Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. 2019/12/07 00:28:06 fuzzer started 2019/12/07 00:28:08 dialing manager at 10.128.0.105:42203 2019/12/07 00:28:08 syscalls: 2684 2019/12/07 00:28:08 code coverage: enabled 2019/12/07 00:28:08 comparison tracing: enabled 2019/12/07 00:28:08 extra coverage: extra coverage is not supported by the kernel 2019/12/07 00:28:08 setuid sandbox: enabled 2019/12/07 00:28:08 namespace sandbox: enabled 2019/12/07 00:28:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/07 00:28:08 fault injection: enabled 2019/12/07 00:28:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/07 00:28:08 net packet injection: enabled 2019/12/07 00:28:08 net device setup: enabled 2019/12/07 00:28:08 concurrency sanitizer: enabled 2019/12/07 00:28:08 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 60.208994][ T7638] KCSAN: could not find function: 'poll_schedule_timeout' 2019/12/07 00:28:19 adding functions to KCSAN blacklist: '__filemap_fdatawrite_range' 'wbt_done' 'generic_fillattr' 'add_timer' 'attach_to_pi_owner' 'generic_file_read_iter' '__dev_queue_xmit' 'blk_mq_dispatch_rq_list' 'tick_nohz_idle_stop_tick' 'atime_needs_update' 'mm_update_next_owner' 'do_nanosleep' 'xas_find_marked' 'wbt_issue' 'ext4_nonda_switch' 'bio_endio' 'lruvec_lru_size' 'blk_mq_get_request' 'pipe_wait' 'run_timer_softirq' 'tick_do_update_jiffies64' 'rcu_gp_fqs_check_wake' 'blk_mq_run_hw_queue' '__skb_try_recv_from_queue' 'do_exit' 'poll_schedule_timeout' 'rcu_gp_fqs_loop' 'ext4_mb_good_group' 'find_get_pages_range_tag' 'has_bh_in_lru' 'blk_mq_sched_dispatch_requests' 'n_tty_receive_buf_common' 'copy_process' 'taskstats_exit' 'mod_timer' '__find_get_block' 'dd_has_work' 'kauditd_thread' 'alloc_empty_file' '__writeback_single_inode' 'handle_userfault' 'common_perm_cond' 'ext4_free_inodes_count' 'tomoyo_supervisor' '__ext4_new_inode' 'do_syslog' '__delete_from_page_cache' 'audit_log_start' 'ktime_get_seconds' 'ep_poll' 'pid_update_inode' 'timer_clear_idle' '__snd_rawmidi_transmit_ack' 'ext4_free_inode' 'd_lru_del' 'echo_char' 'ext4_da_write_end' 'shmem_add_to_page_cache' 'find_next_bit' 'list_lru_count_one' '__perf_event_overflow' 'ktime_get_real_seconds' 'sit_tunnel_xmit' 'dccp_v4_rcv' '__mark_inode_dirty' 'pcpu_alloc' 'snd_seq_check_queue' 'snd_seq_prioq_cell_out' 'page_counter_try_charge' 'ext4_has_free_clusters' 'pipe_poll' 'blk_mq_free_request' 'pty_flush_buffer' 'process_srcu' 'tick_sched_do_timer' 'generic_write_end' 'find_alive_thread' '__add_to_page_cache_locked' '__hrtimer_run_queues' 'tcp_add_backlog' 'vm_area_dup' 00:31:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f323501000000ee0f3030090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x1f3}], 0xaaaaaaaaaaaab37, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x4, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000400000354995160000000000000001"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:31:55 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x3) fcntl$addseals(r0, 0x409, 0x8) r1 = dup2(r0, r0) write$P9_RCREATE(r1, &(0x7f0000000000)={0x18}, 0x18) [ 282.711636][ T7641] IPVS: ftp: loaded support on port[0] = 21 [ 282.801352][ T7641] chnl_net:caif_netlink_parms(): no params data found [ 282.843743][ T7641] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.856630][ T7641] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.870097][ T7641] device bridge_slave_0 entered promiscuous mode [ 282.883503][ T7644] IPVS: ftp: loaded support on port[0] = 21 [ 282.889903][ T7641] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.901410][ T7641] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.909153][ T7641] device bridge_slave_1 entered promiscuous mode 00:31:55 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) [ 282.946168][ T7641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.968606][ T7641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.032347][ T7641] team0: Port device team_slave_0 added [ 283.047298][ T7641] team0: Port device team_slave_1 added [ 283.054857][ T7644] chnl_net:caif_netlink_parms(): no params data found [ 283.188371][ T7641] device hsr_slave_0 entered promiscuous mode 00:31:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x6}, 0x3c) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @typedef={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x2e]}}, &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r2, 0x4) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r0, 0x0, [], 0x0, r3, 0x0, 0x2}, 0x3c) [ 283.237629][ T7641] device hsr_slave_1 entered promiscuous mode [ 283.312816][ T7647] IPVS: ftp: loaded support on port[0] = 21 [ 283.335812][ T7644] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.346263][ T7644] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.354046][ T7644] device bridge_slave_0 entered promiscuous mode [ 283.423712][ T7644] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.496307][ T7644] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.521021][ T7644] device bridge_slave_1 entered promiscuous mode [ 283.574702][ T7657] IPVS: ftp: loaded support on port[0] = 21 [ 283.627086][ T7644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.637019][ T7641] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.644100][ T7641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.651426][ T7641] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.658512][ T7641] bridge0: port 1(bridge_slave_0) entered forwarding state 00:31:56 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000700)="fba3d3fb4d1fa622e9cdda71e946c2529f849c8f05b63ec7691d0a38aecbc8a541245a2e5566c256e0c92d088aaa9a57ca0d779a4a9134fcf4c0e39386aee34681d9bda187ba0e548939b27d49f0e0acdf4c", 0x52}, {&(0x7f0000000440)="f45f5a359751cdd41db3e651c968efe775feac3983593e78dfb06a6cf31866e614dfcd6e98f7acb32bcf01f1af42523e4691bdb14d6a078a90fa1e62a53cf095aa3f891ac7a0646c4e5bc59b902d528e9f4d49bbaa6169c4fdbba5e4465a2a8191eecb5aba4700179f144b67a0dcf8068f5d611018b7e902f97349bb6cf015619988228de6587e022c0bb5e96038c52e511939", 0x93}, {&(0x7f0000001480)="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", 0xf1c}], 0x3) [ 283.769961][ T7644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.850757][ T2963] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.877152][ T2963] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.949358][ T7644] team0: Port device team_slave_0 added [ 283.987072][ T7644] team0: Port device team_slave_1 added [ 284.076259][ T7641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.148695][ T7644] device hsr_slave_0 entered promiscuous mode [ 284.186558][ T7644] device hsr_slave_1 entered promiscuous mode [ 284.236261][ T7644] debugfs: Directory 'hsr0' with parent '/' already present! [ 284.253198][ T7641] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.291720][ T7675] IPVS: ftp: loaded support on port[0] = 21 [ 284.306682][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.326841][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.359848][ T7657] chnl_net:caif_netlink_parms(): no params data found [ 284.410052][ T7647] chnl_net:caif_netlink_parms(): no params data found [ 284.419694][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.438141][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.476618][ T2614] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.483869][ T2614] bridge0: port 1(bridge_slave_0) entered forwarding state 00:31:57 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x9d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}1Q&\xdb\x05~\xf8\xe9\xdam\xd6K\x95\xda\xca\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84&Z\xe5\r\xa9\xbe\"\x1e\x84q\x92\x94\xd4\x1b\'\x11\x00\b\x00\x00++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce\x15\x1b\x9fdwF\xe5a\x06\x98b\xe0\xb3\x02\xb0\xcb\xf0vFZ\x05~f\xc7\x9b\xc6\xaa\x9bn\x9dn\x89\xdc\x8b\x85\x1aq\xec\xd8uP=\xe3\xf4m\x99\x157\xd8\x8c\x01&\xba\x05f\xb0\ab\xed1\xfa\xd9Q\xa4{\xb7\x91\xbaw&\x1a\b\xf3U\x9f;K\xbf\xb7N\x94\x02\xf8\x8b9\xd5(|\xe1\xa4g\xc6\xb8\"E\x1cZ\xf2Y\x9d\x1f\xbd\x1a.4\xb83\x00\xd6\xf9Cn\x13\xde\xb0\xc5c\x89zE\x174n\xda\xe9e\xc3\x1f}\xd3\xc4@\x1b\b\xd1\xea\xbd\xf4\x8c\xde_\x85\x01\x0f\xcc\xaf\\\xae\xc6:\xcc\xb6p\xf0*\x1e\xf8MI\xa4/+\x91\xda\x18A\xa30E4\xd8\x19\xbb\xd7}\xbd\tw\xcf\x10\xe9\xbe\xbf') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000017010000040000000000000000000000b8000000000000001701000002000000a10000004c7b6c9b4bc75d240dfce0ac8130cd0026453ff85e486a359cf009c6b89fdcac5912f1f311ec26bd42efd5cbcebfca996fc5669eac925fa1adce539cbf4fe879734429e7d38eb4916c3a6f8b6e97cf0140499daa2f0c21311927f4fc0e2a5c05751d7fb2cc9bfc1526c010a08035de11fd6aae64efa738bf3478aafe42098dbed38b7b925338"], 0xb2}], 0x1, 0x0) setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) [ 284.533938][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.586836][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.626553][ T2614] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.633795][ T2614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.677855][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.698607][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.730138][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.749166][ T2614] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.805931][ T7641] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 284.839724][ T7641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.884578][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.894009][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.932003][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.957086][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.976712][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.998604][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.012544][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.065960][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.111212][ T7657] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.146306][ T7657] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.154290][ T7657] device bridge_slave_0 entered promiscuous mode [ 285.215522][ T7692] IPVS: ftp: loaded support on port[0] = 21 [ 285.235886][ T7657] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.249999][ T7657] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.278278][ T7657] device bridge_slave_1 entered promiscuous mode [ 285.306989][ T7647] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.314110][ T7647] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.336467][ T7647] device bridge_slave_0 entered promiscuous mode [ 285.362231][ T7641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.404204][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.416409][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.423925][ T7647] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.436244][ T7647] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.444347][ T7647] device bridge_slave_1 entered promiscuous mode [ 285.528522][ T7657] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.594315][ T7647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.629186][ T7647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.698314][ T7657] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.737569][ T7644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.774418][ T7647] team0: Port device team_slave_0 added [ 285.810688][ T7657] team0: Port device team_slave_0 added [ 285.827450][ T7657] team0: Port device team_slave_1 added [ 285.845820][ T7647] team0: Port device team_slave_1 added [ 285.948625][ T7657] device hsr_slave_0 entered promiscuous mode [ 285.986515][ T7657] device hsr_slave_1 entered promiscuous mode [ 286.036257][ T7657] debugfs: Directory 'hsr0' with parent '/' already present! [ 286.064642][ T7675] chnl_net:caif_netlink_parms(): no params data found [ 286.123325][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.131057][ T7722] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 286.167337][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.177850][ T7644] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.296489][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.305084][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 00:31:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r2, r3, 0x0) [ 286.370590][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.377704][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state 00:31:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r2, r3, 0x0) [ 286.518637][ T7647] device hsr_slave_0 entered promiscuous mode [ 286.546628][ T7647] device hsr_slave_1 entered promiscuous mode [ 286.586265][ T7647] debugfs: Directory 'hsr0' with parent '/' already present! [ 286.597086][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.616674][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.625212][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.675448][ T7676] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.682656][ T7676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.709572][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 00:31:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r2, r3, 0x0) [ 286.729729][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.777183][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.785671][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:31:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r2, r3, 0x0) [ 286.837252][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.845822][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.867128][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.875510][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.914612][ T7644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.966983][ T7644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.060909][ T7692] chnl_net:caif_netlink_parms(): no params data found [ 287.091298][ T7675] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.120009][ T7675] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.146432][ T7675] device bridge_slave_0 entered promiscuous mode 00:31:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r0, r1) dup3(r2, 0xffffffffffffffff, 0x0) [ 287.192955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.202796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.289603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.365181][ T7644] 8021q: adding VLAN 0 to HW filter on device batadv0 00:32:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r0, r1) dup3(r2, 0xffffffffffffffff, 0x0) [ 287.442761][ T7675] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.453008][ T7675] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.496544][ T7675] device bridge_slave_1 entered promiscuous mode [ 287.547016][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.554752][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:32:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r0, r1) dup3(r2, 0xffffffffffffffff, 0x0) [ 287.645259][ T7657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.750342][ T7657] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.806963][ T7692] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.814127][ T7692] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.879983][ T7692] device bridge_slave_0 entered promiscuous mode [ 287.933708][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.945346][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.988182][ T7675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.012046][ T7647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.086555][ T7692] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.093638][ T7692] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.147152][ T7692] device bridge_slave_1 entered promiscuous mode [ 288.168855][ T7675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.211538][ T7647] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.253120][ T7657] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 288.303755][ T7657] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.357710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.376938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.429257][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.436348][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.499521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.538024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.580834][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.587936][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.629756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.657256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.697059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.716620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.730132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.760298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.780483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.799636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.820189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.846722][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.859936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.886887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.951123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.962656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.000019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.017048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.036261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.044849][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.052258][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.096803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.126816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.135622][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.142884][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.160311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.169857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.179651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.189718][ T7675] team0: Port device team_slave_0 added [ 289.205042][ T7647] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.217208][ T7647] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.230986][ T7692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.242982][ T7657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.270816][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.283733][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.300605][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.309803][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:32:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$isdn_base(0x22, 0x3, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 289.319391][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.329615][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.343046][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.353388][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.363402][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.376178][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.388879][ T7675] team0: Port device team_slave_1 added [ 289.397309][ T7692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.417525][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.429972][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.548573][ T7675] device hsr_slave_0 entered promiscuous mode [ 289.566571][ T7675] device hsr_slave_1 entered promiscuous mode [ 289.606300][ T7675] debugfs: Directory 'hsr0' with parent '/' already present! [ 289.615445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.625461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.636405][ T7647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.644302][ T7692] team0: Port device team_slave_0 added [ 289.687651][ T7692] team0: Port device team_slave_1 added [ 289.819162][ T7692] device hsr_slave_0 entered promiscuous mode [ 289.846662][ T7692] device hsr_slave_1 entered promiscuous mode [ 289.896271][ T7692] debugfs: Directory 'hsr0' with parent '/' already present! [ 290.063263][ T7675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.150923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.162536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.219129][ T7675] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.244127][ T7692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.329733][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.343821][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.406751][ T7676] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.413824][ T7676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.476810][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.485591][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 00:32:03 executing program 2: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x2, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 00:32:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) [ 290.571171][ T7676] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.578533][ T7676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.662025][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.721677][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.771331][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.819713][ T7676] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.871832][ T7675] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.966281][ T7675] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 291.032429][ T7692] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.127917][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.147871][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.227234][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 291.286833][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.317046][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.366893][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.407025][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.446764][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.509886][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.537485][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 291.576366][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.584722][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.591787][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.686679][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.695232][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.766626][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.773706][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.827038][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 291.835982][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 291.912049][ T7675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.947954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.955425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.018289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.068087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.107771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.149370][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.187918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.238858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.283587][ T7692] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.354727][ T7692] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.419623][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.436773][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.445296][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.496869][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.517161][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.549705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.580083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.601265][ T7692] 8021q: adding VLAN 0 to HW filter on device batadv0 00:32:05 executing program 4: r0 = socket(0x10, 0x4008000000803, 0x0) sendto(r0, &(0x7f0000000600)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/24, 0x18}}], 0x8a3, 0x0, 0x0) 00:32:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x9d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}1Q&\xdb\x05~\xf8\xe9\xdam\xd6K\x95\xda\xca\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84&Z\xe5\r\xa9\xbe\"\x1e\x84q\x92\x94\xd4\x1b\'\x11\x00\b\x00\x00++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce\x15\x1b\x9fdwF\xe5a\x06\x98b\xe0\xb3\x02\xb0\xcb\xf0vFZ\x05~f\xc7\x9b\xc6\xaa\x9bn\x9dn\x89\xdc\x8b\x85\x1aq\xec\xd8uP=\xe3\xf4m\x99\x157\xd8\x8c\x01&\xba\x05f\xb0\ab\xed1\xfa\xd9Q\xa4{\xb7\x91\xbaw&\x1a\b\xf3U\x9f;K\xbf\xb7N\x94\x02\xf8\x8b9\xd5(|\xe1\xa4g\xc6\xb8\"E\x1cZ\xf2Y\x9d\x1f\xbd\x1a.4\xb83\x00\xd6\xf9Cn\x13\xde\xb0\xc5c\x89zE\x174n\xda\xe9e\xc3\x1f}\xd3\xc4@\x1b\b\xd1\xea\xbd\xf4\x8c\xde_\x85\x01\x0f\xcc\xaf\\\xae\xc6:\xcc\xb6p\xf0*\x1e\xf8MI\xa4/+\x91\xda\x18A\xa30E4\xd8\x19\xbb\xd7}\xbd\tw\xcf\x10\xe9\xbe\xbf') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000017010000040000000000000000000000b8000000000000001701000002000000a10000004c7b6c9b4bc75d240dfce0ac8130cd0026453ff85e486a359cf009c6b89fdcac5912f1f311ec26bd42efd5cbcebfca996fc5669eac925fa1adce539cbf4fe879734429e7d38eb4916c3a6f8b6e97cf0140499daa2f0c21311927f4fc0e2a5c05751d7fb2cc9bfc1526c010a08035de11fd6aae64efa738bf3478aafe42098dbed38b7b925338"], 0xb2}], 0x1, 0x0) setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) 00:32:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$isdn_base(0x22, 0x3, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 00:32:05 executing program 3: socket(0x10, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x13, 0x11, "27c808b51e0425b0b652066e96d9aa3219c5ffa63df236897c3e2fd55753b401a1505103b679c5aa7ce57b804bfd6c5e5b8224a5d14dd22d147656057ff10a09", "0102650a55b00bdd24489ba1b546a28052d3b0dee53cb2cb6254a81d3c7c8d77", [0xa05, 0x8000]}) io_setup(0xfffffff9, &(0x7f0000000780)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2}]) r6 = syz_genetlink_get_family_id$tipc2(0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x1, 0x0) sendmsg$nl_route(r7, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_newrule={0x6c, 0x20, 0x8, 0x0, 0x25dfdbfd, {0xa, 0x10, 0x0, 0x0, 0x37, 0x0, 0x0, 0x1, 0x10002}, [@FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x11}}, @FRA_DST={0x14, 0x1, @remote}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x8000}, @FRA_SRC={0x14, 0x2, @rand_addr="b88e2c2db05bd1915a470a0307a4df4f"}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140004fa", @ANYRES16=r6, @ANYBLOB="050225bd7000fbdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0xc040}, 0x8000) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r8, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x3f, &(0x7f00000007c0), &(0x7f0000000800)=0x4) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0xdc, r6, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6eef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x80000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000171cb68ee3ad", @ANYRES32=r9, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) 00:32:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000880)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) 00:32:05 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x8, 0x6, 0x0, 0x0, [{}]}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 00:32:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$isdn_base(0x22, 0x3, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 00:32:05 executing program 4: r0 = socket(0x10, 0x4008000000803, 0x0) sendto(r0, &(0x7f0000000600)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/24, 0x18}}], 0x8a3, 0x0, 0x0) 00:32:05 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 00:32:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x84}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:32:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r1, r2, 0x0) 00:32:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000780)='\xcb', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) [ 293.140488][ T7941] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 31 prio class 0 00:32:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r1, r2, 0x0) 00:32:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffff9d, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x24}}, 0x0) 00:32:05 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x18) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 00:32:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000780)='\xcb', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 00:32:06 executing program 3: socket(0x10, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x13, 0x11, "27c808b51e0425b0b652066e96d9aa3219c5ffa63df236897c3e2fd55753b401a1505103b679c5aa7ce57b804bfd6c5e5b8224a5d14dd22d147656057ff10a09", "0102650a55b00bdd24489ba1b546a28052d3b0dee53cb2cb6254a81d3c7c8d77", [0xa05, 0x8000]}) io_setup(0xfffffff9, &(0x7f0000000780)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2}]) r6 = syz_genetlink_get_family_id$tipc2(0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x1, 0x0) sendmsg$nl_route(r7, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_newrule={0x6c, 0x20, 0x8, 0x0, 0x25dfdbfd, {0xa, 0x10, 0x0, 0x0, 0x37, 0x0, 0x0, 0x1, 0x10002}, [@FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x11}}, @FRA_DST={0x14, 0x1, @remote}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x8000}, @FRA_SRC={0x14, 0x2, @rand_addr="b88e2c2db05bd1915a470a0307a4df4f"}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140004fa", @ANYRES16=r6, @ANYBLOB="050225bd7000fbdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0xc040}, 0x8000) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r8, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x3f, &(0x7f00000007c0), &(0x7f0000000800)=0x4) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0xdc, r6, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6eef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x80000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000171cb68ee3ad", @ANYRES32=r9, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) 