[info] Using makefile-style concurrent boot in runlevel 2. [ 42.773520][ T26] audit: type=1800 audit(1574206298.290:21): pid=7491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 42.831982][ T26] audit: type=1800 audit(1574206298.290:22): pid=7491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2019/11/19 23:31:49 fuzzer started 2019/11/19 23:31:51 dialing manager at 10.128.0.105:42849 2019/11/19 23:31:51 syscalls: 2566 2019/11/19 23:31:51 code coverage: enabled 2019/11/19 23:31:51 comparison tracing: enabled 2019/11/19 23:31:51 extra coverage: extra coverage is not supported by the kernel 2019/11/19 23:31:51 setuid sandbox: enabled 2019/11/19 23:31:51 namespace sandbox: enabled 2019/11/19 23:31:51 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/19 23:31:51 fault injection: enabled 2019/11/19 23:31:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/19 23:31:51 net packet injection: enabled 2019/11/19 23:31:51 net device setup: enabled 2019/11/19 23:31:51 concurrency sanitizer: enabled 2019/11/19 23:31:51 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 63.806273][ T7660] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/19 23:32:06 adding functions to KCSAN blacklist: 'snd_seq_check_queue' 'pid_update_inode' 'pipe_poll' 'find_next_bit' 'generic_fillattr' 'ktime_get_real_seconds' 'evict' 'commit_echoes' 'list_lru_count_one' 'netlink_getname' 'ext4_nonda_switch' 'p9_poll_workfn' 'vm_area_dup' 'ext4_has_free_clusters' 'blk_mq_get_request' 'ext4_mb_good_group' '__delete_from_page_cache' 'd_lru_add' 'rcu_gp_fqs_check_wake' 'common_perm_cond' 'tomoyo_supervisor' 'ext4_free_inode' 'ext4_free_inodes_count' 'file_update_time' 'snd_ctl_notify' 'add_timer' 'taskstats_exit' 'mod_timer' 'copy_process' '__fsnotify_parent' 'pipe_wait' 'del_timer' 'tick_sched_do_timer' 'sit_tunnel_xmit' 'blk_mq_dispatch_rq_list' 'n_tty_receive_buf_common' 'timer_clear_idle' 'shmem_getpage_gfp' 'shmem_file_read_iter' 'run_timer_softirq' 'sbitmap_queue_clear' '__writeback_single_inode' 'add_timer_on' 'mem_cgroup_select_victim_node' '__ext4_new_inode' 'generic_write_end' 'kauditd_thread' 'blk_mq_free_request' 'iput' '__hrtimer_run_queues' '__snd_rawmidi_transmit_ack' 'do_exit' 'atime_needs_update' 'find_get_pages_range_tag' 'process_srcu' 'inactive_list_is_low' '__tty_hangup' 'tick_nohz_idle_stop_tick' 'poll_schedule_timeout' 'blk_mq_sched_dispatch_requests' 'ep_poll' 'yama_ptracer_del' 'do_nanosleep' '__set_oom_adj' 'echo_char' 'tcp_add_backlog' 'wbt_done' 'audit_log_start' '__dev_queue_xmit' 'page_counter_try_charge' '__add_to_page_cache_locked' 'filemap_map_pages' 'xas_clear_mark' 'lruvec_lru_size' 'blk_mq_run_hw_queue' '__mark_inode_dirty' 'skb_dequeue' 'xas_find_marked' '__blk_queue_split' 'wbt_wait' 'wbt_issue' 'blk_stat_add' 'do_syslog' 'dd_has_work' 'futex_wait_queue_me' 'ext4_mark_iloc_dirty' 'pcpu_alloc' 'rcu_gp_fqs_loop' '__skb_try_recv_from_queue' 'd_instantiate_new' 'tick_do_update_jiffies64' 'mm_update_next_owner' 'can_send' '__perf_event_overflow' 23:36:00 executing program 0: clone(0x1000001000011, &(0x7f0000000140), 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x401000004, 0x0) 23:36:01 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xfffffffffffffff5, 0x1, {0x77f}}, 0x18) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x40000000000001, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x6, &(0x7f00000001c0)=[{0x5b, 0x8, 0x4, 0x7}, {0x0, 0x0, 0x66}, {0x0, 0x0, 0x6}, {0x2, 0x2, 0x0, 0x1}, {0x4, 0x7, 0x9}, {0x4, 0x6, 0x9, 0x7ff}]}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), 0x0) r2 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000580)) r3 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in, @in6=@initdev}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xffffffffffffff89) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r4, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) memfd_create(0x0, 0x0) pipe(&(0x7f0000000000)) [ 305.634134][ T7663] IPVS: ftp: loaded support on port[0] = 21 [ 305.743677][ T7663] chnl_net:caif_netlink_parms(): no params data found [ 305.784987][ T7666] IPVS: ftp: loaded support on port[0] = 21 [ 305.801595][ T7663] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.813563][ T7663] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.821862][ T7663] device bridge_slave_0 entered promiscuous mode 23:36:01 executing program 2: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x9) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) [ 305.839803][ T7663] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.850068][ T7663] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.859689][ T7663] device bridge_slave_1 entered promiscuous mode [ 305.896218][ T7663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.923366][ T7663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.953393][ T7666] chnl_net:caif_netlink_parms(): no params data found [ 305.963278][ T7663] team0: Port device team_slave_0 added [ 305.970814][ T7663] team0: Port device team_slave_1 added [ 306.009234][ T7666] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.016756][ T7666] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.038321][ T7666] device bridge_slave_0 entered promiscuous mode 23:36:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x40003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x400002100001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = dup2(r1, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r1) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) tkill(r2, 0x1000000000016) socket$packet(0x11, 0x2, 0x300) [ 306.150262][ T7663] device hsr_slave_0 entered promiscuous mode [ 306.188635][ T7663] device hsr_slave_1 entered promiscuous mode [ 306.287802][ T7666] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.290813][ T7669] IPVS: ftp: loaded support on port[0] = 21 [ 306.294926][ T7666] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.328175][ T7666] device bridge_slave_1 entered promiscuous mode [ 306.383123][ T7666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.383395][ T7671] IPVS: ftp: loaded support on port[0] = 21 [ 306.422023][ T7663] bridge0: port 2(bridge_slave_1) entered blocking state 23:36:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000004, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 306.429179][ T7663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.436455][ T7663] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.443525][ T7663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.515092][ T7666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.628988][ T7666] team0: Port device team_slave_0 added [ 306.689692][ T7666] team0: Port device team_slave_1 added [ 306.699116][ T7663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.829450][ T7666] device hsr_slave_0 entered promiscuous mode [ 306.857925][ T7666] device hsr_slave_1 entered promiscuous mode [ 306.907512][ T7666] debugfs: Directory 'hsr0' with parent '/' already present! [ 306.915056][ T7669] chnl_net:caif_netlink_parms(): no params data found [ 306.944294][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.978380][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.008877][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 307.057497][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.068640][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.076385][ T7698] IPVS: ftp: loaded support on port[0] = 21 [ 307.095159][ T7663] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.169910][ T7671] chnl_net:caif_netlink_parms(): no params data found [ 307.247565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.256243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.319357][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.326469][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.468014][ T7669] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.475278][ T7669] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.528469][ T7669] device bridge_slave_0 entered promiscuous mode 23:36:03 executing program 5: pipe(&(0x7f0000000180)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x208, &(0x7f0000000580)={&(0x7f0000000500)={'crc32\x00\x03\x00'}}) r3 = getgid() keyctl$chown(0x4, r1, 0x0, r3) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) [ 307.580095][ T7669] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.612030][ T7669] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.668399][ T7669] device bridge_slave_1 entered promiscuous mode [ 307.779660][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.788598][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.847917][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.854984][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.940034][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.980557][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.047919][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.088077][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.148778][ T7671] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.155834][ T7671] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.208181][ T7671] device bridge_slave_0 entered promiscuous mode [ 308.253742][ T7671] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.287474][ T7671] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.327567][ T7671] device bridge_slave_1 entered promiscuous mode [ 308.361399][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.386129][ T7663] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.440920][ T7663] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.469753][ T7669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.522771][ T7671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.568001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.588049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.620516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.648344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.680459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.708061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.740924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.772815][ T7666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.800738][ T7669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.822570][ T7671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.860416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.879552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.909303][ T7663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.922687][ T7666] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.986419][ T7723] IPVS: ftp: loaded support on port[0] = 21 [ 308.986951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.028280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.054765][ T7671] team0: Port device team_slave_0 added [ 309.069134][ T7669] team0: Port device team_slave_0 added [ 309.091812][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.103344][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.120059][ T7697] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.127137][ T7697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.153335][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.163523][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.173130][ T7697] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.180929][ T7697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.191248][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.200412][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.209401][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.218054][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.226687][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.236990][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.248268][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.256390][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.265236][ T7671] team0: Port device team_slave_1 added [ 309.276062][ T7698] chnl_net:caif_netlink_parms(): no params data found [ 309.285221][ T7669] team0: Port device team_slave_1 added [ 309.302158][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.312910][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.341558][ T7666] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.355625][ T7666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.380569][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.389176][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.439601][ T7671] device hsr_slave_0 entered promiscuous mode [ 309.487771][ T7671] device hsr_slave_1 entered promiscuous mode [ 309.547555][ T7671] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.609721][ T7669] device hsr_slave_0 entered promiscuous mode [ 309.648040][ T7669] device hsr_slave_1 entered promiscuous mode [ 309.687554][ T7669] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.700053][ T7698] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.707546][ T7698] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.715533][ T7698] device bridge_slave_0 entered promiscuous mode [ 309.790826][ T7698] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.801827][ T7698] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.815677][ T7698] device bridge_slave_1 entered promiscuous mode [ 309.871321][ T7666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.893326][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.902556][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 23:36:05 executing program 0: [ 310.035397][ T7698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.099826][ T7723] chnl_net:caif_netlink_parms(): no params data found [ 310.294131][ T7698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:36:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000045000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffff3}], 0x0, 0x0, 0x0, 0xfffffffffffffda4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xa6, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 310.513495][ T7671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.565584][ T7669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.586474][ T7698] team0: Port device team_slave_0 added [ 310.601187][ T7723] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.617464][ T7723] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.650677][ T7809] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 310.687552][ T7723] device bridge_slave_0 entered promiscuous mode [ 310.722802][ T7669] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.796269][ T7698] team0: Port device team_slave_1 added [ 310.807569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.815861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.906090][ T7671] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.950405][ T7723] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.961846][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 310.961863][ T26] audit: type=1800 audit(1574206566.480:31): pid=7820 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16526 res=0 [ 311.018253][ T7723] bridge0: port 2(bridge_slave_1) entered disabled state 23:36:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='io.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x4, 0x4) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mknod(&(0x7f0000001400)='./file0\x00', 0x800, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000400)=@get={0x1, &(0x7f0000000300)=""/89}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) write$UHID_CREATE(r2, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1}, 0x120) [ 311.060345][ T7723] device bridge_slave_1 entered promiscuous mode [ 311.215194][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.241286][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 23:36:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = open(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='io.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000013c0)=0x4, 0x4) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mknod(&(0x7f0000001400)='./file0\x00', 0x800, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000400)=@get={0x1, &(0x7f0000000300)=""/89}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) write$UHID_CREATE(r2, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1}, 0x120) [ 311.372998][ T7698] device hsr_slave_0 entered promiscuous mode [ 311.458044][ T7698] device hsr_slave_1 entered promiscuous mode [ 311.510478][ T7698] debugfs: Directory 'hsr0' with parent '/' already present! [ 311.531532][ T7723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.570660][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.596772][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.632292][ T7697] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.639395][ T7697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.721343][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 23:36:07 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0xb}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 311.767987][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.825563][ T7697] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.832674][ T7697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.881220][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.915579][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 23:36:07 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1) 23:36:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e0bcb61ea00fdc725c29e131fec2d75b00309631f3939bd7ea541d1e85591ec8809f67ac764ba402994b3d68c49a9f4d082afe58b285103cf6b570a61e7f0f4d", "a96013e3395cac69c0ac02e7105041882689fe95691fbe2269314787b23d9b8fb3d861a7d4dae7b791457d2d38393e3f2620474cd00892c5f37da7f590cb4032", "663dda0a58cf8ed28ff88d11812e296460671fe3f38040e69cf94c9d24c81910"}) [ 311.942795][ T7697] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.949957][ T7697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.008013][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.016609][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.097845][ T7697] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.104943][ T7697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.178772][ T7723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.234317][ T7671] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 23:36:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) getpeername(r0, 0x0, &(0x7f0000000040)) [ 312.296925][ T7671] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 312.400015][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.436947][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.462817][ T7844] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 312.498011][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.506977][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.562789][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.607509][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.644857][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.708436][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.763459][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.820862][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.890322][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.926650][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.988264][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.996701][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.068078][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.076739][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.158522][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.166989][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.218360][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.226778][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.334995][ T7669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.399231][ T7669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.501139][ T7723] team0: Port device team_slave_0 added [ 313.506904][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.516857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.551655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 313.563755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.578930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.599764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 313.618198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 313.643783][ T7671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.674628][ T7723] team0: Port device team_slave_1 added [ 313.748785][ T7669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 313.767936][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 313.775443][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.852938][ T7723] device hsr_slave_0 entered promiscuous mode [ 313.897796][ T7723] device hsr_slave_1 entered promiscuous mode [ 313.917608][ T7723] debugfs: Directory 'hsr0' with parent '/' already present! [ 313.931935][ T7698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.986491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.994765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.040894][ T7698] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.070149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.105828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.142199][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.149369][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.289477][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.340622][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.389523][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.458056][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.465189][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.518436][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.539796][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.637365][ T7698] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 314.731050][ T7698] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.805060][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.818186][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.827094][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.935879][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.008716][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.048391][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.080330][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.108047][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.144071][ T7723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.167598][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.196253][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.203964][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.221697][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.246886][ T7698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.279751][ T7723] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.297207][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.307269][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.358669][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.377690][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.386111][ T7700] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.393175][ T7700] bridge0: port 1(bridge_slave_0) entered forwarding state 23:36:11 executing program 2: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000100)) 23:36:11 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) kexec_load(0x9, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000300), 0x0, 0x81}], 0x0) [ 315.448151][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.456868][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.475098][ T7700] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.482409][ T7700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.533335][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.560105][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.621583][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.672591][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.725761][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.780915][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.857420][ T7723] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 315.937476][ T7723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.996606][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.037057][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.078560][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.129338][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.179912][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.219901][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.259721][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.335846][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.359725][ T7700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.372529][ T7723] 8021q: adding VLAN 0 to HW filter on device batadv0 23:36:12 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) [ 316.759176][ C0] hrtimer: interrupt took 25303 ns 23:36:12 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000002c0)=""/107) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:36:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 23:36:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) tkill(0x0, 0x0) 23:36:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000100)={'bond0\x00', r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 23:36:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x3, &(0x7f00000005c0)=[{0x0}, {0x0, 0x0, 0x211}, {0x0}], 0x0) 23:36:12 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) dup2(r0, r1) 23:36:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) tkill(0x0, 0x0) [ 316.964630][ T7993] overlayfs: invalid origin (7900) 23:36:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x4, 0x0, 0x0) 23:36:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) dup3(r0, r1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) 23:36:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000180)={0x108}, 0xffffff02) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) 23:36:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) tkill(0x0, 0x0) [ 317.095549][ T8012] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 23:36:12 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) 23:36:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) tkill(0x0, 0x0) 23:36:12 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x8001, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 23:36:12 executing program 5: mq_open(&(0x7f0000001380)='eth0\x00', 0x43, 0x0, 0x0) 23:36:13 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = getpgrp(0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x7, &(0x7f00000002c0)) signalfd4(0xffffffffffffffff, &(0x7f0000a71ff8)={0x5f}, 0x8, 0x0) splice(r0, 0x0, r1, 0x0, 0x203, 0x0) 23:36:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="80000300000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 23:36:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$TUNSETVNETHDRSZ(r0, 0x800454d3, &(0x7f0000000080)) 23:36:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400302, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 23:36:13 executing program 5: [ 317.727857][ T8062] overlayfs: invalid origin (7900) 23:36:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:13 executing program 2: 23:36:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:13 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x2, &(0x7f00000005c0)=[{0x0}, {0x0, 0x0, 0x4, 0x1}], 0x0) 23:36:13 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xeda1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) kexec_load(0x0, 0x0, 0x0, 0x0) 23:36:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) prctl$PR_SET_FPEMU(0xa, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 23:36:16 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) prctl$PR_SET_FPEMU(0xa, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 23:36:16 executing program 2: inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./bus/../file0\x00', 0x40000210) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x7, 0xffff}, @window={0x3, 0x0, 0x2}, @timestamp, @timestamp, @window={0x3, 0x5, 0x8}, @mss], 0x6) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e6b25814cb74a5a99736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB=',acc', @ANYRESDEC=0x0, @ANYBLOB=',dfltgid=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC, @ANYBLOB="2c6673750400000000000000000000622d006100002d000000002d3700000000b42c002bdbeb4b5667949b096173f75892f73dc0dc1edc6e3554566ac6831651f1d45b5aa7329c62e048beddcd898814b889de80052c302078cf630362f46b55e50fe8c48eb1e2eb539a5279e618fdef4b229c0f47d6a6b750073b328c9035e5be2292cb9f9520f7417a24a07e3d49b9e90d7702f6f5fe97f605df"]) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast2, @in=@local, 0x4e20, 0x4, 0x4e21, 0xfffc, 0x2, 0x0, 0x20, 0x0, r5}, {0x80, 0x0, 0x81, 0x7, 0x0, 0x10001, 0x3, 0x2}, {0x4, 0x7, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@rand_addr=0x1, 0x0, 0x2b}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3506, 0x0, 0x3, 0x0, 0x10001, 0x1f}}, 0xe8) 23:36:16 executing program 0: 23:36:16 executing program 5: 23:36:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) prctl$PR_SET_FPEMU(0xa, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 23:36:16 executing program 5: 23:36:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:16 executing program 0: 23:36:16 executing program 5: 23:36:16 executing program 1: [ 320.944534][ T8105] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:36:16 executing program 4: 23:36:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:16 executing program 2: inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./bus/../file0\x00', 0x40000210) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x7, 0xffff}, @window={0x3, 0x0, 0x2}, @timestamp, @timestamp, @window={0x3, 0x5, 0x8}, @mss], 0x6) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e6b25814cb74a5a99736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB=',acc', @ANYRESDEC=0x0, @ANYBLOB=',dfltgid=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC, @ANYBLOB="2c6673750400000000000000000000622d006100002d000000002d3700000000b42c002bdbeb4b5667949b096173f75892f73dc0dc1edc6e3554566ac6831651f1d45b5aa7329c62e048beddcd898814b889de80052c302078cf630362f46b55e50fe8c48eb1e2eb539a5279e618fdef4b229c0f47d6a6b750073b328c9035e5be2292cb9f9520f7417a24a07e3d49b9e90d7702f6f5fe97f605df"]) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast2, @in=@local, 0x4e20, 0x4, 0x4e21, 0xfffc, 0x2, 0x0, 0x20, 0x0, r5}, {0x80, 0x0, 0x81, 0x7, 0x0, 0x10001, 0x3, 0x2}, {0x4, 0x7, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@rand_addr=0x1, 0x0, 0x2b}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3506, 0x0, 0x3, 0x0, 0x10001, 0x1f}}, 0xe8) 23:36:16 executing program 1: 23:36:16 executing program 0: 23:36:16 executing program 5: 23:36:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:16 executing program 4: 23:36:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:17 executing program 0: inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./bus/../file0\x00', 0x40000210) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0xb, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x7, 0xffff}, @window={0x3, 0x0, 0x2}, @timestamp, @timestamp, @window={0x3, 0x5, 0x8}, @mss], 0x6) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800010006000000263b8b96423c85fd821cc766aaa3a2dc5ecbbf4c28e607a83797d4e6b25814cb74a5a99736826cc3b4811650a50e9ab6e7a24e13bb7b1c32b0e9f52746a4d2d63e8085bd0c"], 0x3c}}, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB=',acc', @ANYRESDEC=0x0, @ANYBLOB=',dfltgid=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC, @ANYBLOB="2c6673750400000000000000000000622d006100002d000000002d3700000000b42c002bdbeb4b5667949b096173f75892f73dc0dc1edc6e3554566ac6831651f1d45b5aa7329c62e048beddcd898814b889de80052c302078cf630362f46b55e50fe8c48eb1e2eb539a5279e618fdef4b229c0f47d6a6b750073b328c9035e5be2292cb9f9520f7417a24a07e3d49b9e90d7702f6f5fe97f605df"]) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast2, @in=@local, 0x4e20, 0x4, 0x4e21, 0xfffc, 0x2, 0x0, 0x20, 0x0, r5}, {0x80, 0x0, 0x81, 0x7, 0x0, 0x10001, 0x3, 0x2}, {0x4, 0x7, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@rand_addr=0x1, 0x0, 0x2b}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3506, 0x0, 0x3, 0x0, 0x10001, 0x1f}}, 0xe8) 23:36:17 executing program 4: 23:36:17 executing program 5: 23:36:17 executing program 1: 23:36:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) [ 321.769741][ T8151] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 321.985194][ T8163] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:36:17 executing program 2: 23:36:17 executing program 4: 23:36:17 executing program 5: 23:36:17 executing program 1: 23:36:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:17 executing program 5: 23:36:17 executing program 1: 23:36:17 executing program 0: 23:36:17 executing program 4: 23:36:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:17 executing program 2: 23:36:17 executing program 1: 23:36:18 executing program 4: 23:36:18 executing program 5: 23:36:18 executing program 0: 23:36:18 executing program 2: 23:36:18 executing program 1: 23:36:18 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:18 executing program 4: 23:36:18 executing program 5: 23:36:18 executing program 2: 23:36:18 executing program 0: 23:36:18 executing program 1: 23:36:18 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:18 executing program 4: 23:36:18 executing program 5: 23:36:18 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 23:36:18 executing program 1: 23:36:18 executing program 0: 23:36:18 executing program 2: 23:36:18 executing program 4: 23:36:18 executing program 1: 23:36:18 executing program 5: 23:36:18 executing program 0: 23:36:18 executing program 2: 23:36:19 executing program 4: 23:36:19 executing program 1: 23:36:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)) 23:36:19 executing program 0: 23:36:19 executing program 5: 23:36:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)) 23:36:19 executing program 2: 23:36:19 executing program 4: 23:36:19 executing program 5: 23:36:19 executing program 1: 23:36:19 executing program 0: 23:36:19 executing program 2: 23:36:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000040)) 23:36:19 executing program 4: 23:36:19 executing program 1: 23:36:19 executing program 5: 23:36:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, 0x0) 23:36:19 executing program 0: 23:36:19 executing program 2: 23:36:19 executing program 4: 23:36:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, 0x0) 23:36:19 executing program 1: 23:36:19 executing program 5: 23:36:19 executing program 0: 23:36:20 executing program 4: 23:36:20 executing program 2: 23:36:20 executing program 5: 23:36:20 executing program 1: 23:36:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, 0x0) 23:36:20 executing program 2: 23:36:20 executing program 4: 23:36:20 executing program 5: 23:36:20 executing program 4: 23:36:20 executing program 3: 23:36:20 executing program 2: 23:36:20 executing program 0: 23:36:20 executing program 1: 23:36:20 executing program 4: 23:36:20 executing program 5: 23:36:20 executing program 2: 23:36:20 executing program 0: 23:36:20 executing program 3: 23:36:20 executing program 4: 23:36:20 executing program 1: 23:36:20 executing program 2: 23:36:20 executing program 3: 23:36:20 executing program 0: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x11) 23:36:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 23:36:21 executing program 2: syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 23:36:21 executing program 5: mknod(&(0x7f00000003c0)='./file1\x00', 0x88, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) dup(0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:36:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:36:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup2(r0, r0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, 0x0, 0x0) 23:36:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="bdeff281fea151d2d71a7d0385d0a708", 0x10) 23:36:21 executing program 2: r0 = socket(0x10, 0x80803, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000940)={{{@in=@initdev, @in=@multicast1}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000a40)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002e40)={{{@in6=@loopback, @in6=@ipv4}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000002f40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003180)={'ip6_vti0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000032c0)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003440)={{{@in=@remote, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000003540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f00000037c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x11, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x151) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) dup2(r2, r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) r3 = socket$packet(0x11, 0x100000003, 0x300) dup2(r0, r3) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 23:36:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000000000000a00000100000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000009b00200000000000000000000000000000000000000000000000000000000000000000000000000000001400000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000ff0000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000b3010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d0000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000007a7637f935527d2e2f2b420079a5c142e6ae35893a9767a32e351394a9129839e1b3e6303cf906c2d5e351661b22b40f09abb55073f96f595c76ec2c826a221c9a97505b0986d93cc8352289c61fad2fdd7f991516dfbb4289d0fe32a6101be732ed"], 0x190) 23:36:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) [ 326.302751][ T8434] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:36:21 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x5, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="1004000073d1600000000000fbf5", 0xe, 0x0, 0x0, 0xffffffffffffff6d) 23:36:22 executing program 1: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) syz_genetlink_get_family_id$team(0x0) r1 = socket(0x11, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) socket$inet6(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x10, r2, 0x42369000) socket$packet(0x11, 0x3, 0x300) 23:36:22 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1000, 0x2d0201) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() timer_create(0x4, &(0x7f0000000300)={0x0, 0x3b, 0x0, @thr={&(0x7f00000001c0)="8f1c1f92a3f8d3cd96b6ea19ef5f5fddea04385595a7b0a87b391b0119f4f896acd29f0508512aded55edb8b211654ec1c0b2193", &(0x7f0000000280)="8ace91bbf103e24091539308127530926f2554aebc533ed673b4352e6c582c84efff3e94a122b4342e9f9a39c0d00a2a3a79b471a619668913a557b555ea40422fd3b2197f094a6a863e60ac95b183546ea9b45a8a"}}, &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f00000003c0)={{r4, r5+30000000}}, &(0x7f0000000400)) rt_tgsigqueueinfo(0x0, r2, 0x9, &(0x7f0000000200)={0x32, 0x8}) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=""/230, 0xe6) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x80000006}]}, 0x10) fcntl$F_SET_RW_HINT(r7, 0x40c, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b3b314280263922, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='\x80\x00', 0x100, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r9, 0x0, 0x2d, &(0x7f0000000700)={0x80000001, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x2) wait4(0x0, 0x0, 0x80000000, 0x0) r10 = getpid() setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "23ffad63984348be", "09a3e3b3c50357dc4584f794646e4efa", "b3682e78", "8b34a937f1387d17"}, 0x28) fcntl$dupfd(r1, 0x80c, r0) tkill(r10, 0x9) dup2(r8, 0xffffffffffffffff) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x127, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:36:22 executing program 2: r0 = socket(0x10, 0x80803, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000480)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000940)={{{@in=@initdev, @in=@multicast1}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000a40)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002e40)={{{@in6=@loopback, @in6=@ipv4}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000002f40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003180)={'ip6_vti0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000032c0)={{{@in=@loopback, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003440)={{{@in=@remote, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000003540)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f00000037c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x11, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x151) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) dup2(r2, r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) r3 = socket$packet(0x11, 0x100000003, 0x300) dup2(r0, r3) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 23:36:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 23:36:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) [ 326.734046][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:36:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") fsopen(0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 23:36:22 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) ioprio_get$uid(0x3, 0x0) 23:36:22 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1000, 0x2d0201) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() timer_create(0x4, &(0x7f0000000300)={0x0, 0x3b, 0x0, @thr={&(0x7f00000001c0)="8f1c1f92a3f8d3cd96b6ea19ef5f5fddea04385595a7b0a87b391b0119f4f896acd29f0508512aded55edb8b211654ec1c0b2193", &(0x7f0000000280)="8ace91bbf103e24091539308127530926f2554aebc533ed673b4352e6c582c84efff3e94a122b4342e9f9a39c0d00a2a3a79b471a619668913a557b555ea40422fd3b2197f094a6a863e60ac95b183546ea9b45a8a"}}, &(0x7f0000000340)=0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(r3, 0x1, &(0x7f00000003c0)={{r4, r5+30000000}}, &(0x7f0000000400)) rt_tgsigqueueinfo(0x0, r2, 0x9, &(0x7f0000000200)={0x32, 0x8}) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=""/230, 0xe6) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x80000006}]}, 0x10) fcntl$F_SET_RW_HINT(r7, 0x40c, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b3b314280263922, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='\x80\x00', 0x100, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r9, 0x0, 0x2d, &(0x7f0000000700)={0x80000001, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x2) wait4(0x0, 0x0, 0x80000000, 0x0) r10 = getpid() setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "23ffad63984348be", "09a3e3b3c50357dc4584f794646e4efa", "b3682e78", "8b34a937f1387d17"}, 0x28) fcntl$dupfd(r1, 0x80c, r0) tkill(r10, 0x9) dup2(r8, 0xffffffffffffffff) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x127, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 23:36:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) dup3(r1, r2, 0x0) 23:36:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:22 executing program 1: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) syz_genetlink_get_family_id$team(0x0) r1 = socket(0x11, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) socket$inet6(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x10, r2, 0x42369000) socket$packet(0x11, 0x3, 0x300) 23:36:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x11f, &(0x7f00000000c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="5c0400002400077987cc546d0700000000b2a700", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008001b006362710030040200180001003b00000002000000000000000000000000000000100005003f0000000000000001000000040406000000000000000000000000000000000000000000000000000000000000000000002b4d000000000000000000a35996d935000000000000f200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edff0000000000000000000000000000503567ee8bbd46500000000000000000000000000000009032564a6dcc7f3800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000000000000000000000000000000000000000000000000005c0ae71f9c273e57000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000fc2f65f9bd33e25d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000feff00000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000030bd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bd4658fcaea600892ddcbc2bf8e3c7e58239f1bc68357790d8493876f4878b0d9252e9e836f4ff73cb7d3e1c1d2de7c841b6104be75c882354feabdce58edc760acf5ffdcfc231083e9990a37d63dc43f549d7a341f7347036f178fa1ba00010094e52dde9ce89e730000200000000000000000c3aa97a6cd1d8ae2d7181c93e298bf515f7bd2c08a3a6c527d143db5e1d3b96cfb78d1909d138f962764cbf627a98affdeff7f62fafd8b7a7e2c36fa611b0f56398930622aef64d0e7a70000000000000000000000008c906e349903249d624b640e7105b66108361f2b7dcf4fede282e1f24dae0ff3379696a6e4738a6e646270cd9e9024f6df829a0c24f9d5c516d127128fab077a187f"], 0x45c}}, 0x0) r2 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:36:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:22 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000a3c728f1c46b7b31afdc1338d544", 0x38}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00^'], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:36:23 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x8011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 23:36:23 executing program 0: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket(0x0, 0x5, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) [ 327.633007][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:36:23 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:23 executing program 2: pipe(&(0x7f0000000080)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 23:36:23 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000003c0)=""/215) 23:36:23 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000003c0)=""/215) 23:36:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) [ 327.945057][ T8568] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù' 23:36:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(r0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) [ 328.040982][ T8577] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.048198][ T8577] bridge0: port 1(bridge_slave_0) entered disabled state 23:36:23 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') [ 328.215637][ T8584] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.222777][ T8584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.230171][ T8584] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.237219][ T8584] bridge0: port 1(bridge_slave_0) entered forwarding state 23:36:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) [ 328.269290][ T8584] device bridge0 entered promiscuous mode [ 328.296168][ T8599] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù' 23:36:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) [ 328.326923][ T8584] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.334151][ T8584] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.357770][ T8584] device bridge0 left promiscuous mode 23:36:23 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') [ 328.459559][ T8577] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.466721][ T8577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.474044][ T8577] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.481154][ T8577] bridge0: port 1(bridge_slave_0) entered forwarding state 23:36:24 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') [ 328.514406][ T8608] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù' 23:36:24 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') 23:36:24 executing program 4: perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x1, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffbffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') sendfile(r5, r6, 0x0, 0x100000001) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000070000000000000095000000", @ANYRES32, @ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0xcc, &(0x7f0000000340)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$inet_udp(0x2, 0x2, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 328.577513][ T8577] device bridge0 entered promiscuous mode 23:36:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) add_key$user(0x0, &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000140)={0x0, 0x6, 0x78c, 0x3}, 0x10) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000eb869b8142106c9fbe3359372251b47e0c0123c780918c626fb1b101f7a0a484cd6a4d532166bba7db84b6d5b75e92fea36bed17710b6a9b96596eb209dbda9e4b642083fe775f3d2918817c626cb5313f088792d7e622ca66fe8abe7dd9ca9709f2054cd4b2bdf5b6fc3b8d83f7c14b"], 0x18}}], 0x1, 0x0) 23:36:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000eb869b8142106c9fbe3359372251b47e0c0123c780918c626fb1b101f7a0a484cd6a4d532166bba7db84b6d5b75e92fea36bed17710b6a9b96596eb209dbda9e4b642083fe775f3d2918817c626cb5313f088792d7e622ca66fe8abe7dd9ca9709f2054cd4b2bdf5b6fc3b8d83f7c14b"], 0x18}}], 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) 23:36:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) [ 328.690901][ T8615] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù' 23:36:24 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') [ 328.862518][ T8633] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù' 