab2e7a9201a53352c45fcb3f9bbf965f1e9ccedf35a568462521a92b768f4f21250c63163c9455c85f70c9bbaf56788a52908fafcfafde21242496ebf8cdf12f211061021ddfe50ecead769ecb3f03625f8671d5c7292a2eadaf7210548cd6dc17c9aba9f9511d8c5aac793ee52e7b26dfeec2ac0d5e362f0b3436e64f109415788ab9c59a1dd35e91f658b26fe24118de0b094fda0610b3f621b8cfa3ddefc1127abe4e7af610b3142520d5964a7e7e8fd957b67eed72b7bdfe9d211899072f655f04e9b26249ea76bc46d94b417aecb5c054aa2ec8478a265885944f00c2e929ead486e57484915c877af97212445f91f4b061252fedf28653edf260876f7e80456fa0253cfffbb750b6b6a08bdbe775608c5ff7f66a38cad81b84c892f637cc8197febfff1ea02249dc70797c20307a69e877477ad7c1d290256919f5b4c96a0eaefd0a204ef2213d0aa0eb53b7d338f2a224a7feb1e295b138c2124c8e9c865a9f81827f4e8d017b15d1d5a1a0daead65f618599d1eabe63be56a456c364741479c2653d18d4679581894dbd993946900e7935383867ce40d92339554558cfd277f9cfe6c618e19132fc31f741e8296e481da7ef3a5d0081dae41f529ac8b0c1cf4c4f82583fa3cce4b139d31d48c3fe12da98ac44c7611d5177eedd57258cd76296ab447193c1c7476c87065999e281e8308a419420b2a7fdbc76daca00e1dd925d550accbe5fb6d16a4d9e49b12027444d4536d0a243fddf980c5cadcca6a09e2c1572c8b78112ec1b01af4a2b52766e59c3a194e8a4d1b1d0a7103cf9974a1760cf13ffdf1009aad69b64434d25e07ff37a41ae8586e00a9e23bf906301a394a3c9eb51763260e0c481a8abad395539d536eab573aeaa969c6114d2c5e74dfc9bf5db62315b781f5dbd2ce1260503b43972436e3cf8fe717a474edcba59a7a22c591a46f70544dfa4623cb794df41b83f12fa0563b853b1977908c369b1c518316ec56b94f989c0b0129a896aa7736ddcaa75b15363eab333d1dde895c38db3bcf87bfae6bdc9cfb15a2fe6253086273c9cbc0867b58a86eb3a76c77c1490d063269af4b855e37d83f6e55949ea3984014ad7b27abcfcd7ea0354cdbf103510f6af9f11475e9ad71ae97739638cfb5acce46d0cff0006a72b2bc4987416370d43ce4832f1602fcb33e2eb6fceee47ab3c80ad067622fdfc0b5e0ae2d3829590a5306a4d65e63d96bb2a0fa705d39e039c9a34142c5e4de5b96777e0783ed153e9c4558ae7cd7b2b101881555d2fdfc53416dd9d34c180e1394361f65b24b3f0ce59b1358f7a039f6cce0f2205bcfbdc4a2b0afcecb84e16e1f0e0d94dff7ed33abe617716dede35873919e3be3011269ddb40a029f8a7d07516e5ff0d8f1145c309b34a18e8f563f0e16b073f35d206f8e520d3c92796fcf9069f88b607a87fe71352c4fa08f876c8e27c6ef0ea5cae885250e8054a30d78ce691ae0a0ba985d39393076637a1ae11bd209d81ad231fb992f4568264a002b5e830acb64aff8206115600ceb657633e21856e7b060e6787956278f5995ddc321eacec51ac80a500374d6b662cf46839a9a7bc030ac6e2d5dc010c8153b5c5a307c7dc4db661ba291f62eba53f3a68e768a1a342ee9d2b178b594e2fb97f5bd220557aec974730845806acbd4e6c577cad96af2c3b94b76b000846cc7f8491c31c6e7223b941afa6257c813f4da902989a9c9e02a339441a1573d525c1756a969c1bdfcafc2cbd2c793d720b9218059da2081c0401335ab81677f043076a7fab3fce2560e6d7fe50033c27e90df74b5f35ce3457f7bfd792e118c68d4dba8fefd1a5d610b6028e1d4dbde5e19f0af0ea176ffc458d7976305944f66b40ead57fefa5c6611f60d008259ddb144c34615cd5de65dd4c622c2eb229cdc6494d329da4f901731bd6618e229"}) 10:05:13 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@map_val={0x18, 0x0, 0x2, 0x0, r1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000}, @call, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @generic={0x2, 0x6, 0x0, 0x7, 0x7ff}, @generic={0x0, 0x0, 0x6, 0x2}]}, &(0x7f0000000380)='GPL\x00', 