00:32:06 executing program 5: socket(0x10, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x13, 0x11, "27c808b51e0425b0b652066e96d9aa3219c5ffa63df236897c3e2fd55753b401a1505103b679c5aa7ce57b804bfd6c5e5b8224a5d14dd22d147656057ff10a09", "0102650a55b00bdd24489ba1b546a28052d3b0dee53cb2cb6254a81d3c7c8d77", [0xa05, 0x8000]}) io_setup(0xfffffff9, &(0x7f0000000780)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2}]) r6 = syz_genetlink_get_family_id$tipc2(0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x1, 0x0) sendmsg$nl_route(r7, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_newrule={0x6c, 0x20, 0x8, 0x0, 0x25dfdbfd, {0xa, 0x10, 0x0, 0x0, 0x37, 0x0, 0x0, 0x1, 0x10002}, [@FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x11}}, @FRA_DST={0x14, 0x1, @remote}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x8000}, @FRA_SRC={0x14, 0x2, @rand_addr="b88e2c2db05bd1915a470a0307a4df4f"}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140004fa", @ANYRES16=r6, @ANYBLOB="050225bd7000fbdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0xc040}, 0x8000) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r8, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x3f, &(0x7f00000007c0), &(0x7f0000000800)=0x4) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0xdc, r6, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6eef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x80000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000171cb68ee3ad", @ANYRES32=r9, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) 00:32:06 executing program 4: socket(0x10, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x13, 0x11, "27c808b51e0425b0b652066e96d9aa3219c5ffa63df236897c3e2fd55753b401a1505103b679c5aa7ce57b804bfd6c5e5b8224a5d14dd22d147656057ff10a09", "0102650a55b00bdd24489ba1b546a28052d3b0dee53cb2cb6254a81d3c7c8d77", [0xa05, 0x8000]}) io_setup(0xfffffff9, &(0x7f0000000780)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2}]) r6 = syz_genetlink_get_family_id$tipc2(0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x1, 0x0) sendmsg$nl_route(r7, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_newrule={0x6c, 0x20, 0x8, 0x0, 0x25dfdbfd, {0xa, 0x10, 0x0, 0x0, 0x37, 0x0, 0x0, 0x1, 0x10002}, [@FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x11}}, @FRA_DST={0x14, 0x1, @remote}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x8000}, @FRA_SRC={0x14, 0x2, @rand_addr="b88e2c2db05bd1915a470a0307a4df4f"}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140004fa", @ANYRES16=r6, @ANYBLOB="050225bd7000fbdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0xc040}, 0x8000) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r8, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x3f, &(0x7f00000007c0), &(0x7f0000000800)=0x4) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0xdc, r6, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6eef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x80000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000171cb68ee3ad", @ANYRES32=r9, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) 00:32:06 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000001100)={@local, @random="c11779872391", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x30, 0x0, 0x0, @local, @rand_addr="cb24dab374060f4666cc9101250889ad", {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\a\x00R', 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @multicast2}}}}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x28, 0xe, 0xd77]}) 00:32:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000004000)=0x800000000b94, 0x4) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x0}) sendmmsg(r0, &(0x7f0000003dc0)=[{{&(0x7f0000000140)=@can={0x1d, r2}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="bbe82ec62fb312d22ea055e708ed", 0xe}], 0x1}}], 0x4000000000002df, 0x0) 00:32:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r1, r2, 0x0) 00:32:06 executing program 3: socket(0x10, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x13, 0x11, "27c808b51e0425b0b652066e96d9aa3219c5ffa63df236897c3e2fd55753b401a1505103b679c5aa7ce57b804bfd6c5e5b8224a5d14dd22d147656057ff10a09", "0102650a55b00bdd24489ba1b546a28052d3b0dee53cb2cb6254a81d3c7c8d77", [0xa05, 0x8000]}) io_setup(0xfffffff9, &(0x7f0000000780)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2}]) r6 = syz_genetlink_get_family_id$tipc2(0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x1, 0x0) sendmsg$nl_route(r7, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_newrule={0x6c, 0x20, 0x8, 0x0, 0x25dfdbfd, {0xa, 0x10, 0x0, 0x0, 0x37, 0x0, 0x0, 0x1, 0x10002}, [@FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x11}}, @FRA_DST={0x14, 0x1, @remote}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x8000}, @FRA_SRC={0x14, 0x2, @rand_addr="b88e2c2db05bd1915a470a0307a4df4f"}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140004fa", @ANYRES16=r6, @ANYBLOB="050225bd7000fbdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0xc040}, 0x8000) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r8, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x3f, &(0x7f00000007c0), &(0x7f0000000800)=0x4) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0xdc, r6, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6eef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x80000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000171cb68ee3ad", @ANYRES32=r9, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) [ 293.630497][ T7995] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 00:32:06 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x80000000, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x1, 0x0, [{}, {[@dev]}]}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 00:32:06 executing program 2: creat(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = creat(0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x80000001, 0x3d, 0x3, 0x461, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x2b) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000080)}, 0x20) sendfile(r1, r2, &(0x7f00000001c0)=0x2a, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) r5 = accept(r4, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000180)=0x80) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000340), 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0x1, &(0x7f0000000200)="86c760a0757699a072de65ca76d410a7a8f10ab527c74731eb21882b0d0ea8e8da54120d46119e934baa77dbe482dd3f8a10adf131188f00124bfd6f8770367107e16671a15181e7144e8b2e14c5040a566ddc5b2eeabdd6a4b53f"}, 0x20) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040), 0x4) 00:32:06 executing program 3: socket(0x10, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x13, 0x11, "27c808b51e0425b0b652066e96d9aa3219c5ffa63df236897c3e2fd55753b401a1505103b679c5aa7ce57b804bfd6c5e5b8224a5d14dd22d147656057ff10a09", "0102650a55b00bdd24489ba1b546a28052d3b0dee53cb2cb6254a81d3c7c8d77", [0xa05, 0x8000]}) io_setup(0xfffffff9, &(0x7f0000000780)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r2}]) r6 = syz_genetlink_get_family_id$tipc2(0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x1, 0x0) sendmsg$nl_route(r7, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_newrule={0x6c, 0x20, 0x8, 0x0, 0x25dfdbfd, {0xa, 0x10, 0x0, 0x0, 0x37, 0x0, 0x0, 0x1, 0x10002}, [@FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x11}}, @FRA_DST={0x14, 0x1, @remote}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x8000}, @FRA_SRC={0x14, 0x2, @rand_addr="b88e2c2db05bd1915a470a0307a4df4f"}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140004fa", @ANYRES16=r6, @ANYBLOB="050225bd7000fbdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0xc040}, 0x8000) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r8, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) getsockopt$SO_TIMESTAMP(r8, 0x1, 0x3f, &(0x7f00000007c0), &(0x7f0000000800)=0x4) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0xdc, r6, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6eef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x80000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000171cb68ee3ad", @ANYRES32=r9, @ANYBLOB="0800020000000006"], 0x20}}, 0x0) 00:32:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r1, r2, 0x0) [ 293.943158][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:32:06 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x10, 0x6, 0x1, 0x0, [{}, {[@dev]}]}, @timestamp={0x44, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 00:32:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000000)=@newsa={0x148, 0x10, 0x801, 0x0, 0x0, {{@in=@loopback, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) 00:32:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = semget$private(0x0, 0x9, 0x0) semop(r1, &(0x7f0000000000), 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000180)=""/12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$BLKFRASET(r3, 0x1264, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) fsetxattr$security_ima(r2, 0x0, &(0x7f00000001c0)=@v1={0x2, "031e6b385ac14dd8be23f63160b0ea1209"}, 0x12, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:32:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') truncate(&(0x7f0000000100)='./file0\x00', 0x0) 00:32:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r1, r2, 0x0) 00:32:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x0, 0x0) 00:32:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r1, r2, 0x0) 00:32:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = dup2(r0, r1) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r2, r3, 0x0) [ 294.466863][ C1] hrtimer: interrupt took 24956 ns 00:32:07 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaac1177987239186dd6000000000300600fe80002001000000008e214db8bd000000000000aacb24dab374060f46000000fc250889ad01009078000000006007005200000000fe80000000000000000000000000000000000000000000000000ffffe0000002ea5bea88e7604af40237fa3b7a62fc9586a85006ca2d389181ee29f6fa768d000000"], &(0x7f0000000100)) 00:32:07 executing program 2: creat(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = creat(0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x15, 0x80000001, 0x3d, 0x3, 0x461, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x2b) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000080)}, 0x20) sendfile(r1, r2, &(0x7f00000001c0)=0x2a, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) r5 = accept(r4, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000180)=0x80) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000340), 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0x1, &(0x7f0000000200)="86c760a0757699a072de65ca76d410a7a8f10ab527c74731eb21882b0d0ea8e8da54120d46119e934baa77dbe482dd3f8a10adf131188f00124bfd6f8770367107e16671a15181e7144e8b2e14c5040a566ddc5b2eeabdd6a4b53f"}, 0x20) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000040), 0x4) 00:32:07 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="c11779872391", [{}], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x30, 0x0, 0x0, @local, @rand_addr="cb24dab374060f4666cc9101250889ad", {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\a\x00R', 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @multicast2}}}}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xe, 0xd7a]}) 00:32:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = dup2(r0, r1) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r2, r3, 0x0) 00:32:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000240)="75cc11ec", 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000000007041dfffd946f610500020002001f00000000000800050006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:32:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = dup2(r0, r1) r3 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r2, r3, 0x0) 00:32:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = semget$private(0x0, 0x9, 0x0) semop(r1, &(0x7f0000000000), 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000180)=""/12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$BLKFRASET(r3, 0x1264, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) fsetxattr$security_ima(r2, 0x0, &(0x7f00000001c0)=@v1={0x2, "031e6b385ac14dd8be23f63160b0ea1209"}, 0x12, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 295.021848][ T8102] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:32:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') truncate(&(0x7f0000000100)='./file0\x00', 0x0) 00:32:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r1, r2, 0x0) [ 295.222518][ T8117] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:32:07 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x809) 00:32:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = semget$private(0x0, 0x9, 0x0) semop(r1, &(0x7f0000000000), 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000180)=""/12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$BLKFRASET(r3, 0x1264, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) fsetxattr$security_ima(r2, 0x0, &(0x7f00000001c0)=@v1={0x2, "031e6b385ac14dd8be23f63160b0ea1209"}, 0x12, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:32:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r1, r2, 0x0) 00:32:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r1, r2, 0x0) 00:32:08 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getuid() setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x39, 0x0, 0x0, "1441436f719076d3b06a69585a02ea08", "3bced6d8fd64ca65dfc8cafa222c830314fe81bd3dfbbba2bb437da91467f898a54ea34f"}, 0x39, 0x0) 00:32:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r1, r2, 0x0) 00:32:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = semget$private(0x0, 0x9, 0x0) semop(r1, &(0x7f0000000000), 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000180)=""/12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = openat$bsg(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$BLKFRASET(r3, 0x1264, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) fsetxattr$security_ima(r2, 0x0, &(0x7f00000001c0)=@v1={0x2, "031e6b385ac14dd8be23f63160b0ea1209"}, 0x12, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:32:08 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x809) 00:32:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r1, r2, 0x0) 00:32:08 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x10002c000, 0x0) 00:32:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0xd) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003800), 0x0, 0x40044}], 0x1, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) write$binfmt_elf64(r1, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x10002c000, 0x8000fff5) write$binfmt_misc(r1, &(0x7f0000000440)={'syz0', "7582e31abe086a2ab2394103f1444eeb1277561d9c4141858a9017b6bb3bc0c60672361fc03aebd3650653639019bd4c0a4d5f7dcc91ef61de41ea60bd2f2b8231b9d720d178084221d5c91eb2a1c74f23f49bcee73c9f8c62b0240039a4f297849b89bba9790bc86cbcd42c18f5d1f820514858f88201ae2261f19397316189e339da8f523f7e"}, 