23:36:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000eb869b8142106c9fbe3359372251b47e0c0123c780918c626fb1b101f7a0a484cd6a4d532166bba7db84b6d5b75e92fea36bed17710b6a9b96596eb209dbda9e4b642083fe775f3d2918817c626cb5313f088792d7e622ca66fe8abe7dd9ca9709f2054cd4b2bdf5b6fc3b8d83f7c14b"], 0x18}}], 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) 23:36:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x8) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0x0, 0x0) getgid() r6 = getgid() setgid(r6) keyctl$chown(0x4, r5, 0x0, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x80000) getresuid(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f00000002c0)={0x0, 0x6, 0x4, 0x6, [], [], [], 0x1, 0x90, 0x5, 0x80, "ea6260021ee26d2cc10e75dce3341ac1"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) ftruncate(r7, 0x200004) sendfile(r0, r7, 0x0, 0x80001d00c0d0) 23:36:24 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0fc7ec6e265600000800490d524fa45780fbe1924a1f42bad5b433d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd063f026ed7360627ecd62783200dfdc90f7ee096d74c92fa36c868f2ee3851"], 0xbb) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000eb869b8142106c9fbe3359372251b47e0c0123c780918c626fb1b101f7a0a484cd6a4d532166bba7db84b6d5b75e92fea36bed17710b6a9b96596eb209dbda9e4b642083fe775f3d2918817c626cb5313f088792d7e622ca66fe8abe7dd9ca9709f2054cd4b2bdf5b6fc3b8d83f7c14b"], 0x18}}], 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) 23:36:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) add_key$user(0x0, &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000140)={0x0, 0x6, 0x78c, 0x3}, 0x10) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000eb869b8142106c9fbe3359372251b47e0c0123c780918c626fb1b101f7a0a484cd6a4d532166bba7db84b6d5b75e92fea36bed17710b6a9b96596eb209dbda9e4b642083fe775f3d2918817c626cb5313f088792d7e622ca66fe8abe7dd9ca9709f2054cd4b2bdf5b6fc3b8d83f7c14b"], 0x18}}], 0x1, 0x0) [ 329.119978][ T8648] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù' 23:36:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:24 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[@iv={0x18}], 0x18}, 0x0) 23:36:24 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:24 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200), 0x8) 23:36:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0fc7ec6e265600000800490d524fa45780fbe1924a1f42bad5b433d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdf680812d274014ae40b88f15ff2258dd247239ece16a61fd063f026ed7360627ecd62783200dfdc90f7ee096d74c92fa36c868f2ee3851"], 0xbb) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000eb869b8142106c9fbe3359372251b47e0c0123c780918c626fb1b101f7a0a484cd6a4d532166bba7db84b6d5b75e92fea36bed17710b6a9b96596eb209dbda9e4b642083fe775f3d2918817c626cb5313f088792d7e622ca66fe8abe7dd9ca9709f2054cd4b2bdf5b6fc3b8d83f7c14b"], 0x18}}], 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) [ 329.458617][ T26] audit: type=1800 audit(1574206584.980:32): pid=8663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16640 res=0 [ 329.466891][ T8672] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù' 23:36:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_settime(0x4, 0x0) 23:36:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x8) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0x0, 0x0) getgid() r6 = getgid() setgid(r6) keyctl$chown(0x4, r5, 0x0, 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x80000) getresuid(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f00000002c0)={0x0, 0x6, 0x4, 0x6, [], [], [], 0x1, 0x90, 0x5, 0x80, "ea6260021ee26d2cc10e75dce3341ac1"}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) ftruncate(r7, 0x200004) sendfile(r0, r7, 0x0, 0x80001d00c0d0) 23:36:25 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:25 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, 0x0) 23:36:25 executing program 2: setgroups(0x54b, &(0x7f0000000180)) socket(0x0, 0x0, 0x0) 23:36:25 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_settime(0x4, 0x0) 23:36:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x6, 0x0, 0x2, 0x1, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xb4/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec{3nC\xbe\xd2v:\x95\xf2\x99:\xa2fK>\xc8i\xb3\xad4\x05\x87GJ%\x95\x9f{G\xd02j\xdek\xca\x9ax\xcd:P~\xd3g\xa5T04\xee\xe8[2\xd7\x8e\x92~m\x1f4\xef.\xd1\xf9!V\xb5\xf7\x12\x85\x7f\xbf\xe6\x1f\xa1\xcc\xd4\xda\n~>0\xc5.\x84\xda\xfc\x9e\xde\xaa\xee\xa6\xbb\xc20\x9e\xd5\x93\xf0p6N\xd6WL\x7fP\xe3\xd9\x8dK\xffG\xe0\x98\x14\xb5\xe5z\x036\xc2o\xc8\xa9\xdc\x85\xd8\x14\xcda\xf2\xc5Xr\x9d\x91\xd0\x18\x86\xa2\xdb\xbe\xa3bwE{\xcbr\x88\xc5\xc3\xab\t\x9a\x0e\xd7\xbcb\\\f\x05O\xe2dUQ\xef?W\xf49U\x16\xe8\xee\xea\xaa\x88\x1f\xf3Lp4\xf1\xe9\xb2!\x0e+\x9f\x89\x03^z\xa8C\xa2\x14\xd6Pt\x89\xc0\xbe\xff\xd60$\x0e\x81\xa3\xccO\x101\x10\x9d\xb7\xf3\xba\xaa\xd6\xdf*\xe7\"`\xb8.\x97G\f\xe1xh\x16\x9f^\x06C', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)={0xe4, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xf6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x48, 0x10}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1e}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7e1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}]}, 0xe4}, 0x1, 0x0, 0x0, 0x10}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:36:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_settime(0x4, 0x0) 23:36:25 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:25 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x2, 0x2000) msgsnd(0x0, &(0x7f00000006c0)=ANY=[@ANYRESOCT=0x0], 0x1, 0x0) 23:36:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, &(0x7f00000000c0)=0x2ac) 23:36:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_settime(0x4, 0x0) 23:36:26 executing program 2: syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) 23:36:26 executing program 5: mkdir(0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:36:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x12, r1, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 23:36:26 executing program 5: mkdir(0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:26 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x8}, 0x80, 0x0}, 0x0) 23:36:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x2, 0x2) 23:36:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)=0x2ac) 23:36:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:36:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000001240)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYPTR, @ANYRESHEX=0x0, @ANYRESHEX, @ANYPTR, @ANYRES32, @ANYRES32], @ANYRES16, @ANYBLOB="90274025bdb6364129fbd938875dd22860719f22862622afa6b7b65f8dfe3a08b3bbfdd99427e2082df265267c94e09bdab3a1cef6bdea48861c6e8cfdbc8a41b7999217513eb65826e35a671eb4026ffd8967d8c9c97c88a9237b5885eee02ccd7068e2199d0150b01454d2383c9b4a54fb8274f1ddc2395c0c5da4a15624409fa1cf5df75e3b3a79d6ddc95eedc1649b58a764eec7681178e63136548baa50e95515802279b4fef8704e06db1eec5c706600dd4c5f2b6346c1c10d376ae6b112d0ddc8835f78b98f2c2289d69c621f11893b24a601e0c779a429f29b3b1a74996f8c376719525f47ec7a48ddd91227215ab8915efcb6296cd6cded3417b3f67508acc40dd4dbd2e982b4f4518a4533a2e79c402e6a10a87f7969b72df4e2ac7033b9605356752191a37c2ed4233172c65098b4fc6cc146f06e7a65230467af39a4ce5799e6d1478666ba73ca0aecc7ab1fba0346e3e5e636a03a0d6cadea5fdd939ae50dd81649fdad52a2ca5360c43e04d7da48a1245ebbe1ecac3ad38ca70e73d3089d4f19aa73706cfc24d8f349b0995f2e584ad368d3bf9523fb902b2f748359cbdc57b7c3c8df5b70adfbb446c54072783258c93495f735fa175d2e57e57e05b1f64b6c1d30f3f0fec24f116f2d4ab0e0bc3044a8bf24a9ffe461dab7f7506b090611a76f4580f0c5e715b2e88312949bfa3c81d50f758dd5fdd0d254c604623f9e721252bc759e030b935fe2bd331fe011059494093f926220c589dc3d3536b45d8f927cf55b5d80bdc600b316dcaacbb2efded491368edd4b7ca3dbbbd254ef2af34235ab8a4997a866b942bdd346ee57844fd09e46bc9081f8847deeeb4477b97d250ee20fd8c16b3ed54ad07db6200b3088bd01b30ce0a1055b13803bdd6c012aaa5150210769401a6e665ab042c9c68898a0c6e2fd69b9af19abe343b0b16d0ea2fa4c2d26b4d8fd0028b8db5c239458e060e64338e15f8d2882b62d238b1634a87948eac96d36b3a8825367f2f78eb884c8298d979154e68fb111fca7a73ef76bbe7e9ced07eda6c676109eb459d16f22205677b7455192659c3d9893b715af3a7a455e7b69f4ea2c42bac6e1af9fc9d558147d83d56ef14472b39bfca33f89bf23c12bc869fe83e49b66795addb53e570b211f4ef9bbd73b9923a31312e4054e25c10b7f6cb65ea3c4357464b3ebe11dae0c79787daf5c5d2f4a699753c333563953523b0d1bc72c26658b2c73e2ca25a5874bc705b64eeb467e89dd097681511a617de1e103d277226319f0dad8c3719bc0cb862b6da7c9a80a2907dbaf97cf1f068155c773a676c4ca9d46f79552f4d99b873b9362c35cddbc52c169fbaba2de0d38e60235c05166868e076c2d3a92645b35960440c25ab6f626708f47a763f839958abc694830404a712afff211603e7d14c0e89819d53afa696991b18832eb00b1e7644106d82bddb011c50fdee3d0727b5893c7224111c0c077d8fa0be7054b047b46247f6171bc637bb8d484327e486a2badcad93bdcebd18260ee5dad9c8c12e5360e6ec0beacb73e0d4e66da5e9a4fe07d3c89b269c998b30225fd33da24aa7c83100e3f1a626a4aa95957c76078e6b45bd3a4a36a5c9b3f890374471a00e5cc84ccb7020122285590f95456e351f05a2c5da7ad33f5b8081ace1af91d2609622f9126ea867b51185f5fff686d65c311d7c0f82364b00f150074bb60d7e97349a7d1380d2d5a7273cd9a8469a3911a19870791d4d1a164fa0996d88be385639ed71eaf29b56639ef3617df4729da36ff436b82f31383fb23980d950cac6ba4c999e698428e16568cfee991e9182e389346f169888f58003b27f9b8582bba3ce88f466fa59479b3b706907ed41093e395d02db430736e630bbaaf3f43b01b3571195390504b7aa02a53cf117d0313435836c8740afd573f6e53bd88e120bc16b9d46769cb6d30aa4753ccfa564757a880ea745581f2b65f0d8a33187b898c414fb3deb73f09e4b679f5c85a80683a4fde875c075126a4353a3995487a17eed05c118b016be3a7596bf4fcecc906979e87118cef5535f013a4db92b639bbc0a0d02c9eed1f89f0dc82f7cb9960e822b079fff5bd7e8cb7387bea4eeb9eca2073fc1c597fb337eb913fd2cd08744baf0c8e0b7fe75734de6e149fcee7fe4eaa30fe73e9e147beb1caf2b8ea026ea733a6382b5c4375fee1d7c088a98c70f751153bc80742cf0f1d606c69618c1db36151402952a0269bbbea42ffadf4760ea51d9ffe195ef47be49963fdcc0f7dc1c5dc1e0a3229cb4ab4e431dbdc02fc7eb5fba7993ca19fe7ae68057e32a059539b15a980f7a87b8c2ea883425fb300a24bd3eea46ad5c73e563117e20e6597c3f3b8ef198d19942ada6617675276f60c7b1f85edf61cc5fddde34389a070a61567cf4e999a3d6a347c5b5c91f22fc6edb013219720cb09b89f3abdfd325a16b2a174fca4d042587c252f66856c12b461ceee3546b7f8bfa0b40cc8753fa5ceefba7ba059c307b2a9f0f3ac0eedc7259a54113c20326a6ed385f6ce749f36556411bc07bf6b0d46f7cec6cb66744bd9571b7d4d09636a70d07055a55a0d122f01116b9c425adb14717417690342ed70a317ff285ed87b568cd4ab215adef51d5145a5600b810c71787607317092d8bce9658e7605a274b8e1a141e31b6dc51b2bb649419803c530f7e7ea90fe378acb138f83a4eff09c3df43fe6ae14c133c39386e1a41c599b4935a261ebc7215116b3f965d143aadd650fca05bae779d07a0a4fd3554e61001a1d3c4c3600118190622b20a4b50366ab9bdfc3ae298c49771e9630fe95eda2bec017adc4f016aee3a3f4f128db5c104c3c339e242fe0ec7beeb0ac76914d081e63d6ef465ebdb9bcbdc0178d2b5b2feb59035ce8a8fbb6cdbd38dc23c80f879f5ee72ad1602ad9f21605e2e9a6ac8a9636d450be9600d434fc08957c43c7e2f62708ec3ff345abdd50740d87f6c20d13ff03b4e9370cb6381fafa50ba84630af34fbe94bef42dd44c88143184aedc8cb234269c01c73017ff08f9dbad34917739ab961ca8da7ddbc6d40f11248dbd3d44d585453f28b543e2c64cfadf6901638f8df82e55c08384269b026dfbd7a4d172dce055eb7d79e12db90186f046c75271af3fce197e9754e3005f76d92ef01e7c88541cb68a06bd42b77d5a09b5e7ef2d94362060ddd8cecc3f284d5696bb4e015f12f8fd256ad71d75be30bb5f5f03a26a24a0677a5d6f8f70d369a6dae1205fb461978e6ce63cf238c0fb12769c56467b45feddad8c2a47dd059734494193f3f98a42804bb418b948b0186b9e90406bb663bd62aa9b43502eb3ddb343b8682ab34d1617e98149b98cc15674bfd74b703f3afc2d7fe32508d31ebc53d12b404352ac95dea26984256858902835833c099ea0ecf34674d589b6ddda71e3db9e8e3ef5ebcd7a0d7dfced8dc346c24ef444965c15896dffbf7552c8d2d8672e6a30ca300ddc3522589870e113161caecc68d35ff76f1909387786a061e12792557c95bd7174e5c04a10579478f705720f9cfb2164002f36c7e64af1cc490389c7332bff277c741a12072a496a12e05b4ea8276ddf6b1246c616b3d2d26b6925aff052c5d327f481fe148ca6385fc6dc83042487d1a8a685fc6fa4331c5b58d1461432a63897a2350e03aaecfef61e752d957ed5c943eb29fe57f85b3dde2c93541395a8a6ab61725a2e6ae62ce283c59e9599b7a301f3855d15cb05940c27ae8ceba5fdb58bd8ecbef886955b4d4c5b213eb5ffc2a88c318ae47386e30af0eee6a95eaa8a4cf099b4a6130ea216e0034e1f1cf2e5202837d2854dc5fd3f67a37ef47fd4ff9644c171aa6f9383674b7221b9ef6eeef1fa196ee0bca265c1f29950f09f6f61be9f21084171625d9672aecbf102a2664bf2c1972e1f68b906b442c6d51240608cb563299e3335d1255a6709552b4a44e7fff830bd09884531b7c1ce2b888d595cd503748f184ad31932bba74f3010df41cf5964fe63f38f574fd5591b58413e6baf53c8a3ecfe4cd243380eda4a6307066060f13d3bf84395a16c767cb867d2febec247640629168d2d3045be38460020f8d0f1cb01d49cf7d3b415530721360fe8207795e6c6280a988de4f831a4db5307f3349bfe2dd9948ed04f1ab908701e5ca4fac3949bf2819b414aad0d0c1d24e843f9e369e0b1e5cf483e015c331adeb161f15f46944abd06b313ae2f7c026f7969da54b92c0754828bb57466854d915b8e3ec7395cdaab452ea2ff917c62b83374babf1f5be43172112d0ae6fe6fd04960be84abe2bf8b45b8976d3137c9ce7c74d87c67161e3853c4a7d39529168a1a4880a19e2cae51e0743aa18b8fec62661d8b0b3f8a2bfabb88283d0ca195b5121969cc82dcfa94d94f72444cbc515d92774a03a5a947505c0a7b2ad971df7b2082782b86a60b33e0f004adea97c2e54574e90b46d8947fb2dd20a8841b7df4a2f6e58e613a2453d456b839eae8d9ec85d4902bd9031170ebde9227ae6a3c7d980606df78fd13f809bc75bdf0824c6b385afce32ec26a2f24ef54e045b3b78ea7326264d986d345ab6dedc7b90f350e540e87bc64da90626b939eb9abe4f7eb4c285260fa046953bfb3ba7b74393dd8f2e662b25e1c57db8a3bd7f1aa1bc96351f81acdbdc162c444c0203a0ddc1e88182bf60c4aa912272eb4ad174220ce0e9ffe1f483fea7d59aa757e9732842b10a379393d5403eea0fb3174ca10ed4e7b936e5efc6d8d209e9987793aef62fd8886b93789254bd3aed7a0248494ad3916b0bc058d4976de91c7656f96752e69cf73513f71b3dbe7c2f5bf2b8d2b43e4a7f8ba03f14619f1c72b6a1c50b9535d3d5e17e55981e09174292d72108b194479405e888d1a15d554a8fab8ec9ab570acee994342d7cc82c55480392e15c370fb3d8fbf031c355f975f6aad9d3655d4a06fa8fd6439668ea6f9c0b0f4f8ff1f1d3edb946e728ce538f0509bc05e77480fee70c4508ec3a8f833fece7373f4479a7ecdaa074e509df31cd4e8d50db740a1a74bdb74ae7fa7321c82c18c6d18aacffa098b3c90855628da3252dc83448047686a42d874474f0fd56ff9e51c701586aee240628a3eaf33dfae31063673a571e04e1d7e5841ce92afb68260295f4336f9453dd37be4c729577f0d55cc5e7bb58b99386c9357bf32666f38f4cf8bb87417f402ddae623dc8473050a71d07b65ac573b5338b6214bd4f53a718f25f187f46b7d478267c756ac39b71bedcdc76d6f08a623e366166316f2415926e7a30912f56c4d9e8e2f073c5593e13b5e8b8c670168b05eba0a51264700321a8a45a77a755276eae6dba630db20a9bddc2dba4f1def76d7193fdd11792783a2a8af4d015f5504d4da2bbb2a4a9bcbef5c05f8fe57bb0c8d9b87fc2d271b53e88b545f7e419a0a50b71b552900a5a8a8b92270ede71c5e01730f7c1bc78fc0ec18b3fdc7fcadb4ceced9afeb39feb6e1e4a49f86d01949e8ee20a396fa79fdb220fe6f77a0b1bdb3fbb161362dff0903c37e75b62ef41888c9e0bf5de04864f769a6d0ba3aae1685710a159a7e4f67b78faac5bed413166d19d0338f9bbfa61945b8349b9147022c0ac00ae34b89e968befe79f288e4109c40a2b5d0ae820065c05e337930607abb515032d96ceca8ab0c849a3e25ed878a5c0b5f622e0e65967aa90a1708407d11fdd67d08c80d0cc7505d1a89f8caeb95f3fd1e3807fc285b5124c1bf38a5c118346e8a6cbd07f12f", @ANYRES16], @ANYRES16], 0xfffffdf1) 23:36:26 executing program 5: mkdir(0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:26 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0xd, 0x0, &(0x7f00000000c0)=0x2ac) 23:36:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) clock_settime(0x4, 0x0) 23:36:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x8, 0x0, &(0x7f00000000c0)=0x2ac) [ 331.239921][ T26] audit: type=1800 audit(1574206586.760:33): pid=8804 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 23:36:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:26 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:26 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0xc, 0x0, &(0x7f00000000c0)=0x2ac) 23:36:27 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f4", 0xf}, {&(0x7f00000012c0), 0xfc00}, {&(0x7f0000001340)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773", 0x3c}], 0x6}}], 0x1, 0x4000000) 23:36:27 executing program 2: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x2d4}], 0x0, 0x0) 23:36:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) clock_settime(0x4, 0x0) [ 331.639145][ T8823] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù' 23:36:27 executing program 2: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5e, 0x1, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 23:36:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:27 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = socket(0x22, 0x2, 0x4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0xf59, 0x5}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="0010f100c8e3ee0b9ebb13a308fa02737d9da7541a54192405da4dc7f3945600e8acadb4eaba382b2b3d0cc8c4602d5b0538dcff13c53f3bf00fba96935d48755de319f8f399f46a2b8e654e862fda1c84db5fa5fa66d946f9446fb49a32ae3e312fdfdcb65f6001a347d145e266a7a1fd147ac22cd3850039a30b390200000000000000e6297c513b4dc6556dad53be4e4363efce86adf86acb89bc033e2298b09df7af96259f411f9e8fc22d014e850bbd5565376cefabd10dd28c06d01af7f38564e87229a6fbd3a28871b0f21fcead4469cc51b2172c00f47679058d647e33ea544909ece9683a0efb1ab165b4e5d16656848f"], 0xf9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5e, 0x1, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 23:36:27 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f4", 0xf}, {&(0x7f00000012c0), 0xfc00}, {&(0x7f0000001340)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a", 0xdc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e556e8fa3459d346b4d1a572c7334773", 0x3c}], 0x6}}], 0x1, 0x4000000) 23:36:27 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='\x00\x00\x00\x00\xfc\xff\x00\x00\xff\xff\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) gettid() close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup(r1, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='tasks\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f0000000240)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc020660b, &(0x7f00000001c0)) openat$cgroup_ro(r2, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r9, 0x0, 0x0) 23:36:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) clock_settime(0x4, 0x0) 23:36:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) [ 332.034862][ T8858] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù' 23:36:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgroups(0x0, 0x0) 23:36:27 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:27 executing program 2: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5e, 0x1, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 23:36:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x4, 0x0) [ 332.269373][ T8874] mmap: syz-executor.1 (8874) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:36:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) [ 332.392740][ T8878] tmpfs: Unknown parameter 'e%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?">…FRG‡¤f1Èlú1ùÌΈ×‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù' 23:36:28 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:36:28 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2212031, 0x0) 23:36:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='\x00\x00\x00\x00\xfc\xff\x00\x00\xff\xff\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) gettid() close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup(r1, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='tasks\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f0000000240)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc020660b, &(0x7f00000001c0)) openat$cgroup_ro(r2, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r9, 0x0, 0x0) 23:36:30 executing program 2: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x80000000, [], [], [], 0xffffffe1, 0x1, 0x0, 0x0, "4f0c41c0e82eac4ae7c6587b66904c0a"}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) 23:36:30 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:36:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgroups(0x0, 0x0) 23:36:30 executing program 3: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x400010) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:30 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:30 executing program 3: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x400010) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:36:30 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:36:31 executing program 3: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x400010) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='\x00\x00\x00\x00\xfc\xff\x00\x00\xff\xff\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) gettid() close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup(r1, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='tasks\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f0000000240)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc020660b, &(0x7f00000001c0)) openat$cgroup_ro(r2, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r9, 0x0, 0x0) 23:36:37 executing program 2: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x80000000, [], [], [], 0xffffffe1, 0x1, 0x0, 0x0, "4f0c41c0e82eac4ae7c6587b66904c0a"}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) 23:36:37 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgroups(0x0, 0x0) 23:36:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:36:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:37 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87\xa4f1\xc8l\xfa1\xf9\xcc\x13\xce\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\x01\x00\x00\x80a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7\xc1J-\x00\x00\x00\x00\x00\x00\x00') 23:36:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:37 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) 23:36:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:36:37 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) 23:36:37 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000040)={0x0, 0xff, 0xe6, &(0x7f0000000140)="29238e97f34c08e6c81fc581af9efc86e8407873a7ce2e054a0195f66410cd823917703d8e40f7aea129c1d8c8a3df0d216d6f5074f778a683f714ded2128e1b5bc60d1e70df4c0b205a23d00ed28a9085b3e433832dbe50e41db4f4947f0304b3edd0aefcc1f4c910538e70d72f2e3ad065b66f3e5bcb917a0ca952fe30e464fbdc55082eb5840316eefd7b454596893bff0aaae36238ae9a0d7b6856b289f3089fd07ca19e70bdef6c96bcda66857638660aecb677a9c0c684794e8b5516e7f3680f72efcf710ff4c54578a2acfc106deed3d7f65dd0127a91623f39cba1997284ae5e1e9d"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x20000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x80000000, [], [], [], 0xffffffe1, 0x1, 0x8, 0x0, "4f0c41c0e82eac4ae7c6587b66904c0a"}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = dup3(r2, r3, 0x0) dup2(r6, r5) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) ioctl$TIOCCBRK(r6, 0x5428) statfs(0x0, 0x0) 23:36:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='\x00\x00\x00\x00\xfc\xff\x00\x00\xff\xff\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage\xaf\xf5_al\xb5s\xd1+H\x9a\xbd2>\x86\x02\x00\x00\x00', 0xf0, 0x0) gettid() close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup(r1, &(0x7f0000000440)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='cgroup.events\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='tasks\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f0000000240)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0xc020660b, &(0x7f00000001c0)) openat$cgroup_ro(r2, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r9, 0x0, 0x0) 23:36:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:46 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) 23:36:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:36:46 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000040)={0x0, 0xff, 0xe6, &(0x7f0000000140)="29238e97f34c08e6c81fc581af9efc86e8407873a7ce2e054a0195f66410cd823917703d8e40f7aea129c1d8c8a3df0d216d6f5074f778a683f714ded2128e1b5bc60d1e70df4c0b205a23d00ed28a9085b3e433832dbe50e41db4f4947f0304b3edd0aefcc1f4c910538e70d72f2e3ad065b66f3e5bcb917a0ca952fe30e464fbdc55082eb5840316eefd7b454596893bff0aaae36238ae9a0d7b6856b289f3089fd07ca19e70bdef6c96bcda66857638660aecb677a9c0c684794e8b5516e7f3680f72efcf710ff4c54578a2acfc106deed3d7f65dd0127a91623f39cba1997284ae5e1e9d"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x20000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x80000000, [], [], [], 0xffffffe1, 0x1, 0x8, 0x0, "4f0c41c0e82eac4ae7c6587b66904c0a"}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = dup3(r2, r3, 0x0) dup2(r6, r5) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setuid(0x0) ioctl$TIOCCBRK(r6, 0x5428) statfs(0x0, 0x0) 23:36:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setgroups(0x0, 0x0) 23:36:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:36:46 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket(0x22, 0x2, 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000), 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5e, 0x1, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 23:36:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:36:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:36:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x10202, 