0xff, 0x8a, &(0x7f00000003c0)=""/138, 0x60880, 0x0, [], 0x0, 0x6, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x1, 0xc52, 0x0}, 0x20) close(r3) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r2, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r3) 10:05:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000900)={0x0, 0x0, 0x2080, {0x0, 0x2002}, [], "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", "fa7743043d26ff41f41d59b379f0a1718428a4fa3a47d1a3195354c3d996225b210c1ce395bb0479eb30c4e4f30f727bf08d3eae06dd30d418d153b397fa8c5eb9d04e3e66259119a0feb70671298e7d11231c17552558bda6d8557b7800fe6d03ee295df6492603fd1ac47240f83e3ae4597531e0a5ff6df06f1b7035b29c376a5c070d9272ab57f1494a5f6d00600264a7b589e5f3df201b383f1af8a2da4701d4d81fa94603a89e7a4e524379dab0fbfc2808ff694eb9b09679380448d22f25431e3d9b0d11ccf594abe5359dafcea3f792e81abc8ea40f327d7dd874724306a6abb0c0e251e2d67a30fdf58fc4ca80249d9acb8049e9249333668f58cfbd3a30c4c035139fad0ac9a805c527ea3e275c3981936298176f3ea0bb6df569c8a12a669493b0478d6639aac4ddb751d6e81a55198400c604b9adf73f81ccd1cb9e35b4714361a2a495ddd8320fce9e15a9ffb6828cda762c1d0fa2292544ef1b05b1f7acfa3fb22232ce2fc25276b4b86f030c7f76237fda06814d9eed83004991ef4b8fa4ba5fef27ecc2d47989f811618b335064f830a2a5ae7c51de2631f1b8d5dd35d91e832134aff4bfc313b4c41c65520ad5317ae6107929d5e249691eb1d5560ab6fb48373833baea3b68f6c0d40086c3477712b43291323401e4560039339f26e1bd4d97ef8faadf436db2a7c654a2213777950fe3a938dd8ce5ef9327ac1b42e9bad1604f4ea8b405d400f819583d365bc43f053e2d96e696e233c276ab3ab7c8473656fe6be4a6a10061c6827e2d357c177973b1ad72b440c233feb84d225503bf1fde9b0b9e193fe6cc30ad13f03d0bafa1e5af464b22262fc7998ced04f3a88c1b6b4977c21b1ac6b67443aaab32f4cbe3cb758791095874d2d6c48ce6a23b7a9d6b0aca6640ae5ffff0d7d09e526dd48f77c07ba059cf05e7b2e2afc99976f512d0a15cb5ee7a6da44214d5ed335a31dc2af9892a6dc0c281b8b245c34853fb347701d5eb6acd21844e78260637afb56939a754a4f09cd79f601ddc0e1935f2ce04fd7df0a03562e6baa7efbc841ac1de69cf2fa9a2811db4b37c9f734b683a1f338a31fb7c576696eb9050b41aac387482f6c986adfdd703253c3795d8446d903499e913cc8345b0d7b90894557356ec45897ce9bd1a1444676d2e2eed17cdf950ede2aa6744058db42355e8edd64da84472ce722d720fa4076171d42651aa5dacaf574c1049106deef6c56e975641a48ba9ea333011848f589eaa3e3fe33b594a05204b6ec1aa4bbaf019a66ba2017e56190209e70d802b9e268c42e1b30f78245599adaf286e1b91b298325674ed212fdf4486da336988aaf30c81e7720d540ef8294c7ce3757af1bbbfc5396cd2d63bf94e74d9edce6a153dc3b6aaf20ea4902669291d7a95e901eb502d7211669573b37acecfc666549f90852496a39de21218c4ef6db536e2d118cea9497ce22030acb406dec6c18547c0e75a6b16f56fadb6b1b3c215f398d826c2fbdd4f5721c3c5cc1e14b0d945e90a592f7612c1eedbd5335b2c2acdbb0abc0f4f6665addddcf926bf374d3499b5613e98d2a8a7aef8921a8277027208bd5f9ea730ea91b09bd9463de2f37cd3e39a307d37df8c98a3f78e90d431734a12d6cbe0bb565daf0af777d58c31f5a90308136faa2ac1df1a61b71b49cddab1d9b117c94d9155f4276ba0bcd4deef07a77fb68cdbe390586ba7a260a0a1e9decc549f3f76b356d8c9958933a5f1b54b3f7da26100b4093ee1055f8f2239edbf42e5db16237f8186650cc6c3f8236247ccb1b5eaa368243737d06868483c6ba868747db87fc880c7dc9b4331af2f37ee9416dc17fc45b1592205971ed4ff