0x8b) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000280)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="a5b0e8736f886cb896fea3e269b8f2b697dfd71b4ef38114df33596ae15fd86ab2ebc52ad4cc9a365fcac2f2f0e91f5f3aabb6a489ec8d35dbd0f1869db7981cc7802880d3eedfe2d030136259fc514fe7c3f6171e916b3cd23943b917e8d3c69da1b8de0437c1b33f6a2ada4e9968bc3eda05a0995c99ac71eb7328d5db31a15d4de941f1da608e165ba3aa4807908af95f44336efb0fa2707b6090b0983e922b670c23d57d7087530a7e851166f6d4a6167bf39125ed1abd89ae6730a54b13b07ab70e", @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x800) prctl$PR_SET_ENDIAN(0x14, 0x0) pipe2$9p(&(0x7f0000000080), 0x80000) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x4640, 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00', @ANYRES16=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x1) r5 = socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000500)=0xc) 00:32:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) semget(0x3, 0x0, 0x20) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) r1 = semget$private(0x0, 0x9, 0x0) semop(r1, &(0x7f0000000000), 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000180)=""/12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x200, 0x0) ioctl$BLKFRASET(r3, 0x1264, &(0x7f00000002c0)=0x3) accept$packet(r2, 0x0, &(0x7f0000000040)) fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "031e6b385ac14dd8be23f63160"}, 0xe, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:32:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, 0xffffffffffffffff) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r1, r2, 0x0) 00:32:09 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 00:32:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000780), 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0xa4000960) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)) 00:32:09 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) lsetxattr$security_ima(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)='security.ima\x00', 0x0, 0x0, 0x0) 00:32:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(r0, r1) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 00:32:09 executing program 2: socket(0x0, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) 00:32:09 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) socket$inet(0x2, 0x3, 0x83) 00:32:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 00:32:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(r0, r1) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 00:32:09 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = accept(r0, 0x0, &(0x7f00000003c0)=0x25f) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000740)="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", 0x1d5, 0x8000044, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sendmsg$sock(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="216addf08e32b751b6e26a08fbb6473509f7bb367468f9120a4796c5a61169f3b3356ddbd2f46b0db5f6ec3544278ec903ff1589c646722aca51a7e2bb6f968ba4ca25d3786f96d1dc6675156c786b99cd2912a00369e126e4937f86836dccb544d978c595560c6ebe36b39193a17138c1bf619060338f72aa4208267b13ed025821a6c50043c45dd116e36c12d3675c5e91e4d71d3fd4d4d49afea8652077fae25fd3964b9e4da427733706e27b0ed327f73837bcfb1e8de35ed85f9508f0c6a957f0e8e511aac6ac14bbb9db6ac39015453538a2dcfe74977e5fe5f922eb34548f3d3bd125a02caaf23b0815239bd33a", 0xf1}], 0x1}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="da6f0563a12bcc9118", 0x9, 0x24008000, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x2e9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b34d8acb3f315c73ddee7fb29532b01653344dd7f5a26fbcc7da434"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 00:32:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0xd) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003800), 0x0, 0x40044}], 0x1, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) write$binfmt_elf64(r1, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x10002c000, 0x8000fff5) write$binfmt_misc(r1, &(0x7f0000000440)={'syz0', "7582e31abe086a2ab2394103f1444eeb1277561d9c4141858a9017b6bb3bc0c60672361fc03aebd3650653639019bd4c0a4d5f7dcc91ef61de41ea60bd2f2b8231b9d720d178084221d5c91eb2a1c74f23f49bcee73c9f8c62b0240039a4f297849b89bba9790bc86cbcd42c18f5d1f820514858f88201ae2261f19397316189e339da8f523f7e"}, 0x8b) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000280)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="a5b0e8736f886cb896fea3e269b8f2b697dfd71b4ef38114df33596ae15fd86ab2ebc52ad4cc9a365fcac2f2f0e91f5f3aabb6a489ec8d35dbd0f1869db7981cc7802880d3eedfe2d030136259fc514fe7c3f6171e916b3cd23943b917e8d3c69da1b8de0437c1b33f6a2ada4e9968bc3eda05a0995c99ac71eb7328d5db31a15d4de941f1da608e165ba3aa4807908af95f44336efb0fa2707b6090b0983e922b670c23d57d7087530a7e851166f6d4a6167bf39125ed1abd89ae6730a54b13b07ab70e", @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x800) prctl$PR_SET_ENDIAN(0x14, 0x0) pipe2$9p(&(0x7f0000000080), 0x80000) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x4640, 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00', @ANYRES16=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x1) r5 = socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000500)=0xc) 00:32:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) semget(0x3, 0x0, 0x20) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) r1 = semget$private(0x0, 0x9, 0x0) semop(r1, &(0x7f0000000000), 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000180)=""/12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x200, 0x0) ioctl$BLKFRASET(r3, 0x1264, &(0x7f00000002c0)=0x3) accept$packet(r2, 0x0, &(0x7f0000000040)) fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "031e6b385ac14dd8be23f63160"}, 0xe, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:32:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup2(r0, r1) r2 = socket$isdn_base(0x22, 0x3, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 00:32:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0xd) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003800), 0x0, 0x40044}], 0x1, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) write$binfmt_elf64(r1, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x10002c000, 0x8000fff5) write$binfmt_misc(r1, &(0x7f0000000440)={'syz0', "7582e31abe086a2ab2394103f1444eeb1277561d9c4141858a9017b6bb3bc0c60672361fc03aebd3650653639019bd4c0a4d5f7dcc91ef61de41ea60bd2f2b8231b9d720d178084221d5c91eb2a1c74f23f49bcee73c9f8c62b0240039a4f297849b89bba9790bc86cbcd42c18f5d1f820514858f88201ae2261f19397316189e339da8f523f7e"}, 0x8b) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000280)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="a5b0e8736f886cb896fea3e269b8f2b697dfd71b4ef38114df33596ae15fd86ab2ebc52ad4cc9a365fcac2f2f0e91f5f3aabb6a489ec8d35dbd0f1869db7981cc7802880d3eedfe2d030136259fc514fe7c3f6171e916b3cd23943b917e8d3c69da1b8de0437c1b33f6a2ada4e9968bc3eda05a0995c99ac71eb7328d5db31a15d4de941f1da608e165ba3aa4807908af95f44336efb0fa2707b6090b0983e922b670c23d57d7087530a7e851166f6d4a6167bf39125ed1abd89ae6730a54b13b07ab70e", @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x800) prctl$PR_SET_ENDIAN(0x14, 0x0) pipe2$9p(&(0x7f0000000080), 0x80000) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x4640, 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00', @ANYRES16=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x1) r5 = socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000500)=0xc) 00:32:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0xd) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003800), 0x0, 0x40044}], 0x1, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) write$binfmt_elf64(r1, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x10002c000, 0x8000fff5) write$binfmt_misc(r1, &(0x7f0000000440)={'syz0', "7582e31abe086a2ab2394103f1444eeb1277561d9c4141858a9017b6bb3bc0c60672361fc03aebd3650653639019bd4c0a4d5f7dcc91ef61de41ea60bd2f2b8231b9d720d178084221d5c91eb2a1c74f23f49bcee73c9f8c62b0240039a4f297849b89bba9790bc86cbcd42c18f5d1f820514858f88201ae2261f19397316189e339da8f523f7e"}, 0x8b) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000280)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="a5b0e8736f886cb896fea3e269b8f2b697dfd71b4ef38114df33596ae15fd86ab2ebc52ad4cc9a365fcac2f2f0e91f5f3aabb6a489ec8d35dbd0f1869db7981cc7802880d3eedfe2d030136259fc514fe7c3f6171e916b3cd23943b917e8d3c69da1b8de0437c1b33f6a2ada4e9968bc3eda05a0995c99ac71eb7328d5db31a15d4de941f1da608e165ba3aa4807908af95f44336efb0fa2707b6090b0983e922b670c23d57d7087530a7e851166f6d4a6167bf39125ed1abd89ae6730a54b13b07ab70e", @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x800) prctl$PR_SET_ENDIAN(0x14, 0x0) pipe2$9p(&(0x7f0000000080), 0x80000) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x4640, 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00', @ANYRES16=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x1) r5 = socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000500)=0xc) 00:32:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0xd) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003800), 0x0, 0x40044}], 0x1, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) write$binfmt_elf64(r1, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x10002c000, 0x8000fff5) write$binfmt_misc(r1, &(0x7f0000000440)={'syz0', "7582e31abe086a2ab2394103f1444eeb1277561d9c4141858a9017b6bb3bc0c60672361fc03aebd3650653639019bd4c0a4d5f7dcc91ef61de41ea60bd2f2b8231b9d720d178084221d5c91eb2a1c74f23f49bcee73c9f8c62b0240039a4f297849b89bba9790bc86cbcd42c18f5d1f820514858f88201ae2261f19397316189e339da8f523f7e"}, 0x8b) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000280)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="a5b0e8736f886cb896fea3e269b8f2b697dfd71b4ef38114df33596ae15fd86ab2ebc52ad4cc9a365fcac2f2f0e91f5f3aabb6a489ec8d35dbd0f1869db7981cc7802880d3eedfe2d030136259fc514fe7c3f6171e916b3cd23943b917e8d3c69da1b8de0437c1b33f6a2ada4e9968bc3eda05a0995c99ac71eb7328d5db31a15d4de941f1da608e165ba3aa4807908af95f44336efb0fa2707b6090b0983e922b670c23d57d7087530a7e851166f6d4a6167bf39125ed1abd89ae6730a54b13b07ab70e", @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x800) prctl$PR_SET_ENDIAN(0x14, 0x0) pipe2$9p(&(0x7f0000000080), 0x80000) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x4640, 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00', @ANYRES16=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x1) r5 = socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000500)=0xc) 00:32:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r0, r1) socket$isdn_base(0x22, 0x3, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 00:32:10 executing program 4: getpid() creat(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) prctl$PR_SET_UNALIGN(0x6, 0x1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)={0x6a, 0x7d, 0x2, {0x0, 0x63, 0x5, 0x101, {0x8, 0x4, 0x3}, 0x80080000, 0x8, 0x4, 0x8, 0x0, '', 0x1, '%', 0x10, '$cgroupmime_type', 0x1f, '\xc5.vmnet1procem1posix_acl_access'}}, 0x6a) 00:32:10 executing program 2: r0 = creat(0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) prctl$PR_SET_UNALIGN(0x6, 0x1) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000040)={0x6a, 0x7d, 0x2, {0x0, 0x63, 0x5, 0x101, {0x8, 0x4, 0x3}, 0x80080000, 0x8, 0x4, 0x8, 0x0, '', 0x1, '%', 0x10, '$cgroupmime_type', 0x1f, '\xc5.vmnet1procem1posix_acl_access'}}, 0x6a) 00:32:10 executing program 1: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) 00:32:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0xd) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='mem\x00\x00\x00\x00\xa9\xc8\a\x13', 0x275a, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003800), 0x0, 0x40044}], 0x1, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000540)={0x8}, 0x4) write$binfmt_elf64(r1, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xa) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x10002c000, 0x8000fff5) write$binfmt_misc(r1, &(0x7f0000000440)={'syz0', "7582e31abe086a2ab2394103f1444eeb1277561d9c4141858a9017b6bb3bc0c60672361fc03aebd3650653639019bd4c0a4d5f7dcc91ef61de41ea60bd2f2b8231b9d720d178084221d5c91eb2a1c74f23f49bcee73c9f8c62b0240039a4f297849b89bba9790bc86cbcd42c18f5d1f820514858f88201ae2261f19397316189e339da8f523f7e"}, 0x8b) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000280)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="a5b0e8736f886cb896fea3e269b8f2b697dfd71b4ef38114df33596ae15fd86ab2ebc52ad4cc9a365fcac2f2f0e91f5f3aabb6a489ec8d35dbd0f1869db7981cc7802880d3eedfe2d030136259fc514fe7c3f6171e916b3cd23943b917e8d3c69da1b8de0437c1b33f6a2ada4e9968bc3eda05a0995c99ac71eb7328d5db31a15d4de941f1da608e165ba3aa4807908af95f44336efb0fa2707b6090b0983e922b670c23d57d7087530a7e851166f6d4a6167bf39125ed1abd89ae6730a54b13b07ab70e", @ANYRES16=r2, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x800) prctl$PR_SET_ENDIAN(0x14, 0x0) pipe2$9p(&(0x7f0000000080), 0x80000) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x4640, 0x0) ioctl$NS_GET_PARENT(r4, 0xb702, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='t\x00', @ANYRES16=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x1) r5 = socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000500)=0xc) 00:32:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r0, r1) socket$isdn_base(0x22, 0x3, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 00:32:10 executing program 4: getpid() r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) creat(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) prctl$PR_SET_UNALIGN(0x6, 0x1) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000040)={0x6a, 0x7d, 0x2, {0x0, 0x63, 0x5, 0x101, {0x8, 0x4, 0x3}, 0x80080000, 0x8, 0x4, 0x8, 0x0, '', 0x1, '%', 0x10, '$cgroupmime_type', 0x1f, '\xc5.vmnet1procem1posix_acl_access'}}, 0x6a) 00:32:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) semget(0x3, 0x0, 0x20) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x5) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) r1 = semget$private(0x0, 0x9, 0x0) semop(r1, &(0x7f0000000000), 0x0) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000180)=""/12) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @dev}, 0x1c) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x200, 0x0) ioctl$BLKFRASET(r3, 0x1264, &(0x7f00000002c0)=0x3) accept$packet(r2, 0x0, &(0x7f0000000040)) fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "031e6b385ac14dd8be23f63160"}, 0xe, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:32:11 executing program 1: r0 = creat(0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) prctl$PR_SET_UNALIGN(0x6, 0x0) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r2, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000040)={0x6a, 0x7d, 0x2, {0x0, 0x63, 0x5, 0x101, {0x8, 0x4, 0x3}, 0x80080000, 0x8, 0x4, 0x8, 0x0, '', 0x1, '%', 0x10, '$cgroupmime_type', 0x1f, '\xc5.vmnet1procem1posix_acl_access'}}, 0x6a) 00:32:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000), 0x4) 00:32:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup2(r0, r1) socket$isdn_base(0x22, 0x3, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 00:32:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000600)='net/rt_cache\x00') close(r2) 00:32:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000), 