0x0, &(0x7f0000ffd000/0x1000)=nil}) 23:36:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:36:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:54 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket(0x22, 0x2, 0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000), 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5e, 0x1, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 23:36:54 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000800)=ANY=[@ANYRES64], 0x1, 0x2, 0x2000) msgsnd(0x0, &(0x7f00000006c0)=ANY=[@ANYRESOCT=0x0], 0x1, 0x0) 23:36:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 23:36:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c0febb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 23:36:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:36:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) 23:36:54 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:36:55 executing program 2: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SIOCRSACCEPT(r0, 0x89e3) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x4, 0x0, &(0x7f0000000000)) 23:36:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000440)={0x0, &(0x7f0000000540)=""/234}) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)={0xffffffc1, 0x1b48ce2e02b16074, 0x3, 0x38d, 0x1000, 0x200, 0x4}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7) r2 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x51, 0x100) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @rand_addr=0xfff}}}, 0x84) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x7) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syzkaller0\x00', 0x10) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 23:37:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 23:37:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000015c0)={0x14, 0x6, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 23:37:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x2}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000440)={0x0, &(0x7f0000000540)=""/234}) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)={0xffffffc1, 0x1b48ce2e02b16074, 0x3, 0x38d, 0x1000, 0x200, 0x4}) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x7) r2 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x51, 0x100) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7) r3 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000140)={@loopback, 0x1d}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @rand_addr=0xfff}}}, 0x84) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x7) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syzkaller0\x00', 0x10) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 23:37:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e0e, 0x0, @empty}, 0x1c) 23:37:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:03 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000a, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000540)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x204) 23:37:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:03 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$inet(0x10, 0x2000000003, 0x0) wait4(0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x68) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x40004) creat(&(0x7f0000000100)='./file0\x00', 0xae) 23:37:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getpgid(0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/159, 0x9f, 0x4000, &(0x7f0000000240)={0xa, 0x4e20, 0x401, @dev={0xfe, 0x80, [], 0x2a}, 0x2}, 0x1c) 23:37:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 23:37:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:13 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socket$inet(0x10, 0x2000000003, 0x0) wait4(0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x68) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x40004) creat(&(0x7f0000000100)='./file0\x00', 0xae) 23:37:13 executing program 5: ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) epoll_create1(0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000004c0), 0x4) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) close(r0) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x7, 0x400000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000500)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000400)={0x95e6b6a40803d719}) statx(0xffffffffffffffff, 0x0, 0x0, 0x20, &(0x7f0000000080)) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) 23:37:13 executing program 5: epoll_create1(0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000004c0), 0x4) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) close(r0) syz_open_dev$sg(0x0, 0x7, 0x400000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000500)) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000400)={0x95e6b6a40803d719}) statx(0xffffffffffffffff, 0x0, 0x0, 0x20, &(0x7f0000000080)) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x2) 23:37:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:14 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000100)={0x0, 0x0, 0x1}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000481000)=""/128, 0x80) 23:37:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$inet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 378.644241][ T9157] Invalid argument reading file caps for ./file0 23:37:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000000)="66ba430066b8090066ef0fc04700c74424000d000000c7ca442402b30b00000044240600000000011c240f233748b807000000000000803e653e0f6fc00f21f835800000d00f23f826d8ba3e000000670fdaa8f27f0000b8010000000f01c1c4e1aa5fe30f20c035000000800f22c0", 0x6f}], 0x39, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socket(0x10, 0x803, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 378.976634][ T9180] kvm: emulating exchange as write [ 379.109571][ T9183] QAT: Invalid ioctl [ 386.887123][ T9190] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 386.896397][ T9190] FAT-fs (loop4): Filesystem has been set read-only [ 386.903431][ T9190] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 23:37:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:37:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getpgid(0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_POLL(r1, &(0x7f00000000c0)={0xfffffffffffffe51}, 0x1f1) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000380)=""/159, 0x9f, 0x4000, &(0x7f0000000240)={0xa, 0x4e20, 0x401, @dev={0xfe, 0x80, [], 0x2a}, 0x2}, 0x1c) 23:37:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) sendmsg$inet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:37:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000045000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffff3}], 0x0, 0x0, 0x0, 0xfffffffffffffda4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_thread_area(&(0x7f0000000080)={0x0, 0x20000000, 0x3400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x101ff, 0x1, 0x10000, 0x1000, &(0x7f0000052000/0x1000)=nil}) 23:37:23 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 23:37:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:23 executing program 2: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$update(0x2, r0, &(0x7f0000000000)="fd", 0x1) gettid() tkill(0x0, 0x29) 23:37:23 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 23:37:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 388.438011][ T9226] encrypted_key: insufficient parameters specified 23:37:24 executing program 2: [ 396.488647][ T9254] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 396.497454][ T9254] FAT-fs (loop4): Filesystem has been set read-only [ 396.504222][ T9254] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF 23:37:32 executing program 4: 23:37:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:32 executing program 2: 23:37:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:37:32 executing program 5: 23:37:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:32 executing program 5: 23:37:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:37:32 executing program 2: 23:37:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:37:36 executing program 4: 23:37:36 executing program 5: 23:37:36 executing program 2: 23:37:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:37:36 executing program 5: 23:37:36 executing program 2: 23:37:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:37:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:37 executing program 5: 23:37:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 23:37:41 executing program 2: 23:37:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffff000, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80}]}}) 23:37:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:37:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:41 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffff000, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {0x0, 0x2}, {0x0, 0xf9}, {}, {}, {}, {}, {0x0, 0x0, 0x4, [], 0xb5}, {0x0, 0x0, 0x0, [], 0x1f}, {0x0, 0x0, 0x0, [], 0x6}]}}) 23:37:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:41 executing program 5: r0 = syz_open_procfs(0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x302, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000200)=[0x6, 0x3ff]) creat(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x108) sendto$inet6(r3, &(0x7f0000000380)="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", 0x479, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) dup3(r3, r1, 0x100000) write(r2, &(0x7f0000000000)="b6", 0x1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r7 = socket(0x100000010, 0x3, 0x0) write(r7, &(0x7f0000000140)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007f196b82", 0x24) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0x0, 0xa, 0x80, 0x40, 0x99, r8, r9}, {0x419abd3f, 0xac9, 0x5, 0x24000000000000, 0x6d1a, 0x1, 0x884, 0x6}, {0x6, 0x6, 0xb73, 0x7fffffff}, 0x1, 0x6e6bbe, 0x7, 0x0, 0x3}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@loopback, 0x34ff, 0x1, 0x0, 0x9, 0xff, 0xfffffff8}}, 0xe8) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r6, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r10 = eventfd(0x3090a1b) pwritev(r10, &(0x7f0000000180), 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:37:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:37:50 executing program 4: r0 = syz_open_procfs(0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x302, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000200)=[0x6, 0x3ff]) creat(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x108) sendto$inet6(r3, &(0x7f0000000380)="2d0c0ed1f8c6928a8e451e361043911a8c07b18eb6e10b13376aa334e26c78eef079efefa81191915e17caac41246e2a54fa94ba5e962ba950897dbb1ec4e84a2372f51cd3b704538cdb9f8e3842c743d81e2e3016d6c12dc590149037f65192bbc9f565e4e783c3594c3bd2fcd5b64f088a6686c2a661e18d51510f94b542a74158a4105474394299f70f6ba18ce69e004454716e9d533185e2a807c831bb9130503b2227d600a1fcff007c1a8057935f06826e1372d2657ca1d408562fa2821a100f37cf41f1fd01f7e4363ddf770b310c9dbea117a1aa504f242663dfa24f6bd31455075a88941f6ad1ac96f8993c8cd995a23a75898c39960a7c37cc70f6c2cbff77044963044902d0490b387907ef9e7c618c3c4d7b6a6649f62c4466125f4084bc3f9a26731f635bb051158ba977b526bd70ef4b2de4af819b6cef65c1a1a6ee9984cc1d8c0fb6ba109eb90176e7164bbce22f5bbf2b404a7f67abaa0bf9f2f6cbd339df30a390c79e28f6843c2d9045619e976305791c078fd1d7ad9e854dcf301731feec1b0ea7c6b050ab66e9699f7804d633b628a63740c2cee94c384dc404ed22e5b7610e1ea2504b37622725261bc030b050764201156b75b250386f3cf3b721fc5cdffe777667d1fb3a3f7f72f44d4743ac7f5f3fa8a0044faf81eca4f7a1e0d7a81eb38a35b4002af216d5f23e8a4a359982797d26328a05d095482e0357a5010a9d17aab2bf8984b1822971b683c44d3b520901a61663f7a6e151708c5e61a14a189e16913a1c90c956f6d4a54ccce7f42b7c6f28be691cefa300c21210c9db2b124abaf0551c1a9615ee612d7d3f5e9ea0359b604ed5222f83f6e7438374b9ea044a775bc3f9c63613aa80acadde4d179a47c5a90aa0e475b61d7fed723028c11c44c849b34002029819072ec743db4f7599c9c58b999acfd9de86732f0829c092c73470838a11c16a667ddadaaf4faa47769f5699a1ddf32c1d8b0b0344f4099db115feeb22c5bbda9ff5fe9a190289ad300d0b2ca9793c92e490c669878adca48fcbe03486a350f4d65e1295f5125d8ac6ba536670925b4352f719158aeb329983f598a78a1d65d717b641762a0a7eab712000e2620b9ec1926041f774c24f33373f3f858e6f28b27f0f11a3000bf29a3dc57971dc6cfb9d6b4cdcffd561065ffd29062157a6a8c839a2fd87995514c21dc7f2bdc612dd6115666676e044a8a1707fa698c8dc12cd0057737fd1f023504d40a49f290c25779866bf46d3516d7af5f717bf96495c2adcdbefdcbe5e0c709ee035381801a3a987b38bfbe4cfea0630aa687f8c1082e5249b68a28ac75501dd469c1b2e960ab361315114badff33b0f14c74c1ede0b83717e29a266496e25a441e7d698c04a09aacf0d3099051e9754f7be5bd71063a6325c949c9d3eb282dbd08dae1ed2db9db8da4c347bac746ba9690b9e9ed2ba816a6db84ac5da61759b98610e5ada56d4130b6e637286e97c23e887d2dd9c4b1e3486ae883a2041ae73dfdf43d53df1155676b1f27ba829a525727a799ccf83d18fa9d626356ee37fdd245c9027273bf1f73cfaa289a4f22b6ccf867b42779506d3cbe92ac41c96b1", 0x479, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) dup3(r3, r1, 0x100000) write(r2, &(0x7f0000000000)="b6", 0x1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r7 = socket(0x100000010, 0x3, 0x0) write(r7, &(0x7f0000000140)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007f196b82", 0x24) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0x0, 0xa, 0x80, 0x40, 0x99, r8, r9}, {0x419abd3f, 0xac9, 0x5, 0x24000000000000, 0x6d1a, 0x1, 0x884, 0x6}, {0x6, 0x6, 0xb73, 0x7fffffff}, 0x1, 0x6e6bbe, 0x7, 0x0, 0x3}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@loopback, 0x34ff, 0x1, 0x0, 0x9, 0xff, 0xfffffff8}}, 0xe8) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r6, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r10 = eventfd(0x3090a1b) pwritev(r10, &(0x7f0000000180), 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:37:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:50 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) execve(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 23:37:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:37:50 executing program 5: r0 = syz_open_procfs(0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x302, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000200)=[0x6, 0x3ff]) creat(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x108) sendto$inet6(r3, &(0x7f0000000380)="2d0c0ed1f8c6928a8e451e361043911a8c07b18eb6e10b13376aa334e26c78eef079efefa81191915e17caac41246e2a54fa94ba5e962ba950897dbb1ec4e84a2372f51cd3b704538cdb9f8e3842c743d81e2e3016d6c12dc590149037f65192bbc9f565e4e783c3594c3bd2fcd5b64f088a6686c2a661e18d51510f94b542a74158a4105474394299f70f6ba18ce69e004454716e9d533185e2a807c831bb9130503b2227d600a1fcff007c1a8057935f06826e1372d2657ca1d408562fa2821a100f37cf41f1fd01f7e4363ddf770b310c9dbea117a1aa504f242663dfa24f6bd31455075a88941f6ad1ac96f8993c8cd995a23a75898c39960a7c37cc70f6c2cbff77044963044902d0490b387907ef9e7c618c3c4d7b6a6649f62c4466125f4084bc3f9a26731f635bb051158ba977b526bd70ef4b2de4af819b6cef65c1a1a6ee9984cc1d8c0fb6ba109eb90176e7164bbce22f5bbf2b404a7f67abaa0bf9f2f6cbd339df30a390c79e28f6843c2d9045619e976305791c078fd1d7ad9e854dcf301731feec1b0ea7c6b050ab66e9699f7804d633b628a63740c2cee94c384dc404ed22e5b7610e1ea2504b37622725261bc030b050764201156b75b250386f3cf3b721fc5cdffe777667d1fb3a3f7f72f44d4743ac7f5f3fa8a0044faf81eca4f7a1e0d7a81eb38a35b4002af216d5f23e8a4a359982797d26328a05d095482e0357a5010a9d17aab2bf8984b1822971b683c44d3b520901a61663f7a6e151708c5e61a14a189e16913a1c90c956f6d4a54ccce7f42b7c6f28be691cefa300c21210c9db2b124abaf0551c1a9615ee612d7d3f5e9ea0359b604ed5222f83f6e7438374b9ea044a775bc3f9c63613aa80acadde4d179a47c5a90aa0e475b61d7fed723028c11c44c849b34002029819072ec743db4f7599c9c58b999acfd9de86732f0829c092c73470838a11c16a667ddadaaf4faa47769f5699a1ddf32c1d8b0b0344f4099db115feeb22c5bbda9ff5fe9a190289ad300d0b2ca9793c92e490c669878adca48fcbe03486a350f4d65e1295f5125d8ac6ba536670925b4352f719158aeb329983f598a78a1d65d717b641762a0a7eab712000e2620b9ec1926041f774c24f33373f3f858e6f28b27f0f11a3000bf29a3dc57971dc6cfb9d6b4cdcffd561065ffd29062157a6a8c839a2fd87995514c21dc7f2bdc612dd6115666676e044a8a1707fa698c8dc12cd0057737fd1f023504d40a49f290c25779866bf46d3516d7af5f717bf96495c2adcdbefdcbe5e0c709ee035381801a3a987b38bfbe4cfea0630aa687f8c1082e5249b68a28ac75501dd469c1b2e960ab361315114badff33b0f14c74c1ede0b83717e29a266496e25a441e7d698c04a09aacf0d3099051e9754f7be5bd71063a6325c949c9d3eb282dbd08dae1ed2db9db8da4c347bac746ba9690b9e9ed2ba816a6db84ac5da61759b98610e5ada56d4130b6e637286e97c23e887d2dd9c4b1e3486ae883a2041ae73dfdf43d53df1155676b1f27ba829a525727a799ccf83d18fa9d626356ee37fdd245c9027273bf1f73cfaa289a4f22b6ccf867b42779506d3cbe92ac41c96b1", 0x479, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) dup3(r3, r1, 0x100000) write(r2, &(0x7f0000000000)="b6", 0x1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r7 = socket(0x100000010, 0x3, 0x0) write(r7, &(0x7f0000000140)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007f196b82", 0x24) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0x0, 0xa, 0x80, 0x40, 0x99, r8, r9}, {0x419abd3f, 0xac9, 0x5, 0x24000000000000, 0x6d1a, 0x1, 0x884, 0x6}, {0x6, 0x6, 0xb73, 0x7fffffff}, 0x1, 0x6e6bbe, 0x7, 0x0, 0x3}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@loopback, 0x34ff, 0x1, 0x0, 0x9, 0xff, 0xfffffff8}}, 0xe8) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r6, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r10 = eventfd(0x3090a1b) pwritev(r10, &(0x7f0000000180), 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:37:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:50 executing program 2: r0 = syz_open_procfs(0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x302, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000200)=[0x6, 0x3ff]) creat(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="002000000000000000010000e8598bab59c2e4e90d163e4f565546167977dec9b224e6a511389dbea81a53f70b2d65231691cee211c076d2555166abc0f351b6e6f94b8df8c1755a5da072a73feaf0b57adfb2baf9119d697e94f4571f8cb0b05bc920bef5637bab78b0f79c50d9c7d676cd1d76d14634f5546ac1a30c366fe0d903a7cbb388ff4d488325f82a2218fae530715015d2b87e23d45d4fb8d1e7465ac3a872b129815f8416df7f000000f244557942f54fc2bded2346fa5aa1bef597c7266283c29e3d55877f6896c3177e9f652eb85c16c70a4c8863d3ddef0cb68784c31fbddcd5c81bbb47c614060094d01e7f070800000010000000000107000400000000006a04890256a9dbb3afb273fb4c772c7d46097c691a6ed672ddfa5ed36dc1e24ebd512d0277e2d1464845be6f3f9a5d74a43fbfa80a63d8935a81284a37fce940cbfa6e594602855609000000000000523004dff8dea34e2f947670990f7799d9d917dc226d1c34b61f334387c33900cae0425a8fb3a2bb28bf9ea8f8d458a7c687ace88646965a28bbd40c4f1f8a37b1ce3082fd5b89d1d4e677b095cd0edda77cff0408429ccca4ce4e9af4d7619bfaac4aeb8bb57cdcd71e37178baf9b682830482d90c45d3521e99d2522693ec5fa19b71ba87e324bfba26c41924f7c771316f800d3"], 0x108) sendto$inet6(r3, &(0x7f0000000380)="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", 0x479, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) dup3(r3, r1, 0x100000) write(r2, &(0x7f0000000000)="b6", 0x1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r7 = socket(0x100000010, 0x3, 0x0) write(r7, &(0x7f0000000140)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007f196b82", 0x24) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0x0, 0xa, 0x80, 0x40, 0x99, r8, r9}, {0x419abd3f, 0xac9, 0x5, 0x24000000000000, 0x6d1a, 0x1, 0x884, 0x6}, {0x6, 0x6, 0xb73, 0x7fffffff}, 0x1, 0x6e6bbe, 0x7, 0x0, 0x3}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@loopback, 0x34ff, 0x1, 0x0, 0x9, 0xff, 0xfffffff8}}, 0xe8) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r6, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r10 = eventfd(0x3090a1b) pwritev(r10, &(0x7f0000000180), 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) 23:37:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_settime(0x4, 0x0) 23:37:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:37:57 executing program 4: 23:37:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_settime(0x4, 0x0) 23:37:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:37:57 executing program 5: 23:37:57 executing program 2: 23:37:57 executing program 5: 23:37:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_settime(0x4, 0x0) 23:37:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00'}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:37:58 executing program 2: 23:37:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clock_settime(0x4, 0x0) 23:37:58 executing program 5: 23:38:04 executing program 4: 23:38:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00'}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:38:04 executing program 2: 23:38:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x0, 0x0) 23:38:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:38:04 executing program 5: 23:38:04 executing program 5: 23:38:04 executing program 2: 23:38:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00'}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:38:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x0, 0x0) 23:38:04 executing program 5: 23:38:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff010000b85b312201"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x20000001) setuid(0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) 23:38:08 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x6, 0x0, &(0x7f0000000100)) 23:38:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sync() 23:38:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:38:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x0, 0x0) 23:38:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:38:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) dup(0xffffffffffffffff) clone(0x3101040bfa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 23:38:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpriority(0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(0xffffffffffffffff, 0x0) 23:38:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sync() 23:38:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:38:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpriority(0x0, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(0xffffffffffffffff, 0x0) 23:38:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:38:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x0, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x7a) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@remote}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 23:38:14 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 23:38:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:38:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="ef6284dd0784e948d8b3ba70a5c8613ab9b32ca66c5bbed36e9a4c85174d8c618fc973b53562dc9ce1655b042b665278d681c4171c1d4a02d6826a6adb806cdc0753227d028027f16f78299b079cc7103d031431358dd397a711e9baa87f6c3c22686f5685"], 0x90ad) 23:38:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000f9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x211, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:38:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:38:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x1) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x600) [ 439.159182][ T9532] skbuff: bad partial csum: csum=28858/51365 headroom=64 headlen=3712 23:38:14 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x73677a23c5c8dc80, &(0x7f0000000000), 0x1}, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a84302910000003900050035000c00020000000d0005f8d78c5ca72f44ee8b800823090000008d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x4924924924924d8, 0x0) 23:38:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) [ 439.280281][ T9535] kvm [9533]: vcpu0, guest rIP: 0xed disabled perfctr wrmsr: 0x186 data 0xed66004000000005 [ 439.305333][ T9535] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:38:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x21, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='binfmt_misc\x00', 0x100000, &(0x7f00000005c0)='(md5sum).\x00') pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(r3, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0, 0xca}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x32}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0), 0x1, 0x0, 0x2d5}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01008000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, 0x0, &(0x7f0000000380)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r8, 0x0, 0x487, 0x0, &(0x7f0000000040)) [ 439.371972][ T9550] IPv6: NLM_F_CREATE should be specified when creating new route 23:38:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f00000013c0)=0x4, 0x4) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000400)=@get={0x1, &(0x7f0000000300)=""/89}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000001240)="bfdb342f712a7ad632b80d5dae6b1f986eb3830ba9862e06f3293f468a911296012dbe14c6f47a2694fde54f52a760ef240a62067b44b631dd7ed9") r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) unlinkat(r2, &(0x7f0000000300)='./file1\x00', 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000001340), &(0x7f0000001440)=0x40) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) write$UHID_CREATE(r3, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1}, 0x120) 23:38:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:38:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) [ 439.583064][ T9561] overlayfs: conflicting lowerdir path [ 439.673736][ T9561] overlayfs: filesystem on './file0' not supported as upperdir 23:38:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x21, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='binfmt_misc\x00', 0x100000, &(0x7f00000005c0)='(md5sum).