4a0ffd6ec71e0920802e17015aa24f99b553b5b434db31cf1d5b1e40b66c53779794edd9c7dd4937f12abd0a7fd6dd4adf8037a9305ab8a084e0670df4a3179de31f2a051659440b1c2aa5c119c77f4f069844f5f576ec9d7bc64a84ed12c128a3548cec2e86f08ecbd22120e14cabe875dbb84005b9f88950ad9deca2de1a91bea9cc59f00145f7d30651e8d4e58d5971e1124a863d1bf7ef01a47fb7b105e44cdefd6dee4de21c871c0255dad3712430417c7693de22b20ca1deeae1f7f4503d703c59230e0302335f57e30f479ca3658be5ce27bdc933f8a6dbffba75ec673ef4f964e30c5f918953167c56429bb2c5159c75f6652b8c1c8ebf06e8c01425aa28aa54dc1583cf1bec53717a710ca26a604dc125721018c41054802a781ce483b63f05e2a7ed9765900f980f8532b9cb362472fd5d81e61a034381faed8c132cb099065279d79bc1b48c1b14d269d8232be011608170397bc9e05774dbdd72e7debe07f0d2c543be3e8c16a202c39a6d8d5ee61ba499b17ca7a7557b0d7678a47f97c7906b1ea5672da6c4acd92b4e2b740a0bf1c2a9eda6cb996c6a4be700612f40b0f2b628aca88adbeabd9aa482b730782eea252d6fb52b1391e6af04e46f421848564f357f62179855bf6d28e9f941784fc8cd38c5e24dc10fff581577543e3cfc98754f1f2820117cbb8e54dc6fe673b0f1beefefe9f5fbb9dcf7e3849091693bb46c188265e62449398db2ca70e9a54db5ddca8c0dfdf1b2009daaf961ac4629d749f2929e2a1d1a44239b7e2b4f67f5f0850f11ce9d61770058c29d6233aba22b7d2501aef79f87b3aa1cc302c1c7751d4fbe88f5e3ba243ae8d2b4e8219aa83069a1f06792cb3bf9c37592c69c93f2e321a2e29fdc7f4282f6795a2f5b6625c465dc8adc3ab2272c595856f8dc29c722480ca385ce3b9b67c4770f6d5579206435cdc6184b8cb334ea9aed98a6243627de53a372f20ec8fc7ec248d6441ca6b4dbb3f941d74bf4dd919879c027821d014fd8852dff033b34d9ffe793c69a69510ec50ccb343595f48cb286586688c339b36c3e21cc9fc82ec073a0ba6c5361fed3db770cec4ad68d4e1b14c60d07fd1ad71e252343d006412dddef3aad42c95bb9e0fdec65e001f99d400f84467b6ee6a17cea387a29d790318bda7325b44a014f169965e519b7ba9c0b87b3fea9a107560a42906efe8747c7cfc7ebad15a48ba11eda7448543595478a3c1435e2bf1a40826601bc13f6b316a8f94806a2759ad1b90873ae758fc8b5af449154ce6483454bf78d20bbac14b86d850692e37c41f9e4cd5812ea4f6ed19c9b3b4e67d9a2d56f4890f9a2008f115d82cc56ad1408ec2112e2fe09b1cabf1930d5352b384b4e8d30a0e92cc70253093df957ef128820f440b2d4c3b01560282a5b9ed18c2cfbfb6bd765a1a0e1db8c13b599177b79626014c9fcb65d63d2432bd0329b3e872b4290a21f7d308691338b56de565e4c4f57803cbc9990736a17d630b3fd0b97947ec24aad75df5a0e14944ec14213e336c1a40a4af6e465e50dfac0e6d5a509f13f008e619ff6af9e209c181c395e0d20d96f28b5b83714f99240b191facb82552e2cd766fb55d24041ebe85b5eba080cd320901ed7571a4f95d448affc92fba9e388a5d42576e78a5311783cf6f9e1a847faee2ca86e56307b6f46ce0701cc0082d9b113372537408585bcd5f6974343c5d7db5c349cc404a3231e5f499136abcfc0ef62418ca8441a488b3c5aef9d27d86a6a521058205ba90219231f125b94c37a0fed6f2b748c709680d5bf36c2f9c114b76318d58b7bc924b9dacf3e59cd06d307d7c5b2dc251b1970edd9501a3a248467ed145ac11e0bf3b3d9fb58ad25d5848040f7ce6a7351aa9dcb1c4e195ca04af68042696c0c956dfad7847cc75075e270aa1324a5d885c8671448d478e4684bedd8372c44cab2e7a9201a53352c45fcb3f9bbf965f1e9ccedf35a568462521a92b768f4f21250c63163c9455c85f70c9bbaf56788a52908fafcfafde21242496ebf8cdf12f211061021ddfe50ecead769ecb3f03625f8671d5c7292a2eadaf7210548cd6dc17c9aba9f9511d8c5aac793ee52e7b26dfeec2ac0d5e362f0b3436e64f109415788ab9c59a1dd35e91f658b26fe24118de0b094fda