0x4) 00:32:11 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000002c0), 0x232}, 0x68) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0xc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) accept4$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, &(0x7f0000000300)=0x10, 0x180000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r2, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1, 0x0, &(0x7f00000001c0)) r4 = socket(0x0, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1, 0x0, &(0x7f00000001c0)) 00:32:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) 00:32:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000), 0x4) 00:32:11 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f00000000c0)) r0 = getpid() tkill(r0, 0x9) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x113}, 0x1033b) fdatasync(r2) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r3, 0x4, 0x44800) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x700, r2}) 00:32:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x0, 0x0, 0x8}) 00:32:11 executing program 5: socket$inet(0x2, 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x20200}}) [ 298.970025][ T8311] rtc_cmos 00:00: Alarms can be up to one day in the future [ 299.034904][ T8314] rtc_cmos 00:00: Alarms can be up to one day in the future 00:32:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f00000016c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x26000000) 00:32:11 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:32:11 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001900)=[{&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000000140)=""/210, 0xd2}, {&(0x7f0000000340)=""/97, 0x61}, {&(0x7f00000006c0)=""/179, 0xb3}, {&(0x7f0000000780)=""/171, 0xab}, {&(0x7f0000000840)=""/161, 0xa1}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x7, 0x3ff) kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x9}) io_submit(0x0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000680)="b1da4d27564ea0b8b4c33352337b5f67994d4ab3347eb5ab0f526c3b3e716be7fd17df15a1fa", 0x26, 0x0, 0x0, 0x2}]) getpid() r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="17130000080200f5d511415f000000a67d547382dce9f3b576b4936c4efa72c3007e93606dd633d33f8aef043613564a2666791b5ab799201c2d1119b11c65e67310856f6a70291bdf541fcc440f5e372c5196091fb6dd77915601502fd705fb2baa5ff4a5dcd6ac5e9dc545cab645be1ed43337bfa22ba02c21efdaced34c47ba76ecffc3fe5216"], 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') 00:32:11 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000002c0), 0x232}, 0x68) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0xc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) accept4$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @empty}, &(0x7f0000000300)=0x10, 0x180000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(r2, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1, 0x0, &(0x7f00000001c0)) r4 = socket(0x0, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1, 0x0, &(0x7f00000001c0)) 00:32:11 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:32:11 executing program 5: socket$inet(0x2, 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x20200}}) 00:32:12 executing program 5: socket$inet(0x2, 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x20200}}) [ 299.331674][ T8329] rtc_cmos 00:00: Alarms can be up to one day in the future 00:32:12 executing program 0: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x10102) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) semget$private(0x0, 0x8, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) 00:32:12 executing program 4: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) semget$private(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000400)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) 00:32:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x10, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) [ 299.507830][ T8342] IPVS: ftp: loaded support on port[0] = 21 00:32:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000001180)=""/65) [ 299.589059][ T8350] rtc_cmos 00:00: Alarms can be up to one day in the future 00:32:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000), 0x4) [ 299.670942][ T8348] IPVS: ftp: loaded support on port[0] = 21 00:32:12 executing program 5: socket$inet(0x2, 0x1, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x20200}}) 00:32:12 executing program 3: getpid() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)={0x6a, 0x7d, 0x0, {0x0, 0x63, 0x5, 0x101, {0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x1, '%', 0x10, '$cgroupmime_type', 0x1f, '\xc5.vmnet1procem1posix_acl_access'}}, 0x6a) [ 299.776358][ T8363] IPVS: ftp: loaded support on port[0] = 21 00:32:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)='R', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x4e23, @rand_addr=0xffffffee}, 0x10) listen(r0, 0x7) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101000, 0x0) sched_yield() getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0xff}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f00000002c0)=0x84) accept(r0, &(0x7f0000000000)=@caif=@dgm, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = fspick(r1, &(0x7f00000000c0)='./file0\x00', 0xfb9fe9f0e940ce54) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000100)='silent\x00', 0x0, 0x0) 00:32:12 executing program 5: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@expose_privroot='expose_privroot'}]}) [ 299.888168][ T8351] IPVS: ftp: loaded support on port[0] = 21 00:32:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x7, &(0x7f00000000c0)) [ 300.096337][ T8383] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" [ 300.186515][ T8383] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" 00:32:12 executing program 5: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@expose_privroot='expose_privroot'}]}) 00:32:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x7, &(0x7f00000000c0)) [ 300.383836][ T8399] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" 00:32:14 executing program 0: syz_open_procfs(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x10102) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) semget$private(0x0, 0x8, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) 00:32:14 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x10, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8000a0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000019000503ed0080647e6394f20100d2000500f83711407f480c0003000b00006002000092411756ab5764", 0x2e}], 0x1}, 0x0) 00:32:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)='R', 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x4e23, @rand_addr=0xffffffee}, 0x10) listen(r0, 0x7) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101000, 0x0) sched_yield() getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0xff}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f00000002c0)=0x84) accept(r0, &(0x7f0000000000)=@caif=@dgm, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = fspick(r1, &(0x7f00000000c0)='./file0\x00', 0xfb9fe9f0e940ce54) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000100)='silent\x00', 0x0, 0x0) 00:32:14 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x40) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xee00}}) 00:32:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f3605005fee27a04f7e0592616675e285af71583c7d06a65809883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) [ 301.611491][ T8416] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 00:32:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x516c0f13f034c86a, 0x0}, 0xc100) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b9386", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f0000000280)=0xe2e, 0x4) recvmsg(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 301.661102][ T8416] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 00:32:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x4b, 0x0, 0x4, 0x0, 0x12, 0x0, 0x0, 0x0, 0xfffffff9, 0x80}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) gettid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) mount$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) 00:32:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000d00)=ANY=[@ANYBLOB], 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r4 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x0, 0x800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) r10 = socket(0xa, 0x1, 0x0) r11 = socket(0x1000000010, 0x400000400080803, 0x0) r12 = dup(r11) write$cgroup_int(r12, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xfffffe40) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r13}) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r14}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:32:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x7) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) dup2(r4, r5) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x97) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @multicast1}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x5, 0xff, 0x300, 0x8e5d, 0x4, r8}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r10 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r11 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r12, 0x10e, 0x4, 0x0, &(0x7f0000000100)) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000240)="cd87f70fcdb8ff0f", 0x8}], 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r10, 0x0, 0x24000000) dup2(r9, r10) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r13 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r13, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58", 0x43) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r13, 0x0) sendfile(r13, r13, &(0x7f0000000200), 0xff8) r14 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r15 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r15, &(0x7f00000001c0)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x40082406, &(0x7f0000000180)='Z\x00') [ 301.801818][ T8430] IPVS: ftp: loaded support on port[0] = 21 00:32:14 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc0040, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='gid_map\x00') socket$nl_route(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100000, 0x8001) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) keyctl$setperm(0x5, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001880)='/dev/btrfs-control\x00', 0x10000, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000018c0)={0x7}, 0x7) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x8ba445) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x11, r1, 0x671bb000) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @empty, 0x40}}, 0x0, 0x3, 0x0, 0x4}, &(0x7f0000000180)=0xfffffffffffffdda) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001900)={0x0, 0x0, 0xcac, 0x9a, 0x4, 0x7ff, 0x0, 0x5, {0x0, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x87e}}, 0x9, 0x5, 0x0, 0x1, 0x101}}, &(0x7f0000001800)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000001c40)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8991, 0x0) 00:32:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x4b, 0x0, 0x4, 0x0, 0x12, 0x0, 0x0, 0x0, 0xfffffff9, 0x80}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) gettid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) mount$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) 00:32:14 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) write(r0, &(0x7f0000000000)="b6", 0xfffffe7e) openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x4b, 0x0, 0x4, 0x0, 0x12, 0x0, 0x0, 0x0, 0xfffffff9, 0x80}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) gettid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfdbe) mount$fuse(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0) 00:32:15 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x10, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_SECUREBITS(0x1c, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb5345556", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 00:32:15 executing program 4: 00:32:15 executing program 5: 00:32:15 executing program 4: 00:32:15 executing program 5: 00:32:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x7) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) dup2(r4, r5) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x97) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @multicast1}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x5, 0xff, 0x300, 0x8e5d, 0x4, r8}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r10 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r11 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r12, 0x10e, 0x4, 0x0, &(0x7f0000000100)) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000240)="cd87f70fcdb8ff0f", 0x8}], 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r10, 0x0, 0x24000000) dup2(r9, r10) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r13 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r13, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58", 0x43) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r13, 0x0) sendfile(r13, r13, &(0x7f0000000200), 0xff8) r14 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r15 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r15, &(0x7f00000001c0)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x40082406, &(0x7f0000000180)='Z\x00') 00:32:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x7) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) dup2(r4, r5) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x97) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @multicast1}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x5, 0xff, 0x300, 0x8e5d, 0x4, r8}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r10 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r11 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r12, 0x10e, 0x4, 0x0, &(0x7f0000000100)) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000240)="cd87f70fcdb8ff0f", 0x8}], 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r10, 0x0, 0x24000000) dup2(r9, r10) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r13 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r13, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58", 0x43) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r13, 0x0) sendfile(r13, r13, &(0x7f0000000200), 0xff8) r14 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r15 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r15, &(0x7f00000001c0)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x40082406, &(0x7f0000000180)='Z\x00') 00:32:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x7) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) dup2(r4, r5) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x97) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @multicast1}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x5, 0xff, 0x300, 0x8e5d, 0x4, r8}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r10 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r11 