\x00') pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(r3, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0, 0xca}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/153, 0x32}], 0x4}}, {{0x0, 0x0, &(0x7f00000007c0), 0x1, 0x0, 0x2d5}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01008000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, 0x0, &(0x7f0000000380)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r8, 0x0, 0x487, 0x0, &(0x7f0000000040)) 23:38:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sched_getscheduler(0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_getscheduler(r4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)=ANY=[]) gettid() socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) dup3(r1, 0xffffffffffffffff, 0x80000) pipe(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r5, 0x0, 0x80010) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000140)=0x0) sched_setaffinity(r6, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x401, 0x0, 0x20000, 0x0, 0x0, 0x1, 0x8, 0x0, 0x55, 0x6e3, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x6410, 0x5, 0x0, 0x0, 0xfffffffffffffffe, 0x6}, r6, 0x0, 0xffffffffffffff9c, 0x19) r7 = socket$inet6(0xa, 0x0, 0x100004) r8 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r8, 0x2, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) r10 = dup(r9) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x1000003bd) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x6d) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) 23:38:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 23:38:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 23:38:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:38:22 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) r2 = creat(0x0, 0x0) fallocate(r2, 0x0, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_FWMARK={0x8, 0xb}]]}}}]}, 0x48}}, 0x0) [ 446.545364][ T9592] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 446.556248][ T9594] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 23:38:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, 0x0, 0x0) 23:38:22 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x100000, &(0x7f00000005c0)='(md5sum).\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) [ 446.674644][ T9589] overlayfs: conflicting lowerdir path 23:38:22 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 23:38:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x29) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 23:38:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, 0x0, 0x0) [ 446.943200][ T9614] overlayfs: filesystem on './file1' not supported as upperdir 23:38:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:38:22 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x100000, &(0x7f00000005c0)='(md5sum).\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) [ 447.205516][ T9624] overlayfs: conflicting lowerdir path 23:38:29 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) stat(&(0x7f0000000380)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, 0x0) tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x14, 0x0, 0x220, 0x0, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000080) sched_setattr(0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x113, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x7, 0x7c0}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xf17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x8, 0x2000000000, 0xa56, 0xfffd}, 0x0, 0xffffffffffffffff, r4, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/video35\x00', 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/ip6_tables_names\x00') r5 = getpid() syz_open_procfs(r5, &(0x7f00000005c0)='net/psched\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x7, 0x8, 0x5, 0x40, 0x1}, 0x3c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) 23:38:29 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x100000, &(0x7f00000005c0)='(md5sum).\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) 23:38:29 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r3, 0x401) 23:38:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x100000, &(0x7f00000005c0)='(md5sum).\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) 23:38:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, 0x0, 0x0) 23:38:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:38:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 454.090279][ T9638] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 454.095584][ T9645] overlayfs: conflicting lowerdir path 23:38:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:38:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x100000, &(0x7f00000005c0)='(md5sum).\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) 23:38:29 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x21, 0x2}, 0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='binfmt_misc\x00', 0x100000, &(0x7f00000005c0)='(md5sum).\x00') pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01008000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000340)={r7, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r8, 0x0, 0x487, 0x0, &(0x7f0000000040)) 23:38:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:38:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 454.433629][ T9661] overlayfs: conflicting lowerdir path [ 454.513364][ T9663] overlayfs: failed to verify origin (/, ino=1, err=-116) [ 454.537947][ T9663] overlayfs: failed to verify upper root origin [ 454.582168][ T9663] overlayfs: filesystem on './file0' not supported as upperdir 23:38:37 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x21, 0x2}, 0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='binfmt_misc\x00', 0x100000, &(0x7f00000005c0)='(md5sum).\x00') pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01008000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000340)={r7, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r8, 0x0, 0x487, 0x0, &(0x7f0000000040)) 23:38:37 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) [ 462.300984][ T9682] devpts: called with bogus options 23:38:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sched_getscheduler(0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_getscheduler(r4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)=ANY=[]) gettid() socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) dup3(r1, 0xffffffffffffffff, 0x80000) pipe(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r5, 0x0, 0x80010) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000140)=0x0) sched_setaffinity(r6, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x401, 0x0, 0x20000, 0x0, 0x0, 0x1, 0x8, 0x0, 0x55, 0x6e3, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x6410, 0x5, 0x0, 0x0, 0xfffffffffffffffe, 0x6}, r6, 0x0, 0xffffffffffffff9c, 0x19) r7 = socket$inet6(0xa, 0x0, 0x100004) r8 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r8, 0x2, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) r10 = dup(r9) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000100)) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x1000003bd) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x6d) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) 23:38:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x21, 0x2}, 0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='binfmt_misc\x00', 0x100000, &(0x7f00000005c0)='(md5sum).\x00') pipe(0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01008000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000000)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000340)={r7, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r8, 0x0, 0x487, 0x0, &(0x7f0000000040)) 23:38:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:38:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 462.380671][ T9685] IPVS: ftp: loaded support on port[0] = 21 23:38:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) [ 462.498702][ T9691] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 462.507043][ T9688] overlayfs: conflicting lowerdir path 23:38:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 462.581982][ T9685] IPVS: ftp: loaded support on port[0] = 21 23:38:38 executing program 0: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) memfd_create(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) dup3(r0, r1, 0x0) 23:38:38 executing program 2: ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000004c0)={0x6}, 0x4) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) close(r0) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x7, 0x400000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000500)) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:38:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) 23:38:38 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000a, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000540)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x204) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 462.978864][ T9716] Invalid argument reading file caps for ./file0 [ 463.046512][ T9716] Invalid argument reading file caps for ./file0 [ 463.222879][ T9691] syz-executor.5 (9691) used greatest stack depth: 10000 bytes left 23:38:45 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x11000000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 23:38:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:38:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) 23:38:45 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x490}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x216, 0x0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000002c0)={0x4}) openat$zero(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x10, 0x0, 0xc) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 23:38:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) close(r0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x400000) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(0x0, 0x141042, 0x0) 23:38:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sched_getscheduler(0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_getscheduler(r4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000005c0)=ANY=[]) gettid() socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) dup3(r1, 0xffffffffffffffff, 0x80000) pipe(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r5, 0x0, 0x80010) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000140)=0x0) sched_setaffinity(r6, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x401, 0x0, 0x20000, 0x0, 0x0, 0x1, 0x8, 0x0, 0x55, 0x6e3, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x6410, 0x5, 0x0, 0x0, 0xfffffffffffffffe, 0x6}, r6, 0x0, 0xffffffffffffff9c, 0x19) r7 = socket$inet6(0xa, 0x0, 0x100004) r8 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r8, 0x2, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) r10 = dup(r9) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000100)) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x1000003bd) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x6d) ftruncate(r11, 0x2007fff) sendfile(r10, r11, 0x0, 0x8000fffffffe) 23:38:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x11000000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 469.811114][ T9740] Invalid argument reading file caps for ./file0 23:38:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) 23:38:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB="0000a9050000005c087b08b809377000000000000800000000000000"], 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, &(0x7f0000000000)) 23:38:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000040)="ce", 0x1}], 0x1) 23:38:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:38:45 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0815b5055e0bcfe87b3071") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) [ 470.278470][ T9774] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:38:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="0004060000feff800000003a3088443e7ff09b5ed7750700feff162d0201008cfe6d40fedc00000075c4171f801b4f36366194335b71e5fe003b40040000710e134c2a7b9db52376591a6a71e8b8e01db2e9b638096e6c582a66a2279a6f3d82dd1f2c0dd13c2b9fdb90109e6697fa878514e8277f16bedd18081374ea271190fdda477c053c82cf881194fae745c1a838a8edeb69fa40103c110d5535bd2d886c53250d51a6279441c1adcda2b01a51c324b9d87b206bba083a1a0fb8cbfdfb48b6a6c5f16162f77ad1478ac098f8a217924e062dbd81c4460ec487f4b0723dd071d60a69e32a19ba723141e536d880b00e9159eca5298ca5d974036d2c9c2cb600e7a976b5a8d2c17c1e0764e201a554080057191ea805dc590775526f9e911393494a1d33f1e6ce190f389d9954e9b43cfbe307b5c47fa8c2ed0b6f1cecf6e3801af8fe78b45cf33a64bb47b8b9bae67ce7fdf5ddf8f1bdb9f84999953ae90867185c38d5446925c20300000000000000392a032328fcaf1fa48e6db3e35850a97300000000000004614e51a91990cbed370be7a51a1603f6259b275080f4ddf59da885ca3e9b461132125ee8d880bb815d50c3a287f3b2509af879ec047292b4709dbf104584c794f6f60543b0285e8a8b419b73b1d8857c5857c9804de885c1c8907199f7a98e78bd04000000000000005668f7a3c023a47ddcb9b4b978171f7020cd901bffff0172d06a9c28979b001524949d69bd2bc792fd32f8f7a300000000000000000000000000000000ccf686d7e51f54bf105c16d62880408ac4e6806ff9e857f1a8cdfaa4f5a1fd4bbf7f3aeb28c2834be98845c44513d593598b9785da82c52d9a93853aa56bca5a8200fa44e1fe2f449e223821357165ea298737a35e116448a3d12fe7af14e2ce456fe53fb40012a96c56fc0a46809bfa5f9b3dcf080000000000000095663eb8c88d4074ad5301657d574b00bd6a81ea6e024d7d281471e383457b7bce0e59c3d364fba3ada32623844acfbb7af21cef3f0efbc5ea3968bd08615da4220208450a279243fe5b612d88070016d0c08b1adf08336ec5e2332cc17d3dc079d30060793ef075114be92093a2ebb3d4247a8a24c4f03716972e607982cf537857c98aff39ac2a5e7ac5e93844466adc0af7097da08ef43c7b553166a2431da08d2ec7fb9a50a59952b99629829ae0dbe8964818fc3b6a1049c10bf2956224684b3e7d"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) read(r0, &(0x7f0000000200)=""/231, 0xe7) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x0) 23:38:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) 23:38:54 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000c00)="c23a53e7", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="080301004a020040ef0000000000002000000000000000000500000000000000f606b1c2f75b000000000087"], 0x2c) 23:38:54 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x11000000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 23:38:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:38:54 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000000)=@nl=@unspec, 0xf, 0x0}, 0x0) 23:38:54 executing program 5: 23:38:54 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) 23:38:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) 23:38:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\ty\xb8', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) 23:38:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffff000, 0x0, [{0x3f, 0x0, 0x1}, {0x0, 0x0, 0x0, [], 0x20}, {0x0, 0xe, 0x8}, {0x4, 0x0, 0x0, [], 0x3}, {0x1}, {0x0, 0x3a, 0x9}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0xf9}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x2}, {0x0, 0x0, 0x0, [], 0xb5}, {0x0, 0x7f}]}}) 23:38:55 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x70000) socket(0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000240)={&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) 23:39:01 executing program 4: 23:39:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) 23:39:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:39:01 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffff000, 0x0, [{0x3f, 0x0, 0x1}, {0x0, 0x0, 0x8}, {}, {0x0, 0x2, 0x0, [], 0x3}, {}, {0xa0}, {0x1}, {}, {}, {0x6}, {0x0, 0x0, 0xff}, {}, {}, {0x2, 0xf9, 0x0, [], 0x5}, {0x1, 0x1, 0x1f, [], 0xfc}, {0x0, 0x0, 0x2}, {0x6, 0xb9, 0x1}, {0x40, 0x0, 0x8f, [], 0x2}, {0x0, 0x9}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0xa1, [], 0x6}, {0x0, 0x0, 0x0, [], 0xff}, {0x0, 0x0, 0x0, [], 0x7}]}}) 23:39:01 executing program 0: 23:39:01 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x70000) socket(0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000240)={&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) 23:39:02 executing program 0: 23:39:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) 23:39:02 executing program 0: 23:39:02 executing program 2: 23:39:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:39:02 executing program 0: 23:39:08 executing program 4: 23:39:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)}], 0x1}, 0x0) 23:39:08 executing program 2: 23:39:08 executing program 0: 23:39:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:39:08 executing program 5: 23:39:08 executing program 2: 23:39:08 executing program 5: 23:39:08 executing program 0: 23:39:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c", 0x12}], 0x1}, 0x0) 23:39:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000f6ffffff0600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac26a100000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff00523b0000000000"], 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0x800000000000012, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:39:08 executing program 5: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) open(0x0, 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1d944828c2471a2a9e320c5e033d2d53678455bbf39687e71749f7bb9f29b73365b58d3e7d0399ef0131729bec8d087af69cb0bcdbee1ee1cb7b5a01fffa395e2b6229843da8cf7d1688bbcd95898549e32884113339c24c364e9c0b4a8bdae63661a84cb2f87d19de24ed7f040017661a1ff994c44ca95560d32adb1656d50c9c000000002c2ea3950000000000000000"], 0xfffffffffffffded) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x404, &(0x7f0000000180)=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='mime_type:+GPLnodevGPL%keyring\x00', 0xfffffffffffffffe) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x1a000000, 0x10000000002) 23:39:12 executing program 4: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) open(0x0, 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1d944828c2471a2a9e320c5e033d2d53678455bbf39687e71749f7bb9f29b73365b58d3e7d0399ef0131729bec8d087af69cb0bcdbee1ee1cb7b5a01fffa395e2b6229843da8cf7d1688bbcd95898549e32884113339c24c364e9c0b4a8bdae63661a84cb2f87d19de24ed7f040017661a1ff994c44ca95560d32adb1656d50c9c000000002c2ea3950000000000000000"], 0xfffffffffffffded) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x404, &(0x7f0000000180)=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='mime_type:+GPLnodevGPL%keyring\x00', 0xfffffffffffffffe) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x1a000000, 0x10000000002) 23:39:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x20, 0x26, 0x411}, 0x20}}, 0x0) 23:39:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:39:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c", 0x12}], 0x1}, 0x0) 23:39:12 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x505a40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000100)=0xffffffffffffff63) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000080)='net/tcp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000008c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x2, {0x2, 0x4e24, @broadcast}, 'bridge_slave_0\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x1}, {&(0x7f0000000640)=""/51, 0xfffffffffffffd62}, &(0x7f0000000680), 0x2}, 0xa0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r7, r6, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x1, 0x210e809530bb0eb7, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RLERROR(r5, 0x0, 0x0) 23:39:12 executing program 5: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) open(0x0, 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1d944828c2471a2a9e320c5e033d2d53678455bbf39687e71749f7bb9f29b73365b58d3e7d0399ef0131729bec8d087af69cb0bcdbee1ee1cb7b5a01fffa395e2b6229843da8cf7d1688bbcd95898549e32884113339c24c364e9c0b4a8bdae63661a84cb2f87d19de24ed7f040017661a1ff994c44ca95560d32adb1656d50c9c000000002c2ea3950000000000000000"], 0xfffffffffffffded) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x404, &(0x7f0000000180)=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='mime_type:+GPLnodevGPL%keyring\x00', 0xfffffffffffffffe) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x1a000000, 0x10000000002) 23:39:12 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) 23:39:12 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x505a40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000100)=0xffffffffffffff63) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000080)='net/tcp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000008c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x2, {0x2, 0x4e24, @broadcast}, 'bridge_slave_0\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x1}, {&(0x7f0000000640)=""/51, 0xfffffffffffffd62}, &(0x7f0000000680), 0x2}, 0xa0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r7, r6, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x1, 0x210e809530bb0eb7, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RLERROR(r5, 0x0, 0x0) 23:39:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c", 0x12}], 0x1}, 0x0) 23:39:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:39:12 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1}) 23:39:12 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x505a40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000100)=0xffffffffffffff63) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000080)='net/tcp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000008c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x2, {0x2, 0x4e24, @broadcast}, 'bridge_slave_0\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x1}, {&(0x7f0000000640)=""/51, 0xfffffffffffffd62}, &(0x7f0000000680), 0x2}, 0xa0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r7, r6, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x1, 0x210e809530bb0eb7, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RLERROR(r5, 0x0, 0x0) 23:39:21 executing program 4: r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) open(0x0, 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1d944828c2471a2a9e320c5e033d2d53678455bbf39687e71749f7bb9f29b73365b58d3e7d0399ef0131729bec8d087af69cb0bcdbee1ee1cb7b5a01fffa395e2b6229843da8cf7d1688bbcd95898549e32884113339c24c364e9c0b4a8bdae63661a84cb2f87d19de24ed7f040017661a1ff994c44ca95560d32adb1656d50c9c000000002c2ea3950000000000000000"], 0xfffffffffffffded) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x404, &(0x7f0000000180)=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='mime_type:+GPLnodevGPL%keyring\x00', 0xfffffffffffffffe) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x1a000000, 0x10000000002) 23:39:21 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x505a40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000100)=0xffffffffffffff63) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000080)='net/tcp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000008c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x2, {0x2, 0x4e24, @broadcast}, 'bridge_slave_0\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x1}, {&(0x7f0000000640)=""/51, 0xfffffffffffffd62}, &(0x7f0000000680), 0x2}, 0xa0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r7, r6, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x1, 0x210e809530bb0eb7, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RLERROR(r5, 0x0, 0x0) 23:39:21 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x505a40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000100)=0xffffffffffffff63) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000080)='net/tcp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000008c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x2, {0x2, 0x4e24, @broadcast}, 'bridge_slave_0\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x1}, {&(0x7f0000000640)=""/51, 0xfffffffffffffd62}, &(0x7f0000000680), 0x2}, 0xa0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r7, r6, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x1, 