0610b3f621b8cfa3ddefc1127abe4e7af610b3142520d5964a7e7e8fd957b67eed72b7bdfe9d211899072f655f04e9b26249ea76bc46d94b417aecb5c054aa2ec8478a265885944f00c2e929ead486e57484915c877af97212445f91f4b061252fedf28653edf260876f7e80456fa0253cfffbb750b6b6a08bdbe775608c5ff7f66a38cad81b84c892f637cc8197febfff1ea02249dc70797c20307a69e877477ad7c1d290256919f5b4c96a0eaefd0a204ef2213d0aa0eb53b7d338f2a224a7feb1e295b138c2124c8e9c865a9f81827f4e8d017b15d1d5a1a0daead65f618599d1eabe63be56a456c364741479c2653d18d4679581894dbd993946900e7935383867ce40d92339554558cfd277f9cfe6c618e19132fc31f741e8296e481da7ef3a5d0081dae41f529ac8b0c1cf4c4f82583fa3cce4b139d31d48c3fe12da98ac44c7611d5177eedd57258cd76296ab447193c1c7476c87065999e281e8308a419420b2a7fdbc76daca00e1dd925d550accbe5fb6d16a4d9e49b12027444d4536d0a243fddf980c5cadcca6a09e2c1572c8b78112ec1b01af4a2b52766e59c3a194e8a4d1b1d0a7103cf9974a1760cf13ffdf1009aad69b64434d25e07ff37a41ae8586e00a9e23bf906301a394a3c9eb51763260e0c481a8abad395539d536eab573aeaa969c6114d2c5e74dfc9bf5db62315b781f5dbd2ce1260503b43972436e3cf8fe717a474edcba59a7a22c591a46f70544dfa4623cb794df41b83f12fa0563b853b1977908c369b1c518316ec56b94f989c0b0129a896aa7736ddcaa75b15363eab333d1dde895c38db3bcf87bfae6bdc9cfb15a2fe6253086273c9cbc0867b58a86eb3a76c77c1490d063269af4b855e37d83f6e55949ea3984014ad7b27abcfcd7ea0354cdbf103510f6af9f11475e9ad71ae97739638cfb5acce46d0cff0006a72b2bc4987416370d43ce4832f1602fcb33e2eb6fceee47ab3c80ad067622fdfc0b5e0ae2d3829590a5306a4d65e63d96bb2a0fa705d39e039c9a34142c5e4de5b96777e0783ed153e9c4558ae7cd7b2b101881555d2fdfc53416dd9d34c180e1394361f65b24b3f0ce59b1358f7a039f6cce0f2205bcfbdc4a2b0afcecb84e16e1f0e0d94dff7ed33abe617716dede35873919e3be3011269ddb40a029f8a7d07516e5ff0d8f1145c309b34a18e8f563f0e16b073f35d206f8e520d3c92796fcf9069f88b607a87fe71352c4fa08f876c8e27c6ef0ea5cae885250e8054a30d78ce691ae0a0ba985d39393076637a1ae11bd209d81ad231fb992f4568264a002b5e830acb64aff8206115600ceb657633e21856e7b060e6787956278f5995ddc321eacec51ac80a500374d6b662cf46839a9a7bc030ac6e2d5dc010c8153b5c5a307c7dc4db661ba291f62eba53f3a68e768a1a342ee9d2b178b594e2fb97f5bd220557aec974730845806acbd4e6c577cad96af2c3b94b76b000846cc7f8491c31c6e7223b941afa6257c813f4da902989a9c9e02a339441a1573d525c1756a969c1bdfcafc2cbd2c793d720b9218059da2081c0401335ab81677f043076a7fab3fce2560e6d7fe50033c27e90df74b5f35ce3457f7bfd792e118c68d4dba8fefd1a5d610b6028e1d4dbde5e19f0af0ea176ffc458d7976305944f66b40ead57fefa5c6611f60d008259ddb144c34615cd5de65dd4c622c2eb229cdc6494d329da4f901731bd6618e229"}) 10:05:22 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x40084146, 0x0) 10:05:22 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) creat(0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fallocate(r2, 0x11, 0x0, 0x100000001) 10:05:22 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback={0x60}}, 0x1c) sendmmsg(r2, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 10:05:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 10:05:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@map_val={0x18, 0x0, 0x2, 0x0, r1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000}, @call, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @generic={0x2, 