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r12, 0x10e, 0x4, 0x0, &(0x7f0000000100)) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000240)="cd87f70fcdb8ff0f", 0x8}], 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r10, 0x0, 0x24000000) dup2(r9, r10) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r13 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r13, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58", 0x43) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r13, 0x0) sendfile(r13, r13, &(0x7f0000000200), 0xff8) r14 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r15 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r15, &(0x7f00000001c0)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x40082406, &(0x7f0000000180)='Z\x00') 00:32:15 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x5) writev(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc0040, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='gid_map\x00') socket$nl_route(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100000, 0x8001) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) keyctl$setperm(0x5, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001880)='/dev/btrfs-control\x00', 0x10000, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000018c0)={0x7}, 0x7) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x80982, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x8ba445) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x11, r1, 0x671bb000) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @empty, 0x40}}, 0x0, 0x3, 0x0, 0x4}, &(0x7f0000000180)=0xfffffffffffffdda) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001900)={0x0, 0x0, 0xcac, 0x9a, 0x4, 0x7ff, 0x0, 0x5, {0x0, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x87e}}, 0x9, 0x5, 0x0, 0x1, 0x101}}, &(0x7f0000001800)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000001c40)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r3 = openat$mixer(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8991, 0x0) 00:32:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet(0x10, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x7) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) dup2(r4, r5) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x97) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @multicast1}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x5, 0xff, 0x300, 0x8e5d, 0x4, r8}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r10 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r11 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r12, 0x10e, 0x4, 0x0, &(0x7f0000000100)) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000240)="cd87f70fcdb8ff0f", 0x8}], 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r10, 0x0, 0x24000000) dup2(r9, r10) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r13 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r13, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58", 0x43) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r13, 0x0) sendfile(r13, r13, &(0x7f0000000200), 0xff8) r14 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r15 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r15, &(0x7f00000001c0)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x40082406, &(0x7f0000000180)='Z\x00') 00:32:16 executing program 3: 00:32:18 executing program 1: 00:32:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x440c2, 0x40) open$dir(&(0x7f0000000040)='./file0\x00', 0x84800, 0x0) 00:32:18 executing program 3: 00:32:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x7) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) dup2(r4, r5) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x97) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @multicast1}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x5, 0xff, 0x300, 0x8e5d, 0x4, r8}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r10 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r11 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r12, 0x10e, 0x4, 0x0, &(0x7f0000000100)) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000240)="cd87f70fcdb8ff0f", 0x8}], 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r10, 0x0, 0x24000000) dup2(r9, r10) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r13 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r13, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58", 0x43) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r13, 0x0) sendfile(r13, r13, &(0x7f0000000200), 0xff8) r14 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r15 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r15, &(0x7f00000001c0)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x40082406, &(0x7f0000000180)='Z\x00') 00:32:18 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:18 executing program 0: 00:32:18 executing program 3: 00:32:18 executing program 0: 00:32:18 executing program 1: [ 305.729964][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 305.729979][ T26] audit: type=1800 audit(1575678738.396:31): pid=8545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16679 res=0 [ 305.891511][ T26] audit: type=1804 audit(1575678738.426:32): pid=8542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir030502132/syzkaller.xF18Lh/22/file0" dev="sda1" ino=16679 res=1 00:32:18 executing program 4: 00:32:18 executing program 3: [ 306.062327][ T26] audit: type=1800 audit(1575678738.426:33): pid=8542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16679 res=0 00:32:18 executing program 1: 00:32:18 executing program 0: 00:32:18 executing program 4: [ 306.113906][ T26] audit: type=1800 audit(1575678738.536:34): pid=8545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16679 res=0 00:32:18 executing program 3: 00:32:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r6 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x7) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, 0x0, 0x24000000) dup2(r4, r5) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x97) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @multicast1}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000003c0)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x5, 0xff, 0x300, 0x8e5d, 0x4, r8}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r10 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) r11 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r12, 0x10e, 0x4, 0x0, &(0x7f0000000100)) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000240)="cd87f70fcdb8ff0f", 0x8}], 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) sendfile(r10, r10, 0x0, 0x24000000) dup2(r9, r10) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r13 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r13, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58", 0x43) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r13, 0x0) sendfile(r13, r13, &(0x7f0000000200), 0xff8) r14 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r15 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r15, &(0x7f00000001c0)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x40082406, &(0x7f0000000180)='Z\x00') 00:32:19 executing program 0: 00:32:19 executing program 1: 00:32:19 executing program 4: 00:32:19 executing program 3: 00:32:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:19 executing program 3: 00:32:19 executing program 4: 00:32:19 executing program 0: 00:32:19 executing program 1: 00:32:19 executing program 3: 00:32:19 executing program 0: 00:32:20 executing program 5: 00:32:20 executing program 4: 00:32:20 executing program 1: 00:32:20 executing program 3: 00:32:20 executing program 0: 00:32:20 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:20 executing program 4: 00:32:20 executing program 1: 00:32:20 executing program 3: 00:32:20 executing program 0: 00:32:20 executing program 5: 00:32:20 executing program 1: 00:32:20 executing program 3: 00:32:20 executing program 4: 00:32:20 executing program 0: 00:32:20 executing program 5: 00:32:20 executing program 1: 00:32:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:21 executing program 3: 00:32:21 executing program 4: 00:32:21 executing program 0: 00:32:21 executing program 1: 00:32:21 executing program 5: 00:32:21 executing program 4: 00:32:21 executing program 5: 00:32:21 executing program 1: 00:32:21 executing program 3: 00:32:21 executing program 0: 00:32:21 executing program 4: 00:32:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:21 executing program 1: 00:32:21 executing program 3: 00:32:21 executing program 0: 00:32:21 executing program 5: 00:32:21 executing program 4: 00:32:22 executing program 5: 00:32:22 executing program 1: 00:32:22 executing program 4: 00:32:22 executing program 3: 00:32:22 executing program 0: 00:32:22 executing program 3: 00:32:22 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:22 executing program 1: 00:32:22 executing program 4: 00:32:22 executing program 5: 00:32:22 executing program 3: 00:32:22 executing program 0: 00:32:22 executing program 4: 00:32:22 executing program 5: 00:32:23 executing program 1: 00:32:23 executing program 3: 00:32:23 executing program 0: 00:32:23 executing program 4: 00:32:23 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:23 executing program 5: 00:32:23 executing program 1: 00:32:23 executing program 3: 00:32:23 executing program 0: 00:32:23 executing program 4: 00:32:23 executing program 3: 00:32:23 executing program 5: 00:32:23 executing program 4: 00:32:23 executing program 1: 00:32:23 executing program 0: 00:32:24 executing program 4: 00:32:24 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:24 executing program 3: 00:32:24 executing program 1: 00:32:24 executing program 5: 00:32:24 executing program 0: 00:32:24 executing program 4: 00:32:24 executing program 0: 00:32:24 executing program 4: 00:32:24 executing program 5: 00:32:24 executing program 1: 00:32:24 executing program 3: 00:32:25 executing program 5: 00:32:25 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:25 executing program 0: 00:32:25 executing program 1: 00:32:25 executing program 3: 00:32:25 executing program 4: 00:32:25 executing program 5: 00:32:25 executing program 3: 00:32:25 executing program 1: 00:32:25 executing program 5: 00:32:25 executing program 4: 00:32:25 executing program 0: 00:32:25 executing program 5: 00:32:26 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:26 executing program 1: 00:32:26 executing program 0: 00:32:26 executing program 3: 00:32:26 executing program 4: 00:32:26 executing program 5: 00:32:26 executing program 5: 00:32:26 executing program 4: 00:32:26 executing program 0: 00:32:26 executing program 3: 00:32:26 executing program 1: 00:32:26 executing program 5: 00:32:27 executing program 5: 00:32:27 executing program 3: 00:32:27 executing program 4: 00:32:27 executing program 0: 00:32:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}, {}], 0x2, 0xfffffffc) 00:32:27 executing program 1: 00:32:27 executing program 3: 00:32:27 executing program 0: 00:32:27 executing program 1: 00:32:27 executing program 4: 00:32:27 executing program 5: 00:32:27 executing program 1: 00:32:27 executing program 3: 00:32:27 executing program 4: 00:32:27 executing program 5: 00:32:27 executing program 0: 00:32:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}, {}], 0x2, 0xfffffffc) 00:32:28 executing program 1: 00:32:28 executing program 3: 00:32:28 executing program 5: 00:32:28 executing program 4: 00:32:28 executing program 0: 00:32:28 executing program 5: 00:32:28 executing program 4: 00:32:28 executing program 3: 00:32:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000080), 0x4) 00:32:28 executing program 1: 00:32:28 executing program 5: 00:32:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{}, {}], 0x2, 0xfffffffc) 00:32:29 executing program 3: 00:32:29 executing program 1: 00:32:29 executing program 4: 00:32:29 executing program 5: 00:32:29 executing program 0: 00:32:29 executing program 3: 00:32:29 executing program 4: 00:32:29 executing program 5: 00:32:29 executing program 1: 00:32:29 executing program 0: 00:32:29 executing program 3: 00:32:30 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:30 executing program 1: 00:32:30 executing program 5: 00:32:30 executing program 4: 00:32:30 executing program 0: 00:32:30 executing program 3: 00:32:30 executing program 4: 00:32:30 executing program 0: 00:32:30 executing program 3: 00:32:30 executing program 5: 00:32:30 executing program 1: 00:32:30 executing program 3: 00:32:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:31 executing program 5: 00:32:31 executing program 0: 00:32:31 executing program 1: 00:32:31 executing program 4: 00:32:31 executing program 3: 00:32:31 executing program 0: 00:32:31 executing program 1: 00:32:31 executing program 5: 00:32:31 executing program 3: 00:32:31 executing program 4: 00:32:31 executing program 1: 00:32:32 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:32 executing program 0: 00:32:32 executing program 3: 00:32:32 executing program 4: 00:32:32 executing program 5: 00:32:32 executing program 1: 00:32:32 executing program 5: 00:32:32 executing program 0: 00:32:32 executing program 1: 00:32:32 executing program 4: 00:32:32 executing program 3: 00:32:32 executing program 0: 00:32:33 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:33 executing program 4: 00:32:33 executing program 1: 00:32:33 executing program 5: 00:32:33 executing program 3: 00:32:33 executing program 0: 00:32:33 executing program 1: 00:32:33 executing program 0: 00:32:33 executing program 3: 00:32:33 executing program 5: 00:32:33 executing program 4: 00:32:33 executing program 1: 00:32:33 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:33 executing program 0: 00:32:33 executing program 5: 00:32:33 executing program 3: 00:32:33 executing program 1: 00:32:33 executing program 4: 00:32:34 executing program 3: 00:32:34 executing program 0: 00:32:34 executing program 1: 00:32:34 executing program 4: 00:32:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 00:32:34 executing program 3: 00:32:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:34 executing program 4: 00:32:34 executing program 1: 00:32:34 executing program 0: 00:32:34 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) setrlimit(0x0, &(0x7f00000001c0)={0x200, 0x3}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000080)={0x8f}) creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(0x0, 0xb2) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x1001000200000000, 0x0, 0xc00, 0x3000, [0xff0f, 0x3800000, 0xa]}) openat(r3, &(0x7f0000000140)='./bus\x00', 0x0, 0x22) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r4 = getpid() pipe(0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="4a68fac4cf7aa25caa5c6dbcbd5ae070f75610ec783fd8a6368155971f990628517e29416b22865d17f46ff8d03cb43b82296bd6087d7f958ec7d525bcb45d252a33a7a62d69a63cf472c449efd771dd6908f029da94b30f8a41c4d5cefe3629390c87bb559936ab3fecf1b7a9ed9111708a924ab5e487acd3711bc4a7f7dacce70ac846d6b8809b7ac8d02465dbaf00e56419a8d55ebc32fb64b1fd4ac873ec04ec4f99ac685c3fe0c3efee3ce230039b7af28f0667d830489bfb586ad7f7e067c4b4c45ea497597719714d89c5109e6952"], 