0x210e809530bb0eb7, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RLERROR(r5, 0x0, 0x0) 23:39:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:39:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa300", 0x1b}], 0x1}, 0x0) 23:39:21 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x505a40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000100)=0xffffffffffffff63) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000080)='net/tcp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000008c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x2, {0x2, 0x4e24, @broadcast}, 'bridge_slave_0\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x1}, {&(0x7f0000000640)=""/51, 0xfffffffffffffd62}, &(0x7f0000000680), 0x2}, 0xa0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r7, r6, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x1, 0x210e809530bb0eb7, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RLERROR(r5, 0x0, 0x0) 23:39:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa300", 0x1b}], 0x1}, 0x0) 23:39:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:39:22 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x505a40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000100)=0xffffffffffffff63) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000080)='net/tcp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000008c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x2, {0x2, 0x4e24, @broadcast}, 'bridge_slave_0\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x1}, {&(0x7f0000000640)=""/51, 0xfffffffffffffd62}, &(0x7f0000000680), 0x2}, 0xa0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r7, r6, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x1, 0x210e809530bb0eb7, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RLERROR(r5, 0x0, 0x0) 23:39:22 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x505a40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000100)=0xffffffffffffff63) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000080)='net/tcp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000008c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x2, {0x2, 0x4e24, @broadcast}, 'bridge_slave_0\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x1}, {&(0x7f0000000640)=""/51, 0xfffffffffffffd62}, &(0x7f0000000680), 0x2}, 0xa0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r7, r6, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x1, 0x210e809530bb0eb7, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RLERROR(r5, 0x0, 0x0) 23:39:22 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x505a40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000100)=0xffffffffffffff63) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000080)='net/tcp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000008c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x2, {0x2, 0x4e24, @broadcast}, 'bridge_slave_0\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x1}, {&(0x7f0000000640)=""/51, 0xfffffffffffffd62}, &(0x7f0000000680), 0x2}, 0xa0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r7, r6, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x1, 0x210e809530bb0eb7, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RLERROR(r5, 0x0, 0x0) 23:39:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa300", 0x1b}], 0x1}, 0x0) 23:39:30 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f0000000040)) 23:39:30 executing program 5: r0 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) 23:39:30 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x505a40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000100)=0xffffffffffffff63) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000080)='net/tcp6\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fffffff, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000880)='./file0\x00', 0x100) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000008c0)={{0x2, 0x4e20, @broadcast}, {0x6, @broadcast}, 0x2, {0x2, 0x4e24, @broadcast}, 'bridge_slave_0\x00'}) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x1}, {&(0x7f0000000640)=""/51, 0xfffffffffffffd62}, &(0x7f0000000680), 0x2}, 0xa0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x7}, 0x10) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r7, r6, 0x0, 0x80001d00c0d0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x1, 0x210e809530bb0eb7, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000006c0), &(0x7f0000000700)=0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RLERROR(r5, 0x0, 0x0) 23:39:30 executing program 2: syz_open_procfs(0x0, &(0x7f0000000300)='net/ip_vs_stats\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:39:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:39:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000", 0x1f}], 0x1}, 0x0) 23:39:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xffffffffffffffbf, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) truncate(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet(0x10, 0x0, 0x0) 23:39:30 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) 23:39:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000", 0x1f}], 0x1}, 0x0) 23:39:30 executing program 0: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1", 0x59, 0x4000002, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0xcb848cf57ff316a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x10, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/48, 0x30) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0xe9) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) [ 514.956612][T10059] IPVS: ftp: loaded support on port[0] = 21 23:39:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:39:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000", 0x1f}], 0x1}, 0x0) [ 515.159385][T10069] IPVS: ftp: loaded support on port[0] = 21 [ 515.432149][T10072] IPVS: ftp: loaded support on port[0] = 21 [ 515.567022][T10059] IPVS: ftp: loaded support on port[0] = 21 23:39:36 executing program 4: 23:39:36 executing program 5: 23:39:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:39:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b", 0x21}], 0x1}, 0x0) 23:39:36 executing program 0: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1", 0x59, 0x4000002, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0xcb848cf57ff316a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x10, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000040)=""/48, 0x30) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0xe9) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 23:39:36 executing program 2: 23:39:36 executing program 2: 23:39:36 executing program 5: 23:39:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:39:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b", 0x21}], 0x1}, 0x0) [ 521.117023][T10100] IPVS: ftp: loaded support on port[0] = 21 23:39:36 executing program 5: 23:39:36 executing program 2: 23:39:40 executing program 4: 23:39:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:39:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b", 0x21}], 0x1}, 0x0) 23:39:40 executing program 2: 23:39:40 executing program 5: 23:39:40 executing program 0: 23:39:40 executing program 2: 23:39:40 executing program 5: 23:39:40 executing program 0: 23:39:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:39:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b18", 0x22}], 0x1}, 0x0) 23:39:41 executing program 2: 23:39:44 executing program 4: 23:39:44 executing program 0: 23:39:44 executing program 5: 23:39:44 executing program 2: 23:39:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:39:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b18", 0x22}], 0x1}, 0x0) 23:39:45 executing program 0: 23:39:45 executing program 2: 23:39:45 executing program 5: 23:39:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:39:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400010) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'yam\x00\x00\x10\x00\x00\x00\\\x11\x00', 0x2}) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b18", 0x22}], 0x1}, 0x0) 23:39:45 executing program 0: 23:39:49 executing program 4: 23:39:49 executing program 5: 23:39:49 executing program 2: 23:39:49 executing program 3: 23:39:49 executing program 0: 23:39:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:39:49 executing program 5: 23:39:49 executing program 2: 23:39:49 executing program 0: 23:39:49 executing program 3: 23:39:49 executing program 5: 23:39:49 executing program 0: 23:39:55 executing program 4: 23:39:55 executing program 2: 23:39:55 executing program 3: 23:39:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:39:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)={0x2, 0x0, [{0x7, 0xfffffffd, 0x1}, {0x1}]}) 23:39:55 executing program 0: 23:39:55 executing program 2: 23:39:55 executing program 0: 23:39:55 executing program 3: 23:39:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 23:39:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 23:39:55 executing program 2: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) open(0x0, 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0xfb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 23:39:59 executing program 4: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r2, 0x1000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00000001c0)=0x5774, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='bbr2', 0x8b58f414585c1070) connect$inet(r3, &(0x7f0000000280)={0x2, 0x800000000002, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000500), 0x1}}, {{0x0, 0xffffffffffffff3d, &(0x7f0000001740)=[{&(0x7f0000000140)="7f", 0xfffffceb}], 0x17e}}], 0x2, 0x1f4) 23:39:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x220) 23:39:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:39:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:39:59 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'\ty\xb8', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0x0, 0x0) 23:39:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 544.185255][T10256] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 544.233143][T10260] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 544.261237][T10256] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:39:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0xbfea) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 544.286650][T10268] xt_time: invalid argument - start or stop time greater than 23:59:59 23:39:59 executing program 2: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = inotify_init() inotify_rm_watch(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 23:39:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:40:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 544.651342][T10290] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 544.677635][T10290] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 546.308902][T10304] IPVS: ftp: loaded support on port[0] = 21 23:40:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:03 executing program 2: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = inotify_init() inotify_rm_watch(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 23:40:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:40:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='#', 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}}, &(0x7f00000003c0)=0xb0) 23:40:03 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe21, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000d00160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) [ 548.502966][T10312] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 548.521838][T10312] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:40:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) close(r2) 23:40:04 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)={0x30000004}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r3, r1) 23:40:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 548.932433][T10332] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:04 executing program 3: semctl$GETZCNT(0x0, 0xd65489e1a8f4a28a, 0xf, 0x0) [ 548.980035][T10332] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0) socket$inet6(0xa, 0x3, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, 0x0, 0x0) 23:40:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:40:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) 23:40:13 executing program 4: memfd_create(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891c, &(0x7f0000000100)={'lo\x00\xfe\x00', {0x2, 0x0, @multicast1}}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x400) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0)={0x5, 0x6, 0x8001, 0x4, 0x2}, 0x14) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000240)='erspan0\x00') clone(0xd1102103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:40:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:40:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:13 executing program 2: socket(0x2, 0xc003, 0x0) r0 = socket(0x2, 0x4003, 0x0) setsockopt(r0, 0x0, 0x7, &(0x7f0000000140)="01003f8a", 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket(0x2, 0xc003, 0x0) connect$unix(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8202adfdffffffffffff3f7b238bf46854d78a2a197a386207000000008295955984c87910bf093f68c11700287ead4bcb777fa69dfceac2a84e6abca64896819f507d0000000000002951b15801360bcd4c0a162b58fd4237b8fa4d012ae447473c220495aaee48c02f6ac41e6bf3bf554799000000ed52beb85a85f8b2fd57d60f13ad30505e8f5300a4aeef9d612f871f4385f04157795ea4a5c5fe659fa202361cd8cac7dfbc5b65c6593d2870b41200003500000000d28418ac1b00000000029cc4ac3908ddba44fb4bc922136e000000000000000000df28d208000000000000006b47b8d7da4333ac0f994166518bed2e1977bd035f5ea1b1009e5a319d54401cb92f77420eea4173d5b6913eef9e8b0fb636710000d2df0ac87e0d7b65b7240cf97d03126da536ef612e9e3b79f7424082bec304ee9a498252abb7cc5bac417e2ab04fd8a9c98e958ff55d090000000000000036d11b2434c929b34b0587cf25dd9e1e49f931a4193897b0a30000cbf637786819bf7e26863a111574bd1b6d85eac8a829bf8aa02ae50c88910a9f37f502de8d7ff9f49d884ee2cf3725b1a0581adf7b96270eef8512246ae69b47322ea95d000000000000f145c4e68bfa8bfccf6a2c9ce08a146e6d4ecc463601d837682b4e970f01b899f51da0ff8237ed6b5ad30d7b696378a27e42cfc93123b8284e6b47e3f7dc2a8bcc719fe6682881ea2fd58ed73523e9b6910fb7146a26ab3d3f3708e2029d36d56bf5f227030446137813494ae280cccf91369550920561600ca47307e5d533"], 0x10) dup2(r2, r1) setsockopt$sock_int(r1, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r3 = dup(r1) sendto$inet6(r3, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 23:40:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x21, 0x2}, 0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='binfmt_misc\x00', 0x100000, &(0x7f00000005c0)='(md5sum).\x00') pipe(0x0) mkdir(0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, 0x0, &(0x7f0000000040)) 23:40:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x9, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000f80)}, 0x4000801) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 23:40:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 557.800148][T10376] overlayfs: failed to verify origin (/, ino=1, err=-116) [ 557.827585][T10376] overlayfs: failed to verify upper root origin 23:40:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 557.912902][T10376] overlayfs: filesystem on './file1' not supported as upperdir 23:40:13 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x21, 0x2}, 0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) mount(&(0x7f00000002c0)=@filename='./file0\x00', &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='binfmt_misc\x00', 0x100000, &(0x7f00000005c0)='(md5sum).\x00') pipe(0x0) mkdir(0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) r4 = socket(0x10, 0x80002, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0x2}, &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, 0x0, &(0x7f0000000040)) 23:40:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 23:40:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 558.274029][T10405] overlayfs: conflicting lowerdir path [ 564.076757][T10420] IPVS: ftp: loaded support on port[0] = 21 23:40:19 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f0000000040)) 23:40:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f0000000040)) 23:40:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x2}], 0x10) 23:40:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) [ 564.263357][T10422] IPVS: ftp: loaded support on port[0] = 21 23:40:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:20 executing program 3: 23:40:20 executing program 2: 23:40:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 23:40:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:28 executing program 4: 23:40:28 executing program 3: 23:40:28 executing program 2: 23:40:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:28 executing program 1: 23:40:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:28 executing program 2: 23:40:28 executing program 3: 23:40:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:28 executing program 1: 23:40:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:28 executing program 2: 23:40:34 executing program 4: 23:40:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:34 executing program 1: 23:40:34 executing program 3: 23:40:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:34 executing program 2: 23:40:34 executing program 1: 23:40:34 executing program 3: 23:40:34 executing program 2: 23:40:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 579.306719][T10522] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 579.335760][T10522] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:34 executing program 2: 23:40:40 executing program 4: 23:40:40 executing program 1: 23:40:40 executing program 3: 23:40:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:40 executing program 2: 23:40:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 585.435594][T10539] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:41 executing program 3: 23:40:41 executing program 1: [ 585.480182][T10539] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:41 executing program 2: 23:40:41 executing program 3: 23:40:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:41 executing program 1: 23:40:43 executing program 4: 23:40:43 executing program 2: 23:40:43 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:43 executing program 3: 23:40:43 executing program 1: 23:40:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:43 executing program 3: [ 587.558985][T10579] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 587.597054][T10579] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:43 executing program 1: 23:40:43 executing program 2: 23:40:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:43 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:43 executing program 1: [ 587.961693][T10598] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 587.982179][T10598] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) shutdown(r0, 0x1) 23:40:47 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000740)="56facebddeb7031fb19934924d87ecd1db8a46eec3efc5eea0b6263f5de0f856b35cfe00f6e50337470f32c063985452385b2aa8090fe92ad1fa1660da91c71572d65e20404e8da5815a2b88c54f22cbe6a9ec3b602eff60a365021ecaedc5c403004a4a4c3d52bdc0080d4a7f3a78e847c73289ede76ffa73840c6e9a6fd776b15ab9ecc5a4d813d79e975ecba655004dc4560c4d3934de57d7ae9de2dd4edc40bcf0373953608c644778140a7642be459ed5dc", 0xb4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) 23:40:47 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "26f526", 0x28, 0x11, 0x0, @remote, @mcast2, {[], @tipc=@name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 23:40:47 executing program 2: 23:40:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:47 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 591.738931][T10609] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$KVM_SET_SREGS(r2, 0x4400ae8f, &(0x7f0000000140)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 23:40:47 executing program 2: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000d00), 0x400004e, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) [ 591.796133][T10609] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:47 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 23:40:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:47 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:47 executing program 2: r0 = socket(0x11, 0x3, 0x0) close(r0) [ 592.282723][T10644] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 592.326069][T10644] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:54 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x73) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe21, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000d00160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) 23:40:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, 0x0) lstat(&(0x7f0000000340)='./file0/file0\x00', &(0x7f00000004c0)) getresgid(0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe21, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000d00160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) 23:40:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:40:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 23:40:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x6e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 599.063924][T10659] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) getresgid(0x0, &(0x7f0000000540), 0x0) socket$kcm(0xa, 0x0, 0x73) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffe21, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000d00160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) [ 599.133770][T10669] debugfs: Directory '†ùƒ[?!' with parent 'ieee80211' already present! 