0x6, 0x0, 0x7, 0x7ff}, @generic={0x0, 0x0, 0x6, 0x2}]}, &(0x7f0000000380)='GPL\x00', 0xff, 0x8a, &(0x7f00000003c0)=""/138, 0x60880, 0x0, [], 0x0, 0x6, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x1, 0xc52, 0x0}, 0x20) close(r3) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r2, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r3) 10:05:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r0, r2) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) 10:05:22 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x79071bb6d4eee40f, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) 10:05:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[], @ANYBLOB="4381000000000000", @ANYPTR, @ANYBLOB="c600000000000000", @ANYPTR, @ANYBLOB="0f00000000000000", @ANYPTR, @ANYBLOB="ffff070000000000", @ANYPTR, @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR, @ANYBLOB='M'], @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00*\x00'/24], 0x48}, 0x0) 10:05:22 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x79071bb6d4eee40f, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) 10:05:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@map_val={0x18, 0x0, 0x2, 0x0, r1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000}, @call, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @generic={0x2, 0x6, 0x0, 0x7, 0x7ff}, @generic={0x0, 0x0, 0x6, 0x2}]}, &(0x7f0000000380)='GPL\x00', 0xff, 0x8a, &(0x7f00000003c0)=""/138, 0x60880, 0x0, [], 0x0, 0x6, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x1, 0xc52, 0x0}, 0x20) close(r3) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r2, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r3) 10:05:22 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[], @ANYBLOB="4381000000000000", @ANYPTR, @ANYBLOB="c600000000000000", @ANYPTR, @ANYBLOB="0f00000000000000", @ANYPTR, @ANYBLOB="ffff070000000000", @ANYPTR, @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR, @ANYBLOB='M'], @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00*\x00'/24], 0x48}, 0x0) 10:05:22 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x79071bb6d4eee40f, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) 10:05:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 10:05:31 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[], @ANYBLOB="4381000000000000", @ANYPTR, @ANYBLOB="c600000000000000", @ANYPTR, @ANYBLOB="0f00000000000000", @ANYPTR, @ANYBLOB="ffff070000000000", @ANYPTR, @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR, @ANYBLOB='M'], @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00*\x00'/24], 0x48}, 0x0) 10:05:31 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x79071bb6d4eee40f, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'rose0\x00'}}}}}, 0x34}}, 0x0) 10:05:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dRA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x88\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G\x8d;\xfa+\xa2%(}`\xc5L\xbb\xeb~}%\xddr\xbb\xe7\xf4|\xa7b\xeb\xd3\nW\x16\x10:\x0e%\x83\x01KfPXIu\xe5\x7f\x88q%\xaeLcx\x9b\xbc~,\xd1\x94g\xe3\xd8\xfefh\x82\xa0\xe5@', 