0x1) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x4004004) tkill(r4, 0x9) r5 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r5) r6 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) r7 = socket(0x10, 0x80000000000802, 0x0) recvfrom(r7, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @local}, 0x40, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='rose0\x00', 0x7, 0x85, 0x359}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040), 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) unlink(&(0x7f0000000080)='./file0\x00') 00:32:34 executing program 3: setrlimit(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) 00:32:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x06', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) bpf$MAP_CREATE(0x6, &(0x7f00004f9fe4), 0xfffffffffffffeba) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:32:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f323501000000ee0f3030090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x1f3}], 0xaaaaaaaaaaaab37, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x4, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:32:34 executing program 4: [ 322.368359][ T9047] 9pnet_virtio: no channels available for device 127.0.0.1 [ 322.418530][ T9052] 9pnet_virtio: no channels available for device 127.0.0.1 00:32:35 executing program 4: 00:32:35 executing program 0: 00:32:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000049000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f323501000000ee0f3030090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x1f3}], 0xaaaaaaaaaaaab37, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x4, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)={0x0, 0x2000000000000000, 0x1, 0x0, 0x0, [{r3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.768535][ T9064] kvm [9063]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000067 [ 322.781109][ T9064] kvm [9063]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000067 00:32:35 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000240)=@known='trusted.overlay.nlink\x00', &(0x7f0000000280)=""/57, 0x39) 00:32:35 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) 00:32:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 00:32:35 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x06', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:32:35 executing program 3: setrlimit(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) unlink(0x0) [ 323.041729][ T9077] 9pnet_virtio: no channels available for device 127.0.0.1 00:32:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000340)={0xfffffe66, {{0x2, 0x4e23, @remote}}, 0x0, 0x3, [{{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e22, @rand_addr=0x82}}]}, 0x210) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) close(r0) [ 323.085692][ T9086] 9pnet_virtio: no channels available for device 127.0.0.1 00:32:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:36 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$video(0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x4dd5cbbbb549bbde) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:32:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f00000001c0)=[{r1}, {r0}], 0x2, 0xb8d) 00:32:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) dup2(r2, r0) 00:32:36 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) 00:32:36 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:36 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) 00:32:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') 00:32:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:36 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$video(0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x4dd5cbbbb549bbde) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:32:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:36 executing program 4: [ 324.056272][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.062068][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:32:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:36 executing program 0: 00:32:36 executing program 1: 00:32:36 executing program 4: 00:32:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x19, 0x0, 0x0) 00:32:37 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:37 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$packet(0x11, 0x3, 0x300) r3 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0285629, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0}}) fchmod(r3, 0x4dd5cbbbb549bbde) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000406023e0001a00000c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 00:32:37 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:37 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) close(r2) recvmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 00:32:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000240)="75cc11ec", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000000007041dfffd946f610500020002001f00000000000800050006000400ff7e", 0x24}], 0x1}, 0x0) 00:32:37 executing program 3: [ 324.862721][ T9181] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 324.866280][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.875320][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:32:37 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:37 executing program 0: 00:32:37 executing program 3: [ 324.936270][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 324.942696][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:32:37 executing program 1: 00:32:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:32:37 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:38 executing program 3: socket$inet(0x2, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) 00:32:38 executing program 4: mkdir(0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x401, 0x10000) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x1f, 0x0, 0x0, 0x8}, &(0x7f0000000440)=0x14) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r1) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) 00:32:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 00:32:38 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b", 0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, 0x0) 00:32:38 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:32:38 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x500, 0x0, [], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 00:32:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b", 0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, 0x0) 00:32:38 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:39 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) 00:32:39 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:39 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b", 0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, 0x0) 00:32:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 00:32:39 executing program 4: mkdir(0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x401, 0x10000) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)='2', 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x1f, 0x0, 0x0, 0x8}, &(0x7f0000000440)=0x14) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r1) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) 00:32:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b", 0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, 0x0) 00:32:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 00:32:39 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) 00:32:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 00:32:39 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) 00:32:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b", 0xf, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000000c0)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2080, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r2 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, 0x0) 00:32:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, 0x0}, 0x0) 00:32:40 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) 00:32:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:40 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) 00:32:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, 0x0}, 0x0) 00:32:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 00:32:40 executing program 3: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) 00:32:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, 0x0}, 0x0) 00:32:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) bind$unix(r1, &(0x7f00000011c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 00:32:40 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) close(r2) r3 = socket$inet(0x2, 0x80a, 0x0) r4 = socket$inet(0x2, 0x80a, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:32:40 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) 00:32:40 executing program 4: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x19) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) socket(0x10, 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r8 = creat(0x0, 0x1) ioctl$BLKDISCARD(r8, 0x401012fc, &(0x7f0000000180)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB='9\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0a36933be8b2a35d8205a429ad45fdab98dd68d33cc25fa340fee4000000001fb0a10000dfff00009ff4e50b80a3cbdb9a6d76dae07a87347449cc947795b792629c920013e36563e6eb5725f61eaba2627e30e1354e0200000000000000290bc3099d20f9c0d8330a59cd839e1cfe500b9b37c5c86ecb305a0e2568fa87eb048732605b56fe63a9d1cebb6631d6f822d55a8d4169f9ff80f350da24f9e82e0be1fcac2782e4d3b2eb63", @ANYBLOB="00000000da000000a5001ff8598ecf50f18b4179732579"]) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 00:32:40 executing program 3: ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 00:32:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:32:41 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:32:41 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x2}, 0x2000, 0x0) 00:32:41 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000333ae49ddb02eb06ccb7f6fb0a41501afbcc97a76d3ab2392a4b986a84e934eef6c92963ebe6ad5a8f0b01a34413aac99727146e4af04091ef2e425896c0a879b9fa2b5ce00f1950fc03b1b96e3cba5983d0f6f7a443607627f8f19239726cfb0c322419c2acf4b744633a6adcc95c41b4885a5cb7c9d63121d3a295e7dccb0ed09a04bf5401b1e4ead877e8f431fd1293949380ea534cba4ff74b726f2ee4561ecadf0c12fd997c3619c85d1cd5647b50000000000002d7c8ce05dfc055d290a6678526e96ca2674e1e98d93d97471c7ff8316c397a2581264b4dc06db72da17e675bf0a193c9aa65f94ddbce72790db876c141adf351579ecea57765384b3b17c0afc26fa9332560572af2aa04f51b3cdb2f1bd9dd08b661af68b361b75c33dbc9ff85b5d83a26dfbc873a35262738026ccce206da7d38d32ed41015cd3f3037f051625befdc237ab75dab54e7a44472fcdcc63b26c7ac0e4101494f3714b5f0be1aae949baae13883957a798b4af73fa7d7759419a", @ANYRES16=r4, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(r5, 0x401070ca, 0x0) 00:32:41 executing program 4: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x19) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="7f6c649245ef7522bb5239ab83ad73443079273097d1630dee9fc35faa04a5c3221db85aa45e75ed72055ed78e97ff53ccdafbdfeb67202bd1feb571b937491b8c05baddfbe5d7397508863c312503dbeb51d1f9100400000000000000379c09d09f4a7a52b9847639d1f2ed8a4b7dcb22450017a04435e00d2e8ea8714a8b15a662954c85118721bda2677e95c1994b4f27034366ad54186f3970de6dd4c351aababb88c0417399fad82136c5f21c970331794d6e86c5b418c97c684874cc1e5c4f237a0875c9d97a0b5773ef115db91ef01c575aa5cc4e80df3c8ad11eef14fc71eda15805ad00a26242bd4109bf49e6d5493ed82b06656fbaab4358c1499de8f31d3e03a65685ab49c4266916b01fb7c4d48b8c17eaef5d21983623790bf591644d055f39c7e58e35dd79896472c325be2e2fde499482506bd27423b0b6eb18796c629471e5e50608e87b0331a099c86bdcde00d76b0c08e0b2c4b8b20211463287e3811cc4dad8e9305c0511da7887f767030b06af5cd32100c3e7ee1b2c50ad2dc4cb59fb0604daaaec6ddbb026b2f4aaa7bc84976fe8e0aafa9f456559dd8a70192056a29b11926488d1e8e8b5205f98ea2fb87aa8a41a71ba833bdc85bace34a85d0856626019cb4252b569422c1afae0a051505e4c096b3bef01acbb7d8a006b653ba413b6c32ff55af3d4c721b560ba63e81649754cb9c175f8318e23d8cd6f619bbd6e08650133a6f3f272fa4fcf4a8286b5fb82e4a0cdf4560bfdf3856607c3357b38b9528a9d96b7b594fc82ea0ed7"], 0x1}}, 0x0) socket(0x10, 0x0, 0x0) socket(0x10, 0x803, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r8 = creat(0x0, 0x1) ioctl$BLKDISCARD(r8, 0x401012fc, &(0x7f0000000180)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB='9\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0a36933be8b2a35d8205a429ad45fdab98dd68d33cc25fa340fee4000000001fb0a10000dfff00009ff4e50b80a3cbdb9a6d76dae07a87347449cc947795b792629c920013e36563e6eb5725f61eaba2627e30e1354e0200000000000000290bc3099d20f9c0d8330a59cd839e1cfe500b9b37c5c86ecb305a0e2568fa87eb048732605b56fe63a9d1cebb6631d6f822d55a8d4169f9ff80f350da24f9e82e0be1fcac2782e4d3b2eb63", @ANYBLOB="00000000da000000a5001ff8598ecf50f18b4179732579"]) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 00:32:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:32:41 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000333ae49ddb02eb06ccb7f6fb0a41501afbcc97a76d3ab2392a4b986a84e934eef6c92963ebe6ad5a8f0b01a34413aac99727146e4af04091ef2e425896c0a879b9fa2b5ce00f1950fc03b1b96e3cba5983d0f6f7a443607627f8f19239726cfb0c322419c2acf4b744633a6adcc95c41b4885a5cb7c9d63121d3a295e7dccb0ed09a04bf5401b1e4ead877e8f431fd1293949380ea534cba4ff74b726f2ee4561ecadf0c12fd997c3619c85d1cd5647b50000000000002d7c8ce05dfc055d290a6678526e96ca2674e1e98d93d97471c7ff8316c397a2581264b4dc06db72da17e675bf0a193c9aa65f94ddbce72790db876c141adf351579ecea57765384b3b17c0afc26fa9332560572af2aa04f51b3cdb2f1bd9dd08b661af68b361b75c33dbc9ff85b5d83a26dfbc873a35262738026ccce206da7d38d32ed41015cd3f3037f051625befdc237ab75dab54e7a44472fcdcc63b26c7ac0e4101494f3714b5f0be1aae949baae13883957a798b4af73fa7d7759419a", @ANYRES16=r4, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$IOC_PR_RELEASE(r5, 0x401070ca, 0x0) 00:32:41 executing program 3: ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 00:32:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:41 executing program 0: ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 00:32:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000880)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}}, 0x0) 00:32:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 329.252447][ T9411] syz-executor.3 (9411) used greatest stack depth: 10024 bytes left 00:32:42 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:42 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 00:32:42 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x2}, 0x2000, 0x0) 00:32:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:42 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0xc001001b], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 00:32:42 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000001100)={@local, @random="c11779872391", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x30, 0x0, 0x0, @local, @rand_addr="cb24dab374060f4666cc9101250889ad", {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\a\x00R', 