23:40:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) [ 599.177738][T10659] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:40:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 599.288465][T10684] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 599.356946][T10684] CPU: 1 PID: 10684 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 599.364904][T10684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 599.374961][T10684] Call Trace: [ 599.378341][T10684] dump_stack+0x11d/0x181 [ 599.382733][T10684] sysfs_warn_dup.cold+0x1c/0x33 [ 599.387702][T10684] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 599.393781][T10684] sysfs_create_link+0x5c/0xa0 [ 599.398638][T10684] device_add+0x514/0xcd0 [ 599.402983][T10684] wiphy_register+0x12c9/0x17d0 [ 599.407871][T10684] ? kobject_uevent_env+0x1f1/0xc00 [ 599.413078][T10684] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 599.419326][T10684] ? ieee80211_cs_list_valid+0x10a/0x170 [ 599.424967][T10684] ieee80211_register_hw+0xcb5/0x1ea0 [ 599.430360][T10684] ? hrtimer_init+0x59/0x150 [ 599.435043][T10684] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 599.440805][T10684] ? kasprintf+0x74/0xa0 [ 599.445131][T10684] hwsim_new_radio_nl+0x63d/0x890 [ 599.450177][T10684] genl_family_rcv_msg+0x4ae/0x9f0 [ 599.455313][T10684] genl_rcv_msg+0x8f/0x100 [ 599.459740][T10684] netlink_rcv_skb+0xb0/0x260 [ 599.464501][T10684] ? genl_family_rcv_msg+0x9f0/0x9f0 [ 599.469878][T10684] genl_rcv+0x32/0x50 [ 599.473871][T10684] netlink_unicast+0x354/0x430 [ 599.478703][T10684] netlink_sendmsg+0x456/0x770 [ 599.483545][T10684] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 599.489100][T10684] ? netlink_unicast+0x430/0x430 [ 599.494114][T10684] sock_sendmsg+0x9f/0xc0 [ 599.498508][T10684] ___sys_sendmsg+0x59d/0x5d0 [ 599.503203][T10684] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 599.509115][T10684] ? __fget+0xb8/0x1d0 [ 599.513288][T10684] ? __fget_light+0xaf/0x190 [ 599.517895][T10684] ? __fdget+0x2c/0x40 [ 599.521973][T10684] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 599.528340][T10684] __sys_sendmsg+0xa0/0x160 [ 599.532843][T10684] __x64_sys_sendmsg+0x51/0x70 [ 599.537683][T10684] do_syscall_64+0xcc/0x370 [ 599.542198][T10684] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 599.548151][T10684] RIP: 0033:0x45a639 [ 599.552098][T10684] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 599.571697][T10684] RSP: 002b:00007fa4d049fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 599.580104][T10684] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 599.588074][T10684] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 599.596042][T10684] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 23:40:54 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r2, 0x89f8, &(0x7f0000000000)) 23:40:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:40:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) [ 599.604005][T10684] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4d04a06d4 [ 599.611974][T10684] R13: 00000000004c8b17 R14: 00000000004df0f0 R15: 00000000ffffffff [ 599.637787][T10691] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 599.720411][T10691] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 605.341113][T10710] debugfs: Directory '†ùƒ[?!' with parent 'ieee80211' already present! [ 605.365286][T10713] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 605.373547][T10713] CPU: 0 PID: 10713 Comm: syz-executor.4 Not tainted 5.4.0-rc7+ #0 [ 605.381471][T10713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 605.391508][T10713] Call Trace: [ 605.394785][T10713] dump_stack+0x11d/0x181 [ 605.399102][T10713] sysfs_warn_dup.cold+0x1c/0x33 [ 605.404102][T10713] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 605.410172][T10713] sysfs_create_link+0x5c/0xa0 [ 605.415035][T10713] device_add+0x514/0xcd0 [ 605.419391][T10713] wiphy_register+0x12c9/0x17d0 [ 605.424239][T10713] ? kobject_uevent_env+0x1f1/0xc00 [ 605.429475][T10713] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 605.435778][T10713] ? ieee80211_cs_list_valid+0x10a/0x170 [ 605.441432][T10713] ieee80211_register_hw+0xcb5/0x1ea0 [ 605.446805][T10713] ? hrtimer_init+0x59/0x150 [ 605.451393][T10713] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 605.457211][T10713] ? kasprintf+0x74/0xa0 [ 605.461548][T10713] hwsim_new_radio_nl+0x63d/0x890 [ 605.466563][T10713] genl_family_rcv_msg+0x4ae/0x9f0 [ 605.471737][T10713] genl_rcv_msg+0x8f/0x100 [ 605.476243][T10713] netlink_rcv_skb+0xb0/0x260 [ 605.480962][T10713] ? genl_family_rcv_msg+0x9f0/0x9f0 [ 605.486229][T10713] genl_rcv+0x32/0x50 [ 605.490308][T10713] netlink_unicast+0x354/0x430 [ 605.495058][T10713] netlink_sendmsg+0x456/0x770 [ 605.499879][T10713] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 605.505418][T10713] ? netlink_unicast+0x430/0x430 [ 605.510345][T10713] sock_sendmsg+0x9f/0xc0 [ 605.514710][T10713] ___sys_sendmsg+0x59d/0x5d0 [ 605.519385][T10713] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 605.525266][T10713] ? __fget+0xb8/0x1d0 [ 605.529340][T10713] ? __fget_light+0xaf/0x190 [ 605.533957][T10713] ? __fdget+0x2c/0x40 [ 605.538008][T10713] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 605.544238][T10713] __sys_sendmsg+0xa0/0x160 [ 605.548766][T10713] __x64_sys_sendmsg+0x51/0x70 [ 605.553966][T10713] do_syscall_64+0xcc/0x370 [ 605.558455][T10713] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 605.564336][T10713] RIP: 0033:0x45a639 [ 605.568368][T10713] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:41:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x200080, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)='4', 0x1) 23:41:01 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) getresgid(0x0, &(0x7f0000000540), 0x0) socket$kcm(0xa, 0x0, 0x73) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffe21, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04000d00160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) 23:41:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000001480)) 23:41:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:41:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 23:41:01 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 605.587965][T10713] RSP: 002b:00007ff905739c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 605.596401][T10713] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 605.604363][T10713] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 605.612317][T10713] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 605.620280][T10713] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff90573a6d4 [ 605.628281][T10713] R13: 00000000004c8b17 R14: 00000000004df0f0 R15: 00000000ffffffff [ 605.732774][T10725] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:01 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x11) sendto$inet6(r0, &(0x7f0000000000)="a6b97f3203feed36", 0x8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 605.782564][T10725] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 605.809024][T10731] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 605.856469][T10731] CPU: 0 PID: 10731 Comm: syz-executor.3 Not tainted 5.4.0-rc7+ #0 [ 605.864407][T10731] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 605.874472][T10731] Call Trace: [ 605.878733][T10731] dump_stack+0x11d/0x181 [ 605.883076][T10731] sysfs_warn_dup.cold+0x1c/0x33 [ 605.888025][T10731] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 605.894155][T10731] sysfs_create_link+0x5c/0xa0 [ 605.899008][T10731] device_add+0x514/0xcd0 [ 605.903353][T10731] wiphy_register+0x12c9/0x17d0 [ 605.908217][T10731] ? kobject_uevent_env+0x1f1/0xc00 [ 605.913426][T10731] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 605.919743][T10731] ? ieee80211_cs_list_valid+0x10a/0x170 [ 605.925386][T10731] ieee80211_register_hw+0xcb5/0x1ea0 [ 605.930848][T10731] ? hrtimer_init+0x59/0x150 [ 605.935451][T10731] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 605.941188][T10731] ? kasprintf+0x74/0xa0 [ 605.945458][T10731] hwsim_new_radio_nl+0x63d/0x890 [ 605.950515][T10731] genl_family_rcv_msg+0x4ae/0x9f0 [ 605.955651][T10731] genl_rcv_msg+0x8f/0x100 [ 605.960125][T10731] netlink_rcv_skb+0xb0/0x260 [ 605.964823][T10731] ? genl_family_rcv_msg+0x9f0/0x9f0 [ 605.970150][T10731] genl_rcv+0x32/0x50 [ 605.974154][T10731] netlink_unicast+0x354/0x430 [ 605.978969][T10731] netlink_sendmsg+0x456/0x770 [ 605.983747][T10731] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 605.989345][T10731] ? netlink_unicast+0x430/0x430 [ 605.994375][T10731] sock_sendmsg+0x9f/0xc0 [ 605.998819][T10731] ___sys_sendmsg+0x59d/0x5d0 [ 606.003519][T10731] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 606.010337][T10731] ? __fget+0xb8/0x1d0 [ 606.014421][T10731] ? __fget_light+0xaf/0x190 [ 606.019134][T10731] ? __fdget+0x2c/0x40 [ 606.023218][T10731] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 606.029599][T10731] __sys_sendmsg+0xa0/0x160 [ 606.034122][T10731] __x64_sys_sendmsg+0x51/0x70 [ 606.038904][T10731] do_syscall_64+0xcc/0x370 [ 606.043423][T10731] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 606.049319][T10731] RIP: 0033:0x45a639 [ 606.053287][T10731] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 606.072953][T10731] RSP: 002b:00007fa4d049fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 606.081404][T10731] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 606.089385][T10731] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 [ 606.097420][T10731] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 23:41:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:41:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) [ 606.105400][T10731] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa4d04a06d4 [ 606.113378][T10731] R13: 00000000004c8b17 R14: 00000000004df0f0 R15: 00000000ffffffff 23:41:01 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 606.187732][T10743] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 606.199767][T10743] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:01 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x1}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 23:41:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4044, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) 23:41:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:41:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:08 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)={0x30000004}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:41:08 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080)={0x1a, 0x1}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) [ 612.876001][T10766] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 612.908043][T10766] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) [ 613.218228][T10789] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 613.248950][T10789] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:14 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@dmode={'dmode', 0x3d, 0x80000001}}]}) 23:41:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:14 executing program 3: socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 23:41:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)={0x30000004}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 619.255422][T10819] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 619.277810][T10819] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:14 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:14 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000380), 0x12) 23:41:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:15 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000140)={0x0, 0x0, "f95fc217dfb202c243c112707fd85ea4b7727f8abcb568da9aedfb563677e9af31beddfa91628ffddee9c61fffad9190b733b237396111e52d064bb8ba55f33d25b4c55a506b89ff68f957eac0ed646c04386c75afb4b5b337e3439b6f62c23f3e5f2ea8b058a42336f954ea67ba6529a1c070bb0b77a85c95462ac74176618e16e101431a4782c58b11bd13624d5c2c8328d4cb414da65fee3c1acfa6c9f6f0196531853be173e0f22a71e707b84b1d6497606727561c1282168c52ee04a355a034c853cc3842e2df270592c841815d0cb6a6d6b24915db64c0528b2aa88c021dbbc2cc5aab79d5dd0c17b45257ab07f2c8f1470436f4b8bc9c9d7d86f3fc27"}) sendto$inet(0xffffffffffffffff, &(0x7f0000000740)="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", 0x1d7, 0x0, 0x0, 0x0) setgroups(0x54b, &(0x7f0000000180)) [ 619.678916][T10842] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 619.707754][T10842] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 23:41:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:41:21 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000045000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffff3}], 0x0, 0x0, 0x0, 0xfffffffffffffda4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000240)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xa6, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) set_thread_area(&(0x7f0000000080)={0xdb, 0x0, 0x3400, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:21 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)={0x30000004}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffffe) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 626.419766][T10867] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:41:22 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) [ 626.470569][T10867] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 23:41:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:41:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) [ 626.789931][T10890] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 626.810488][T10890] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:29 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x450400, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000780), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0xa, 0x1, 0x0) dup(0xffffffffffffffff) socket(0x18, 0x2, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x462) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='\x01S\xb8\x00\x00', 0x152) r7 = socket(0x4, 0x4, 0x5) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f0000000680)={@loopback, 0x0, r6}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) r8 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r8, 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r9, 0x0) syslog(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) r10 = socket$inet6_udp(0xa, 0x2, 0x0) lstat(&(0x7f0000000500)='./bus\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000400)=[{0x0}], 0x1, &(0x7f0000000b00)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="1c0000"], 0x1f}, 0x20000044) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x50, r10, 0x7ea63000) 23:41:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) 23:41:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:41:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 633.599519][T10907] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 633.617970][T10908] syz-executor.3 (10908) used obsolete PPPIOCDETACH ioctl [ 633.625690][T10907] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 634.019999][T10934] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 634.057046][T10934] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:35 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=unix,', {[{@access_user='access=user'}], [{@obj_type={'obj_type'}}, {@dont_measure='dont_measure'}]}}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) execve(0x0, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x68a) 23:41:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) 23:41:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1d") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000240)={0x79}) [ 639.997916][T10957] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 640.050100][T10957] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup2(r1, r0) 23:41:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1d") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 640.488583][T10986] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 640.500066][T10986] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 646.311158][T10996] 9pnet: p9_fd_create_unix (10996): problem connecting socket: ./file0: -111 23:41:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) openat$full(0xffffffffffffff9c, 0x0, 0x6a002, 0x0) syz_open_procfs(0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, 0x0) listen(0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000640), 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 23:41:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="240000001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x400) 23:41:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1d") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 646.425328][T10999] 9pnet: p9_fd_create_unix (10999): problem connecting socket: ./file0: -111 [ 646.513860][T11012] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 646.548977][T11012] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) [ 646.580195][T11008] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:41:42 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x42, 0x0, &(0x7f0000013000)=0xffffffffffffff85) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 23:41:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) [ 646.857339][T11031] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 646.899235][T11031] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 646.968904][T11033] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:41:51 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) r1 = syz_open_procfs(r0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x20000013) 23:41:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) 23:41:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x20a201) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f0000000300)={0x11, {r2, r3+30000000}, 0x9, 0x42}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x8c, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, &(0x7f0000000100), 0x18d, 0x6c00) pipe(0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r6 = socket$inet(0x2, 0x6000000000000001, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r8 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0xffffffffffffff3d) ioctl(r9, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r11 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'\xf4\xff\x96', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r10, r11) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)="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", 0x352, r10) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r12, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r12, 0x0) ioctl$KVM_REINJECT_CONTROL(r12, 0xae71, &(0x7f0000000380)={0x7f}) r13 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r13, 0x0) r14 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r16, &(0x7f0000000280)={0x7}, 0x269) r17 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r19 = dup2(r18, r17) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r19, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r19, &(0x7f0000000280)={0x7}, 0x269) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f00000003c0)={0x82}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=r10, @ANYRESOCT, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX=r13, @ANYPTR64]], 0x0) 23:41:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 656.053207][T11056] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 656.079828][T11056] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)={0x79}) [ 656.142219][T11063] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:41:51 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 23:41:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 656.524937][T11091] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 656.553331][T11091] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:57 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) r1 = syz_open_procfs(r0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x20000013) 23:41:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) 23:41:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b10") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:57 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x20a201) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f0000000300)={0x11, {r2, r3+30000000}, 0x9, 0x42}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x8c, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, &(0x7f0000000100), 0x18d, 0x6c00) pipe(0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r6 = socket$inet(0x2, 0x6000000000000001, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r8 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0xffffffffffffff3d) ioctl(r9, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r11 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'\xf4\xff\x96', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r10, r11) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)="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", 0x352, r10) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r12, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r12, 0x0) ioctl$KVM_REINJECT_CONTROL(r12, 0xae71, &(0x7f0000000380)={0x7f}) r13 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r13, 0x0) r14 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r16, &(0x7f0000000280)={0x7}, 0x269) r17 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r19 = dup2(r18, r17) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r19, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r19, &(0x7f0000000280)={0x7}, 0x269) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f00000003c0)={0x82}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=r10, @ANYRESOCT, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX=r13, @ANYPTR64]], 0x0) 23:41:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 662.351215][T11120] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) [ 662.407679][T11120] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b10") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:41:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) [ 662.767579][T11143] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 662.823919][T11143] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r4, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:04 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x20a201) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f0000000300)={0x11, {r2, r3+30000000}, 0x9, 0x42}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x8c, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, &(0x7f0000000100), 0x18d, 0x6c00) pipe(0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r6 = socket$inet(0x2, 0x6000000000000001, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r8 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0xffffffffffffff3d) ioctl(r9, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r11 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'\xf4\xff\x96', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r10, r11) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)="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", 0x352, r10) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r12, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r12, 0x0) ioctl$KVM_REINJECT_CONTROL(r12, 0xae71, &(0x7f0000000380)={0x7f}) r13 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r13, 0x0) r14 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r16, &(0x7f0000000280)={0x7}, 0x269) r17 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r19 = dup2(r18, r17) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r19, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r19, &(0x7f0000000280)={0x7}, 0x269) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f00000003c0)={0x82}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=r10, @ANYRESOCT, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX=r13, @ANYPTR64]], 0x0) 23:42:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:04 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x20a201) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f0000000300)={0x11, {r2, r3+30000000}, 0x9, 0x42}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x8c, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, &(0x7f0000000100), 0x18d, 0x6c00) pipe(0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r6 = socket$inet(0x2, 0x6000000000000001, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r8 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0xffffffffffffff3d) ioctl(r9, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r11 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'\xf4\xff\x96', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r10, r11) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)="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", 0x352, r10) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r12, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r12, 0x0) ioctl$KVM_REINJECT_CONTROL(r12, 0xae71, &(0x7f0000000380)={0x7f}) r13 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r13, 0x0) r14 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r16, &(0x7f0000000280)={0x7}, 0x269) r17 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r19 = dup2(r18, r17) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r19, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r19, &(0x7f0000000280)={0x7}, 0x269) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f00000003c0)={0x82}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=r10, @ANYRESOCT, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX=r13, @ANYPTR64]], 0x0) 23:42:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b10") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) 23:42:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r4, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 668.609129][T11161] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 668.622248][T11161] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 23:42:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)) 23:42:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x0, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r4, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x0, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:04 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x20a201) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f0000000300)={0x11, {r2, r3+30000000}, 0x9, 0x42}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x8c, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, &(0x7f0000000100), 0x18d, 0x6c00) pipe(0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r6 = socket$inet(0x2, 0x6000000000000001, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r8 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0xffffffffffffff3d) ioctl(r9, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r11 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'\xf4\xff\x96', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r10, r11) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)="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", 0x352, r10) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r12, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r12, 0x0) ioctl$KVM_REINJECT_CONTROL(r12, 0xae71, &(0x7f0000000380)={0x7f}) r13 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r13, 0x0) r14 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r16, &(0x7f0000000280)={0x7}, 0x269) r17 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r19 = dup2(r18, r17) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r19, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r19, &(0x7f0000000280)={0x7}, 