0x2761, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0xc, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@map_val={0x18, 0x0, 0x2, 0x0, r1}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000}, @call, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @generic={0x2, 0x6, 0x0, 0x7, 0x7ff}, @generic={0x0, 0x0, 0x6, 0x2}]}, &(0x7f0000000380)='GPL\x00', 0xff, 0x8a, &(0x7f00000003c0)=""/138, 0x60880, 0x0, [], 0x0, 0x6, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x1, 0xc52, 0x0}, 0x20) close(r3) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r2, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) close(r3) 10:05:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[], @ANYBLOB="4381000000000000", @ANYPTR, @ANYBLOB="c600000000000000", @ANYPTR, @ANYBLOB="0f00000000000000", @ANYPTR, @ANYBLOB="ffff070000000000", @ANYPTR, @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR, @ANYBLOB='M'], @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00*\x00'/24], 0x48}, 0x0) 10:05:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x20) 10:05:33 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[], @ANYBLOB="4381000000000000", @ANYPTR, @ANYBLOB="c600000000000000", @ANYPTR, @ANYBLOB="0f00000000000000", @ANYPTR, @ANYBLOB="ffff070000000000", @ANYPTR, @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR, @ANYBLOB='M'], @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00*\x00'/24], 0x48}, 0x0) 10:05:33 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[], @ANYBLOB="4381000000000000", @ANYPTR, @ANYBLOB="c600000000000000", @ANYPTR, @ANYBLOB="0f00000000000000", @ANYPTR, @ANYBLOB="ffff070000000000", @ANYPTR, @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR, @ANYBLOB='M'], @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00*\x00'/24], 0x48}, 0x0) 10:05:33 executing program 2: r0 = userfaultfd(0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) 10:05:33 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) mmap(&(0x7f0000fb4000/0x2000)=nil, 0x2000, 0x0, 0x2011, r0, 0x0) 10:05:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{}, 0x0, @in=@multicast1}}, 0x2c3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:05:33 executing program 5: lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigpending(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0xae, 0x0, 0x0, 0x5}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffccd, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x0, 0x3}, 0xa1, 0x0, 0x2, 0x4, 0x8, 0x8, 0xfe00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) [ 419.425408][ T7290] ================================================================== [ 419.433540][ T7290] BUG: KCSAN: data-race in mem_cgroup_select_victim_node / mem_cgroup_select_victim_node [ 419.443306][ T7290] [ 419.445615][ T7290] write to 0xffff88809fade9b0 of 4 bytes by task 8603 on cpu 0: [ 419.453226][ T7290] mem_cgroup_select_victim_node+0xb5/0x3d0 [ 419.459093][ T7290] try_to_free_mem_cgroup_pages+0x175/0x4c0 [ 419.464967][ T7290] reclaim_high.constprop.0+0xf7/0x140 [ 419.470399][ T7290] mem_cgroup_handle_over_high+0x96/0x180 [ 419.476094][ T7290] exit_to_usermode_loop+0x20c/0x2c0 [ 419.481364][ T7290] prepare_exit_to_usermode+0x180/0x1a0 [ 419.486882][ T7290] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 419.493696][ T7290] [ 419.496007][ T7290] read to 0xffff88809fade9b0 of 4 bytes by task 7290 on cpu 1: [ 419.503523][ T7290] mem_cgroup_select_victim_node+0x92/0x3d0 [ 419.509394][ T7290] try_to_free_mem_cgroup_pages+0x175/0x4c0 [ 419.515280][ T7290] reclaim_high.constprop.0+0xf7/0x140 [ 419.520713][ T7290] mem_cgroup_handle_over_high+0x96/0x180 [ 419.526409][ T7290] exit_to_usermode_loop+0x20c/0x2c0 [ 419.531669][ T7290] prepare_exit_to_usermode+0x180/0x1a0 [ 419.537200][ T7290] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 419.544022][ T7290] [ 419.546333][ T7290] Reported by Kernel Concurrency Sanitizer on: [ 419.552468][ T7290] CPU: 1 PID: 7290 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 419.560239][ T7290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.570265][ T7290] ================================================================== [ 419.578300][ T7290] Kernel panic - not syncing: panic_on_warn set ... [ 419.584860][ T7290] CPU: 1 PID: 7290 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 419.592632][ T7290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.602668][ T7290] Call Trace: [ 419.605937][ T7290] dump_stack+0xf5/0x159 [ 419.610158][ T7290] panic+0x210/0x640 [ 419.614030][ T7290] ? vprintk_func+0x8d/0x140 [ 419.618599][ T7290] kcsan_report.cold+0xc/0x10 [ 419.623252][ T7290] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 419.628782][ T7290] __tsan_read4+0x2c/0x30 [ 419.633531][ T7290] mem_cgroup_select_victim_node+0x92/0x3d0 [ 419.639485][ T7290] ? __tsan_write8+0x32/0x40 [ 419.644054][ T7290] try_to_free_mem_cgroup_pages+0x175/0x4c0 [ 419.649930][ T7290] reclaim_high.constprop.0+0xf7/0x140 [ 419.655373][ T7290] mem_cgroup_handle_over_high+0x96/0x180 [ 419.661072][ T7290] exit_to_usermode_loop+0x20c/0x2c0 [ 419.666425][ T7290] prepare_exit_to_usermode+0x180/0x1a0 [ 419.671953][ T7290] retint_user+0x8/0x8 [ 419.675997][ T7290] RIP: 0033:0x45862a [ 419.679870][ T7290] Code: 48 85 db 74 b6 41 bc ca 00 00 00 eb 0c 0f 1f 00 48 8b 5b 08 48 85 db 74 a2 48 8b 3b 48 8b 47 10 48 85 c0 74 05 ff d0 48 8b 3b ff 4f 28 0f 94 c0 84 c0 74 db 8b 47 2c 85 c0 74 d4 45 31 d2 ba [ 419.699447][ T7290] RSP: 002b:00007ffec3569600 EFLAGS: 00010246 [ 419.705487][ T7290] RAX: 0000000000000000 RBX: 00007ffec3569600 RCX: 00000000004584ca [ 419.713431][ T7290] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000a76d48 [ 419.721376][ T7290] RBP: 00007ffec3569640 R08: 0000000000000001 R09: 000000000269f940 [ 419.729328][ T7290] R10: 000000000269fc10 R11: 0000000000000246 R12: 00000000000000ca [ 419.737280][ T7290] R13: 0000000000000079 R14: 0000000000000000 R15: 00007ffec3569690 [ 419.746065][ T7290] Kernel Offset: disabled [ 419.750383][ T7290] Rebooting in 86400 seconds..