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @multicast2}}}}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x25, 0xe, 0xd77]}) 00:32:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 00:32:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 00:32:42 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) inotify_init() recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000740)="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", 0xddd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000500)={0x0, 0x3ff, 0x0, 0x0, 0x6, 0x800, 0x0, 0x2, 0xffffff87, 0x0, 0xe7, 0x5, 0x80, 0x0, 0x0, 0x2, 0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) 00:32:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 00:32:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 329.847408][ T9468] devpts: called with bogus options [ 330.145552][ T9475] devpts: called with bogus options 00:32:43 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0xfffffffc) 00:32:43 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000200)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:32:43 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = msgget$private(0x0, 0x0) msgsnd(r3, &(0x7f0000000000)={0x2}, 0x2000, 0x0) 00:32:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 00:32:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:43 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) inotify_init() recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000740)="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", 0xddd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000500)={0x0, 0x3ff, 0x0, 0x0, 0x6, 0x800, 0x0, 0x2, 0xffffff87, 0x0, 0xe7, 0x5, 0x80, 0x0, 0x0, 0x2, 0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) 00:32:43 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000140)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "7660c1", 0x1c, 0x3c, 0x0, @local, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[@dstopts], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 330.509392][ T9501] devpts: called with bogus options 00:32:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x70}}, 0x0) 00:32:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) flock(r0, 0x8) 00:32:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x70}}, 0x0) 00:32:43 executing program 4: tgkill(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 00:32:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}]}, 0x70}}, 0x0) 00:32:43 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(0x0, 0x0, 0xfffffffc) 00:32:43 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000200)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:32:44 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) 00:32:44 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) inotify_init() recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000740)="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", 0xddd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000500)={0x0, 0x3ff, 0x0, 0x0, 0x6, 0x800, 0x0, 0x2, 0xffffff87, 0x0, 0xe7, 0x5, 0x80, 0x0, 0x0, 0x2, 0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) 00:32:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 331.467532][ T9538] devpts: called with bogus options 00:32:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 00:32:44 executing program 0: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) inotify_init() recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000740)="f96c18a4169156e6b58cee5ace88543173ebc86488d0cedca6e38c3d647eab81bc143124ddb13d56542b03e6adb72aa78a1e7e2f3a695a2f8f547074a1e507c3733c9b2fd1ef5fbba8db6d0fd56b553bc4642011955366bf077ea6c9ef6d7857308fb814a64138304b0396bfab8537394cf871dd1c4ad1a75a6db81a9362c1a5c293cc1736b1141e6ac175424ea859cae31a6c081dccc0a306b74201ef916a56d8337efdd358adca83957b828420d6ffbc98bee1956e0baa7f6b31728088d408e9688ea624f79f989b6ac7f02187e1dc8e74f750923c3cca0cf3787349d16af809c3f244a79d08da06cc5a5d42eafbcee9642cc68fcf5644afc5197f34d456d495a6a32e39fda99e95c080ad9b0f2bc239becf9526254518b7e4a007db2bdaf9259fcb4f41c0df1834b851fe248d3a8d916a7e4191e1116b9cf8678bc779fcede4cb8108aafdc6cfcb82aca0c329dc40e375ee2f8461d0cc17ed438d44a6d75f342544507e68dad547f3edb50245c76558a84de5bf5299137f5446f839c37067c27e228e4fc172e92f5cf2de518fd1ac92f2558edfc95aa9a0dc7286ad4ac7be4bd1f03c13330f08774a3e2320eaeecf4c20cf310e30948de2b17e51a981571558b404712b4db1c3b4d32aac89077cf035ddcfdbd3fc3208c54a4397020039a4a2abf8a0dcb2b361952db52f9df4fca512f8e8bccd43436a5460663e6c5aea56842da1b07a668bcaf322711daf95baafd4d2622ba3b56282d31ce27d6be25b32948d71e8182249dfe88fcc7ddf3a442cb23f59f318723a9ff20a344f4891d7f06d99c121c2aaf7258a66ed1d8a75b27e2a4ba1a04f13cffa0549d896ad218dd5acfc1a05c0db4886590648121599d74a4bfd89cd214c4480b9d3315133adc6847a89cc2a97fda9ed3e823af3af636afb8541ae5cf8aaf1013e9fd094c3585245e82d21277e3f8402840eec47f103868c236ce2858f79f316861d132e9199411f5e053575724760e091797029d7e0bba40eca9120bbfdf50c306cedbd0e4bac3f8301f5058ce81b9dca3b8d91405bcb1dbf0fb4156c9c55ba18d72fa5c0074ad4d990f6bb147a0ec700cfe3ea5f435aa7ef420e371f85110a362595f2a5839ea31862788722434dfeec9b0c03054dbee9a68bdd042555ed56d26102154e49324eefa5830191214d406c4c67773a435fc1549a5f51f019eea6eaa4e521f2e1494825ce7adb9df9b164bb85f674a6d9e3c6947c92402a06f3ff6bfa0d233df092fde9164ccb8d006578390ad156df6e3b58eff8cb5e0ca86845e5a60d026dac514fc6074a595abf7abc84ea4094bd9f9936bad65ca6894f0c9cf0c89b30eec962bbb167bd60ee694f3a0a74d3167359ff9ac7abeaf5c80c5ae035d771aaed47487d223059e1e22ee62468234a3f4de0f73f31d990d5cee791bb793cc13bdc081a17eeaf4bc8497ca4cd0457fb4f8fafd697f4a9c104eca908f0797f218d6cb658b25bf3b33a84d048c5dd60d11ef92274d381e73d4c84544c13482f330e043ff161959f2cbab7d8b682848890a00a4aef4447d8615144d58ba1a1d28ad4d2249ae4eff64ad9b77be3e1c95cc295b7ad901d1a87f91e90ff7c85809d036156010b78540665aa6374e6db8f3778ed5e821d453c430a653dc7a057836e591ae7b75fa9f1b11a8d0803cdf3acd3c49777202b7c9a68a7996c29b97f055d80eeb54b754632d5db1d81d1d665a239dab1c9c613adb83b34dead32e9080e3bc607c339dd792394d681f271fa986270cb210e5742cebfd18d518cd33025c438b70e979f25df6c53010e1453ea16c96584b33e63953d83d035db413c932aeb18858ce9d1ce349c291e344b4d8a9a69e9a9f86e275a667ded146f3879dc7931cb1ee06aa661f7d476edca349ff1164ed6c1736ad05cb07049b498560d92ce5ab32e51a7541fc9d53d9476cc539c8c7184bde9172ccc8a26fe2d695fc8861a065e4e68185551a880930f1b61ddfe69208da108af14ebb203320a8a0050cbb93d914cc63690d10deac0449b868a080ca4ebe6935e4778b34451020ba6f7aab89892f4b678c069504a144345931e8d7405fcd127c798110ac3c516062374d14160af5d18a15cc3fcc30507c2de12ab2312df91a575ff92cd72eff2e32a5bb7e03f707239cd5fa609d6092ae7100690b40f05cc75ae31d6e0b6c9f98b5e20f0dbde6596727ca01e47a54031234491779d9fbe2ef8e5e86b96e0871ee641a52dbf72db949640b6a57d97d6cff79e1f9e459d7c0a6bc061e593d1644bbcb2c65b6b5210119e7c84e74b60bc11fe14fbda96255503be007eec147297418020d543160b921229a070df287eda39b13aa78e647ad87d488a8c28d28fbedf936fadf14699549ca547a07580512fecc162b6d34f41cd31571126d518e54c128971122ca9df2ebfb8b8f82b68a98e2aba878ad873145a27ab6409de84d84332d3450fa30e12085e2728d3106510286f797a09506079d89dbb9bbea10040cd6a448a7f6a2e916cfa795cd4a9837e8c7dfbe6f74e64b30308e95af8db41717da39611c986961290f382c0247808b591e67a5c34869215b9166039904ed783da1fde562e9985d965c5f232c3628f2ab70811583b3e8f303efca2ed8285654e24275bcbce44627e548aa20be54152e6d273600f9ddd25d0d7c34f0211c26b1b9597533ba826c5aeaae2ed8fceb3883e90cb8ccdab70adffb48b8051fbd75c15934a712a1721bf2f99b8e7efec84fd497d89143261c33f1c5bc70675a451e6ca06c843cff4842d03701ed9ab31f0aa557ac2dedc0e9e9d2e9d18d7e485835267d6f889820da5dfd263c24001b5b15f17e75e94b14379c49cb3110d3c138514971ab26fc945c28df2c69fd34b6ccb8cc08569f0cf938c0e19780058c0d588edd4819723f291afe6f6a8b981aac3492555b5c337b49f3e8b92e3b7ba1ad12e3bcdcb980aef2e75e64272d1b8bcfc8d11dc8a9dfef10252ac656a0a3af1c491d57e1d9a336c101b7dffa278c901948b5b6f790c37625b8353674bc939d4e1c6f81cdf5dd180ff78bb8a674a40ef215968ac4db9dce4b245c584dda2c8d6fb65930f5d770d32fa6be288934acb36f7786e32e58ae890c95cbe3c3a057949d580556195393bda8ecc164f2efa448b5defb2a3db05dd3ea98baa83072e1f579845624197fae3b42024a93040c7b848c4ad012ca088323111711fb84fab4dcd2987411df77bce41a38a1218385859aeb194d74484dc14269c95045b241db0fa2084b1d8d20fdb02fc3d6c3cd930b951eb3e317cff3b1faecb05c4411d531d8a894722698889094758ad5094f00adf8d2b373e633d4412133f8fefbedf2d6c765efccddf47cf287d5b31e3195fe3670f9b470f62fb18802abb75cf80088cd2c2ddd6fdd9120f1d00e8f295e45bcd895d4cea7b8a0259ba0506928d75a1c783d03df8dc42cb2b0f0b7e381e2a49cfd58b388a8f4b186ed048718a9b218436384ebc5cc793594056b6d42bda13c7dd105e8b276628d4f548d8b8b39ded137dfc554ec80b473b2f4085656f3a5566f4beed0b2083f30d24c88e24cd245ebcc118b31f20c3957611b34a52d1a1b970369a3a5126d1bea60bae3005e3a76ee03fcefdff985ede0dc7ab09abca997479fdc9e2eacada2b9bb1eceaa19a6b0955b1153ed43ea5087489be2c53aad727045e55d23ce85e09c81c3b4cc01d4a03a5fe47f31340cf5915ad0e58d6cc81b55db379d842ebbd5249379ebb09694a5c19b8a43c97891c90fa1f0b12daa26b773a8936950b032cb39c4ac4bc3f7384789b15e75b8b88b847220c48e87bedd500465984805d4fd566e0c91d115d2b9d893584c1991d0d09ade54bdbe164ee8a3d994e38cdda17cb409f90a2b139289325dd00b1f22583444686a6764851733d0438536d1daeb67458001713f2cb2af317f82ecab9529f2fe06b1a56c3f90756b8a988f70f2c8e52a81f5fa17ca6110ddcbee9806fbaa78866f7e2e63cfc1c32d56824cb2becb23b39e3ea065594554ea0a3985561274d0c71267f650c0e4bcbacd00ef9d9ecd66a4590a7bacf9d736326d3522b7e5a7e055585965eded7d336835cfeacf987eb8453352ad4abeeda27a5d20eae9a5df3c49062243a9af875a6248cd3098f7ac9051bcb19ced6179fe389cb5813c0dc2d6cb43ca5911c698f0875837ba31393c9ebf68c342088776aabb42db3d0e37d2b2f1c35084678424144fd6d9c945ce02c7005c665769656346f92c96b1015a3d8f0de50bc918ba4ce0ceff2675dfedca10d469f40ab7ddbdee9deccbb24ab168bf940841023922aea553de6cdba0344e2ea484f3b62c74e9428daeee1d6b46cf422abe9751575a88124d4b9cf480b9721cf5d5c40ba9eef9a094652657a19f3f7f9776923706bc5ceabb49561866081ab401995ef0d8ada32a9876de9c219faaf6be15644f10da03f2dd35d6d8c7ca52b3cac6133c663c17e4116c22afbac91e6c9911be1337f75874fa1a39bf09965371f60414e0fdc35647ffbd6a212ddce1fd279a48a452281eec6e8e7202a50a83b3734d178f2513ab493ad74ca6fb753622201a39b8df655f9200868a78c13ce3b7d7853d4c350e18d9d5eb511d82be5fdbd6a24d1785138c2aba91c00001c19cf8b8d281478d0ff2847a704dac3e88695e82f53e829276ab0df3038503c82faebf1d909a12280bdc8748ac1a866d7114d90cf932a1dc7b6d8d2c12826afb1cb3735c23c8c274f9e3ca601d46bc26e8edb675504d2890b122c9f429ac08229d0684ffa8e7d163b96b8e6a3e2601bd900b18cab33ecb2079130eb530f65f9eea84c588b41f7c0971eae1becbddddd47242e92348e476fc37ff453aa3b8e55e85ecd20ad7c2137c8d5c428f23af9fd18e671a945dfa75b1d2700105009d07cfeb3386463205f59e396e4159a3a139f85ceae91bdcb2f56c9257037efac21c3f7a2d7b6582c77467bd17c9ff2171641ea0692cbe09d8e6fbbc687b22a31bfa153", 0xddd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000500)={0x0, 0x3ff, 0x0, 0x0, 0x6, 0x800, 0x0, 0x2, 0xffffff87, 0x0, 0xe7, 0x5, 0x80, 0x0, 0x0, 0x2, 0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) 00:32:44 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r1, 0x0, r0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) 00:32:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 331.748295][ T9550] devpts: called with bogus options 00:32:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) write(r1, &(0x7f0000c34fff), 0xffffff0b) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 00:32:44 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) r1 = socket$inet(0x2, 0x80a, 0x0) fcntl$dupfd(r1, 0x0, r0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000}) 00:32:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0}, 0x34000}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x88}}, 0x0) [ 331.981402][ T9565] ================================================================== [ 331.989550][ T9565] BUG: KCSAN: data-race in futex_wait_queue_me / task_dump_owner [ 331.997250][ T9565] [ 331.999609][ T9565] read to 0xffff8880a4836124 of 4 bytes by task 9566 on cpu 1: [ 332.007150][ T9565] task_dump_owner+0x43/0x260 [ 332.012780][ T9565] pid_update_inode+0x3c/0x70 [ 332.017451][ T9565] pid_revalidate+0x91/0xd0 [ 332.021949][ T9565] lookup_fast+0x6f2/0x700 [ 332.026362][ T9565] walk_component+0x6d/0xe70 [ 332.030956][ T9565] link_path_walk.part.0+0x354/0xa90 [ 332.036238][ T9565] path_openat+0x14f/0x36e0 [ 332.040756][ T9565] do_filp_open+0x11e/0x1b0 [ 332.045263][ T9565] do_sys_open+0x3b3/0x4f0 [ 332.049681][ T9565] __x64_sys_open+0x55/0x70 [ 332.057049][ T9565] do_syscall_64+0xcc/0x370 [ 332.061547][ T9565] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 332.067437][ T9565] [ 332.069776][ T9565] write to 0xffff8880a4836124 of 4 bytes by task 9565 on cpu 0: [ 332.077407][ T9565] futex_wait_queue_me+0x17d/0x290 [ 332.082527][ T9565] futex_wait+0x19b/0x3f0 [ 332.086878][ T9565] do_futex+0xe9/0x18d0 [ 332.091033][ T9565] __x64_sys_futex+0x2cd/0x3f0 [ 332.095802][ T9565] do_syscall_64+0xcc/0x370 [ 332.100304][ T9565] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 332.106184][ T9565] [ 332.108505][ T9565] Reported by Kernel Concurrency Sanitizer on: [ 332.114658][ T9565] CPU: 0 PID: 9565 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 332.122879][ T9565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.132929][ T9565] ================================================================== [ 332.141125][ T9565] Kernel panic - not syncing: panic_on_warn set ... [ 332.147719][ T9565] CPU: 0 PID: 9565 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 332.155946][ T9565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 332.165991][ T9565] Call Trace: [ 332.169290][ T9565] dump_stack+0x11d/0x181 [ 332.173626][ T9565] panic+0x210/0x640 [ 332.177550][ T9565] ? vprintk_func+0x8d/0x140 00:32:44 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(0x0, 0x0, 0xfffffffc) [ 332.182146][ T9565] kcsan_report.cold+0xc/0xd [ 332.186745][ T9565] kcsan_setup_watchpoint+0x3fe/0x460 [ 332.192209][ T9565] __tsan_unaligned_write4+0xc4/0x100 [ 332.197579][ T9565] futex_wait_queue_me+0x17d/0x290 [ 332.202694][ T9565] futex_wait+0x19b/0x3f0 [ 332.207030][ T9565] ? hrtimer_active+0x1a0/0x1a0 [ 332.211895][ T9565] do_futex+0xe9/0x18d0 [ 332.216059][ T9565] ? __handle_mm_fault+0x84e/0x2c70 [ 332.221416][ T9565] ? __read_once_size+0x5a/0xe0 [ 332.226282][ T9565] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 332.232008][ T9565] ? ktime_get+0x1c4/0x210 [ 332.236427][ T9565] __x64_sys_futex+0x2cd/0x3f0 [ 332.241199][ T9565] do_syscall_64+0xcc/0x370 [ 332.245699][ T9565] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 332.251573][ T9565] RIP: 0033:0x45a6f9 [ 332.255460][ T9565] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 332.275047][ T9565] RSP: 002b:00007ffc5e43f538 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 332.283469][ T9565] RAX: ffffffffffffffda RBX: 00000000000003e8 RCX: 000000000045a6f9 [ 332.291675][ T9565] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf2c [ 332.299634][ T9565] RBP: 000000000000002d R08: ffffffffffffffff R09: ffffffffffffffff [ 332.307588][ T9565] R10: 00007ffc5e43f610 R11: 0000000000000246 R12: 000000000075bf20 [ 332.315706][ T9565] R13: 00000000000510cc R14: 00000000000510f9 R15: 000000000075bf2c [ 332.325274][ T9565] Kernel Offset: disabled [ 332.329601][ T9565] Rebooting in 86400 seconds..