0x269) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f00000003c0)={0x82}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=r10, @ANYRESOCT, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX=r13, @ANYPTR64]], 0x0) 23:42:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:12 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x20a201) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f0000000300)={0x11, {r2, r3+30000000}, 0x9, 0x42}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x8c, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, &(0x7f0000000100), 0x18d, 0x6c00) pipe(0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r6 = socket$inet(0x2, 0x6000000000000001, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r8 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0xffffffffffffff3d) ioctl(r9, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r11 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'\xf4\xff\x96', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r10, r11) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)="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", 0x352, r10) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r12, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r12, 0x0) ioctl$KVM_REINJECT_CONTROL(r12, 0xae71, &(0x7f0000000380)={0x7f}) r13 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r13, 0x0) r14 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r16, &(0x7f0000000280)={0x7}, 0x269) r17 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r19 = dup2(r18, r17) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r19, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r19, &(0x7f0000000280)={0x7}, 0x269) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f00000003c0)={0x82}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=r10, @ANYRESOCT, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX=r13, @ANYPTR64]], 0x0) 23:42:12 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x20a201) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f0000000300)={0x11, {r2, r3+30000000}, 0x9, 0x42}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x8c, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, &(0x7f0000000100), 0x18d, 0x6c00) pipe(0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r6 = socket$inet(0x2, 0x6000000000000001, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r8 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0xffffffffffffff3d) ioctl(r9, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r11 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'\xf4\xff\x96', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r10, r11) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)="46ac5128da09124899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12f7ffffff04445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca751152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf922a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5cdd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd5863e542bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69f3a2bbe3385fc2bc5e8391628d076c1ac197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf108339402958400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503e89b27f55c47460b8e4b906908834c343ea240c4ef4aff813f8db8ae9dd5483b15284de0273df043cb6c0673a8e898eeb4b13d36f0350c67", 0x352, r10) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r12, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r12, 0x0) ioctl$KVM_REINJECT_CONTROL(r12, 0xae71, &(0x7f0000000380)={0x7f}) r13 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r13, 0x0) r14 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r16, &(0x7f0000000280)={0x7}, 0x269) r17 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r19 = dup2(r18, r17) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r19, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r19, &(0x7f0000000280)={0x7}, 0x269) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f00000003c0)={0x82}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYBLOB="8887be826213a47af70f3f60c335608c5a16a39a1b51b382b5cfa4b500000000000000006ecad462e8c1924000000000000000003a0000000000001318af7ea7ce00000000000000000033ed88528c2d0000000000000000000000000000006f520d09406ec6cf69b69537f62f3afb5d713f9936bc0b6fe583fd000dffc6931782d8c7a445e091e1b562a3bf8c94e9bfe9aea2ad9162344be619c38e1c91475cc2318bdc8fefc1d8ae22794424b6b77d99f7bb68157cb556c5450e70ac857251efa57b1b744cf4b04d3670e03c001812121317694f7fa6ed5ac05bf8600952261e5fc3da9461a314c0e8ae436522f71e76179d0ea37c1801e92e001e9349008b28b99456ab843af8c67e90f695e7a1830a0aea7ba98abd6a5b8af26e9586b7dbb57ff8e5eccbe4ea38f4fa93585b48868ec3a3f2118f26013682966eb04b5023657d68546cd41d41b266a00a2f67fe9c09d6efc189859932f531e29577d5f5af9b3671000000000000", @ANYRESHEX=r10, @ANYRESOCT, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX=r13, @ANYPTR64]], 0x0) 23:42:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x0, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:12 executing program 2: 23:42:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:12 executing program 2: 23:42:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:13 executing program 2: 23:42:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:13 executing program 2: 23:42:19 executing program 4: 23:42:19 executing program 2: 23:42:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:19 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x20a201) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f0000000300)={0x11, {r2, r3+30000000}, 0x9, 0x42}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x8c, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, &(0x7f0000000100), 0x18d, 0x6c00) pipe(0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r6 = socket$inet(0x2, 0x6000000000000001, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r8 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0xffffffffffffff3d) ioctl(r9, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r11 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'\xf4\xff\x96', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r10, r11) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)="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", 0x352, r10) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r12, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r12, 0x0) ioctl$KVM_REINJECT_CONTROL(r12, 0xae71, &(0x7f0000000380)={0x7f}) r13 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r13, 0x0) r14 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r16, &(0x7f0000000280)={0x7}, 0x269) r17 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r19 = dup2(r18, r17) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r19, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r19, &(0x7f0000000280)={0x7}, 0x269) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f00000003c0)={0x82}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYBLOB="8887be826213a47af70f3f60c335608c5a16a39a1b51b382b5cfa4b500000000000000006ecad462e8c1924000000000000000003a0000000000001318af7ea7ce00000000000000000033ed88528c2d0000000000000000000000000000006f520d09406ec6cf69b69537f62f3afb5d713f9936bc0b6fe583fd000dffc6931782d8c7a445e091e1b562a3bf8c94e9bfe9aea2ad9162344be619c38e1c91475cc2318bdc8fefc1d8ae22794424b6b77d99f7bb68157cb556c5450e70ac857251efa57b1b744cf4b04d3670e03c001812121317694f7fa6ed5ac05bf8600952261e5fc3da9461a314c0e8ae436522f71e76179d0ea37c1801e92e001e9349008b28b99456ab843af8c67e90f695e7a1830a0aea7ba98abd6a5b8af26e9586b7dbb57ff8e5eccbe4ea38f4fa93585b48868ec3a3f2118f26013682966eb04b5023657d68546cd41d41b266a00a2f67fe9c09d6efc189859932f531e29577d5f5af9b3671000000000000", @ANYRESHEX=r10, @ANYRESOCT, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX=r13, @ANYPTR64]], 0x0) 23:42:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e0001000000000000000000070000001400000000000a000000000000000000000052159c602d5126f37d0b0cf369876d7f646837e5000000000000"], 0x28}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000300)={0xf, 0x8}, 0x10) 23:42:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@fat=@debug='debug'}], [{@smackfsroot={'smackfsroot', 0x3d, ',selinux&'}}]}) 23:42:23 executing program 2: clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:42:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:23 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x14, 0x20a201) clock_gettime(0x0, &(0x7f0000000080)={0x0}) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f0000000300)={0x11, {r2, r3+30000000}, 0x9, 0x42}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x8c, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, &(0x7f0000000100), 0x18d, 0x6c00) pipe(0x0) creat(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r6 = socket$inet(0x2, 0x6000000000000001, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x8000000000000002, 0x0) ioctl$UFFDIO_WAKE(r7, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) getpgid(0xffffffffffffffff) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r8 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'gretap0\x00'}, 0xffffffffffffff3d) ioctl(r9, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r11 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'\xf4\xff\x96', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r10, r11) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000d40)="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", 0x352, r10) r12 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r12, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r12, 0x0) ioctl$KVM_REINJECT_CONTROL(r12, 0xae71, &(0x7f0000000380)={0x7f}) r13 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000fe8000/0x4000)=nil, 0x4000, 0x1, 0x11, r13, 0x0) r14 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r16, &(0x7f0000000280)={0x7}, 0x269) r17 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r18 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r19 = dup2(r18, r17) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r19, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r19, &(0x7f0000000280)={0x7}, 0x269) ioctl$KVM_REINJECT_CONTROL(r7, 0xae71, &(0x7f00000003c0)={0x82}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000980)=ANY=[@ANYBLOB="8887be826213a47af70f3f60c335608c5a16a39a1b51b382b5cfa4b500000000000000006ecad462e8c1924000000000000000003a0000000000001318af7ea7ce00000000000000000033ed88528c2d0000000000000000000000000000006f520d09406ec6cf69b69537f62f3afb5d713f9936bc0b6fe583fd000dffc6931782d8c7a445e091e1b562a3bf8c94e9bfe9aea2ad9162344be619c38e1c91475cc2318bdc8fefc1d8ae22794424b6b77d99f7bb68157cb556c5450e70ac857251efa57b1b744cf4b04d3670e03c001812121317694f7fa6ed5ac05bf8600952261e5fc3da9461a314c0e8ae436522f71e76179d0ea37c1801e92e001e9349008b28b99456ab843af8c67e90f695e7a1830a0aea7ba98abd6a5b8af26e9586b7dbb57ff8e5eccbe4ea38f4fa93585b48868ec3a3f2118f26013682966eb04b5023657d68546cd41d41b266a00a2f67fe9c09d6efc189859932f531e29577d5f5af9b3671000000000000", @ANYRESHEX=r10, @ANYRESOCT, @ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESHEX=r13, @ANYPTR64]], 0x0) 23:42:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 688.078159][T11305] IPVS: ftp: loaded support on port[0] = 21 23:42:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 688.260863][T11305] IPVS: ftp: loaded support on port[0] = 21 23:42:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:42:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:42:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 694.301262][T11342] FAT-fs (loop4): Unrecognized mount option "smackfsroot=" or missing value 23:42:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517", 0x7d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x13e, 0x0, 0x0, 0x0, 0x17}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:42:29 executing program 3: getpgid(0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x20000004, 0xca}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:42:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:42:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc77a4e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507d0419c09fc1fe6c"}, 0xa) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000002c0)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="105c86dd07"], 0x90ad) 23:42:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x400000) [ 694.467633][T11358] device nr0 entered promiscuous mode 23:42:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 694.705658][T11358] device nr0 entered promiscuous mode 23:42:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:30 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000200)='net/igmp\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x11, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x8, 0x0, 0x3, 0x0, 0xfff, 0x4}) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r4 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x1, 0x22000) recvmmsg(r4, &(0x7f0000004b80), 0x152, 0x0, &(0x7f0000004cc0)={r3}) socket(0x10, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x10, r6, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000400)="9a8ce9e927b9e94db3a6d45d54dae005edb531ddb5b191d215fcf5d68e0db6bd221e1bb40b6fcf3c52", 0x29}, {&(0x7f0000000700)}], 0x2) pipe(&(0x7f0000000280)) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a600800000000000000068", 0x23}], 0x1}, 0x20000013) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x7) 23:42:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x3dc, 0x10c, 0x10c, 0x0, 0x0, 0x10c, 0x348, 0x348, 0x348, 0x348, 0x348, 0x4, &(0x7f00000001c0), {[{{@ip={@rand_addr=0xffff, @broadcast, 0xff000000, 0x0, 'yam0\x00', 'veth0_to_team\x00', {}, {}, 0x0, 0x0, 0x1}, 0x0, 0xe8, 0x10c, 0x0, {}, [@common=@addrtype={0x2c, 'addrtype\x00', 0x0, {0xa84, 0x20, 0x1}}, @common=@icmp={0x24, 'icmp\x00', 0x0, {0x0, 0x0, 0x0, 0x1}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x0, 0x4}, 0x0, 0x120, 0x144, 0x0, {}, [@common=@inet=@iprange={0x64, 'iprange\x00', 0x1, {@ipv4=@local, @ipv4=@local, @ipv6=@remote, @ipv6=@local}}, @common=@inet=@ecn={0x24, 'ecn\x00', 0x0, {0x0, 0x0, 0x8}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x6}}}, {{@ip={@loopback, @broadcast, 0x0, 0x7f800000, 'netdevsim0\x00', 'eql\x00', {}, {}, 0x8, 0x0, 0x22}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x6, 0x2, 0x0, 0x0, 0x9], 0x0, 0x5}, {0x0, [0x0, 0x0, 0x0, 0x62b9e13c, 0x5]}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x438) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 23:42:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:38 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) dup3(r0, r1, 0x0) 23:42:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:38 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000440)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000200)='net/igmp\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x11, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x0, 0x8, 0x0, 0x3, 0x0, 0xfff, 0x4}) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) r4 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x1, 0x22000) recvmmsg(r4, &(0x7f0000004b80), 0x152, 0x0, &(0x7f0000004cc0)={r3}) socket(0x10, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x10, r6, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000400)="9a8ce9e927b9e94db3a6d45d54dae005edb531ddb5b191d215fcf5d68e0db6bd221e1bb40b6fcf3c52", 0x29}, {&(0x7f0000000700)}], 0x2) pipe(&(0x7f0000000280)) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a600800000000000000068", 0x23}], 0x1}, 0x20000013) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x7) 23:42:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x16}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:42:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000500)=""/86) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) r1 = socket(0x10, 0x2, 0x0) fstat(r1, &(0x7f0000000400)) 23:42:45 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') close(r0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) 23:42:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[]}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:45 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000500)=""/86) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) r1 = socket(0x10, 0x2, 0x0) fstat(r1, &(0x7f0000000400)) 23:42:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'teql0\x00'}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)="b0bcea55db8a00bce9eb4b345f41b0481620c6ae162e224931b3d0a9a3be1172e847b52c9e3a39e5f9cacd533f2e1c1276b6ba25", 0x34}, {&(0x7f0000000180)="127685786edc81dfae3340d0296c3de2ac3efb55d9f834518dc9f35ac7bdf96bb8708c1bc40f2ac8d4d054956c2b2459d086a008e5376bcf52cb87791f7cee53e6f91b8745e3c0e314e33ecc4ba6c640b9ce5dc718ed7d78c60963226a6dcbc0045d8fcd2e64acda31ae412fe4de51ccdfd1938eb61801e1bafc4d3717d1e29010ee6448e415e658689b57f92f8b7052f47e0d077dae5def2f0e70f086a253eb64e56233a1a1a3b82cc24e45c21ee851a83d59e4af73e0d8f5475a303975a3c34798", 0xc2}, {&(0x7f0000000680)="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", 0xfff}, {0x0}, {&(0x7f00000002c0)="e65908b93523233e424aa92307fe9c2d79dbfb37f042d3c9f01cb3f1096efbabb603cd899ad0d602ab28c0fc28fcc5c3a219ac194b9c0b607677d397588cb5b7e8cdfb6621709229f46b9aacd7e233a8774fc65991657e59c9eaa40e7e7f685836dbc8a4322c8f1b2730b6a85cd2817628beb31881e950", 0x77}, {&(0x7f0000000340)="ef56fcd6a3bedea8d123c6b36e9f607b0eb487b698a95dd68fb2f0d56059846e4c3a45a9a625daa2f56cec61e16a4af89e6da6b9e1af6774de437d6dd7e2f99eb657db2e4fa15208a330857548130655a1d687e08646d84cb4d54472f4c3751cff9457c0b8bbe72c714ecadab4138e772867a05cad8330d791c50d201276a5aab73f6db804b7612a883a1d4df96403e5250d5fc0f4f0f66e0037322f2655f6068ea76ad16d9c05580b562f508b3e9bfa602f3a6580faf0d836057f8197e2070f0f0c67a4945329c8e5897aac9f4b2117529eb9eb6c6bcc6c", 0xd8}, {&(0x7f0000000440)="42855b1d45ae1cb53461951723b2804da34b1361125a5b0b591df886709531547491aa93b8bed3a3c6f42d1f", 0x2c}], 0x7, &(0x7f0000001680)=[{0x48, 0x10a, 0x7, "d0789c1b5ac355562cea9ab271662bf6fe6ea61f350a3d12db0076a4ef8944f935a0e9836ca4cb57e9e6ec3c6b80b9bcddb93f18b16ebf13de3cd84c"}, {0x2c, 0x0, 0x1000, "cb7260b2d59a5f75a743c5987ea5b4c5bf7615fab2680cc4d7dce428ff8f"}, {0xc4, 0x0, 0x5, "ee0f3a19308636145d89d229fd42480ff85809a18bf1a8a8b98b2aa4b487949082f985212312e2d2820aa50c8b004d0e97368ff7f1d28adda80b01bd4a0311aaba3f4ff97bb51696c88ebe83c480edcd27136df2d1201a4866aa634cc32017ab6352c5d425f7114f80c7a5c669b51a5262da71135ba2c3216c3b2f140363c90605d4fb53fa30012a773dd354b4e7cf688a9747cb0563b736a9a7ac06f9efa062f3b94598817c33e7802156345e49495e9f76be6d78"}, {0x14, 0x115, 0x1, "ac526c7bb2279ed0"}, {0x84, 0x109, 0x0, "f23132580f59e414c7a3146212328308db141dffd9be2bed6f665d50f71e0419554b6e7a151e44e46234f812b2eab27eda94ebf0bfd9dc732f0bf3cb48655584195cadf40ef756278980d87098b04b61add21066f0bcc0e1cc7b3c681bd75a453af76785d796f826a4a1e3c006ca7e630046bcac3ff037"}, {0xe4, 0x110, 0x800, "280c6d3876c23138f184883ef62dee6d13ac6a8f885923e00c9b5ac1c60c582637a577ce336ed38688ee68327c698bf34e6008368f443ec94a00f5ad315979b1980c7f4ce2611b8b63bbb35f2c5480105682cabffea5b3db0ccebf250786aebfb9439d670450147daaf4b69a70edc569bacecdb64475bec726a4d9dc11e37b13620507c9d575888e476852f18f0d5c7b89448c46abdb5050338bcf9f639f69732cc458dd5ed692534f66c4234f5f8881551594e8d3eb78f14853d335eb7e6043daa6c518dfb0c4b0a901a46e35871cc1d24acfa33f"}], 0x2b4}, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 23:42:45 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r1, 0x48280) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x800000}]) 23:42:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000f6ffffff0600000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac26a100000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff00523b0000000000"], 0xa0}}, 0x0) sendmsg$key(r1, 0x0, 0x0) 23:42:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @dev}, 0x139) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000640)={0x5, 0x9, 0x0, 'queue0\x00'}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:42:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[]}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010a", 0x11) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:42:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x0, 0x0, @pic={0x81, 0xab, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8, 0x3f}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x4000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7d06ad7536c2636d) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 719.236823][T11510] ================================================================== [ 719.245335][T11510] BUG: KCSAN: data-race in delete_from_page_cache_batch / page_mapping [ 719.253656][T11510] [ 719.256302][T11510] read to 0xffffea0004683318 of 8 bytes by task 11505 on cpu 0: [ 719.264225][T11510] page_mapping+0x185/0x2a0 [ 719.268730][T11510] page_evictable+0x3a/0x110 [ 719.273426][T11510] move_pages_to_lru+0xed/0xa40 [ 719.278300][T11510] shrink_inactive_list+0x4c7/0x920 [ 719.283493][T11510] shrink_node_memcg+0x55c/0xf80 [ 719.288689][T11510] shrink_node+0x164/0xb30 [ 719.293145][T11510] do_try_to_free_pages+0x242/0x940 [ 719.298340][T11510] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 719.304225][T11510] reclaim_high.constprop.0+0xf7/0x140 [ 719.309683][T11510] mem_cgroup_handle_over_high+0x96/0x180 [ 719.315395][T11510] exit_to_usermode_loop+0x20c/0x2c0 [ 719.320701][T11510] do_syscall_64+0x353/0x370 [ 719.325285][T11510] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 719.331159][T11510] [ 719.333487][T11510] write to 0xffffea0004683318 of 8 bytes by task 11510 on cpu 1: [ 719.341197][T11510] delete_from_page_cache_batch+0x674/0x790 [ 719.347123][T11510] truncate_inode_pages_range+0x593/0x1120 [ 719.352921][T11510] truncate_pagecache+0x60/0x80 [ 719.357769][T11510] ext4_setattr+0xb81/0x15a0 [ 719.362353][T11510] notify_change+0x7e1/0xaa0 [ 719.366972][T11510] do_truncate+0xfb/0x180 [ 719.371297][T11510] path_openat+0x2f48/0x36e0 [ 719.376087][T11510] do_filp_open+0x11e/0x1b0 [ 719.380583][T11510] do_sys_open+0x3b3/0x4f0 [ 719.385150][T11510] __x64_sys_creat+0x45/0x60 [ 719.390031][T11510] do_syscall_64+0xcc/0x370 [ 719.394574][T11510] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 719.400487][T11510] [ 719.402841][T11510] Reported by Kernel Concurrency Sanitizer on: [ 719.409026][T11510] CPU: 1 PID: 11510 Comm: syz-executor.4 Not tainted 5.4.0-rc7+ #0 [ 719.417240][T11510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 719.427733][T11510] ================================================================== [ 719.435920][T11510] Kernel panic - not syncing: panic_on_warn set ... [ 719.442805][T11510] CPU: 1 PID: 11510 Comm: syz-executor.4 Not tainted 5.4.0-rc7+ #0 [ 719.450752][T11510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 719.460833][T11510] Call Trace: [ 719.464128][T11510] dump_stack+0x11d/0x181 [ 719.468461][T11510] panic+0x210/0x640 [ 719.472507][T11510] ? vprintk_func+0x8d/0x140 [ 719.477107][T11510] kcsan_report.cold+0xc/0xd [ 719.481759][T11510] kcsan_setup_watchpoint+0x3fe/0x460 [ 719.487270][T11510] __tsan_unaligned_write8+0xc4/0x100 [ 719.492976][T11510] delete_from_page_cache_batch+0x674/0x790 [ 719.499281][T11510] ? __read_once_size.constprop.0+0x20/0x20 [ 719.505353][T11510] truncate_inode_pages_range+0x593/0x1120 [ 719.511225][T11510] truncate_pagecache+0x60/0x80 [ 719.516593][T11510] ext4_setattr+0xb81/0x15a0 [ 719.521292][T11510] ? ext4_journalled_write_end+0xb60/0xb60 [ 719.527234][T11510] notify_change+0x7e1/0xaa0 [ 719.531936][T11510] do_truncate+0xfb/0x180 [ 719.536542][T11510] path_openat+0x2f48/0x36e0 [ 719.541439][T11510] ? __seccomp_filter+0xa20/0xf30 [ 719.546586][T11510] do_filp_open+0x11e/0x1b0 [ 719.551361][T11510] ? _raw_spin_unlock+0x4b/0x60 [ 719.556355][T11510] ? __alloc_fd+0x2ef/0x3b0 [ 719.560855][T11510] ? get_unused_fd_flags+0x93/0xc0 [ 719.565970][T11510] do_sys_open+0x3b3/0x4f0 [ 719.570423][T11510] __x64_sys_creat+0x45/0x60 [ 719.575202][T11510] do_syscall_64+0xcc/0x370 [ 719.579722][T11510] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 719.585925][T11510] RIP: 0033:0x45a639 [ 719.590376][T11510] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 719.610234][T11510] RSP: 002b:00007ff9056f7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 719.618771][T11510] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 000000000045a639 [ 719.626754][T11510] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000080 [ 719.634983][T11510] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 719.642951][T11510] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff9056f86d4 [ 719.651093][T11510] R13: 00000000004c0ee8 R14: 00000000004d3960 R15: 00000000ffffffff [ 720.743498][T11510] Shutting down cpus with NMI [ 720.750278][T11510] Kernel Offset: disabled [ 720.754616][T11510] Rebooting in 86400 seconds..