[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.481997][ T26] audit: type=1800 audit(1572986360.970:25): pid=8693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 55.504153][ T26] audit: type=1800 audit(1572986360.980:26): pid=8693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 55.525030][ T26] audit: type=1800 audit(1572986360.980:27): pid=8693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.62' (ECDSA) to the list of known hosts. 2019/11/05 20:39:32 fuzzer started 2019/11/05 20:39:34 dialing manager at 10.128.0.26:33273 2019/11/05 20:39:34 syscalls: 2566 2019/11/05 20:39:34 code coverage: enabled 2019/11/05 20:39:34 comparison tracing: enabled 2019/11/05 20:39:34 extra coverage: extra coverage is not supported by the kernel 2019/11/05 20:39:34 setuid sandbox: enabled 2019/11/05 20:39:34 namespace sandbox: enabled 2019/11/05 20:39:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/05 20:39:34 fault injection: enabled 2019/11/05 20:39:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/05 20:39:34 net packet injection: enabled 2019/11/05 20:39:34 net device setup: enabled 2019/11/05 20:39:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/05 20:39:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 20:42:03 executing program 0: 20:42:03 executing program 1: syzkaller login: [ 218.342495][ T8859] IPVS: ftp: loaded support on port[0] = 21 [ 218.416989][ T8861] IPVS: ftp: loaded support on port[0] = 21 20:42:04 executing program 2: [ 218.546827][ T8859] chnl_net:caif_netlink_parms(): no params data found [ 218.676473][ T8861] chnl_net:caif_netlink_parms(): no params data found [ 218.728261][ T8859] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.738275][ T8859] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.747081][ T8859] device bridge_slave_0 entered promiscuous mode [ 218.766816][ T8859] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.776828][ T8859] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.785323][ T8859] device bridge_slave_1 entered promiscuous mode [ 218.814909][ T8865] IPVS: ftp: loaded support on port[0] = 21 [ 218.826397][ T8861] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.836560][ T8861] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.845276][ T8861] device bridge_slave_0 entered promiscuous mode [ 218.857712][ T8861] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.865945][ T8861] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.876442][ T8861] device bridge_slave_1 entered promiscuous mode 20:42:04 executing program 3: [ 218.901452][ T8859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.916819][ T8859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.966456][ T8861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.013675][ T8861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.078144][ T8859] team0: Port device team_slave_0 added [ 219.096851][ T8861] team0: Port device team_slave_0 added [ 219.116473][ T8859] team0: Port device team_slave_1 added [ 219.134822][ T8861] team0: Port device team_slave_1 added 20:42:04 executing program 4: [ 219.247210][ T8867] IPVS: ftp: loaded support on port[0] = 21 [ 219.335709][ T8859] device hsr_slave_0 entered promiscuous mode 20:42:04 executing program 5: [ 219.414458][ T8859] device hsr_slave_1 entered promiscuous mode [ 219.526257][ T8861] device hsr_slave_0 entered promiscuous mode [ 219.592529][ T8861] device hsr_slave_1 entered promiscuous mode [ 219.603237][ T8861] debugfs: Directory 'hsr0' with parent '/' already present! [ 219.665179][ T8865] chnl_net:caif_netlink_parms(): no params data found [ 219.697492][ T8877] IPVS: ftp: loaded support on port[0] = 21 [ 219.704894][ T8870] IPVS: ftp: loaded support on port[0] = 21 [ 220.045214][ T8865] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.075129][ T8865] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.144079][ T8865] device bridge_slave_0 entered promiscuous mode [ 220.173315][ T8865] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.180441][ T8865] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.244590][ T8865] device bridge_slave_1 entered promiscuous mode [ 220.361971][ T8865] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.404978][ T8865] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.752613][ T8861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.828615][ T8865] team0: Port device team_slave_0 added [ 220.836086][ T8867] chnl_net:caif_netlink_parms(): no params data found [ 220.992647][ T8859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.000744][ T8865] team0: Port device team_slave_1 added [ 221.016745][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.026542][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.076004][ T8861] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.203472][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.233275][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.241889][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.249214][ T8921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.322591][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.366940][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.392655][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.399750][ T8921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.453715][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.489779][ T8859] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.564906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.579450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.600479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.621617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.636817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.648101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.661501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.671048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.684350][ T8870] chnl_net:caif_netlink_parms(): no params data found [ 221.756646][ T8865] device hsr_slave_0 entered promiscuous mode [ 221.822588][ T8865] device hsr_slave_1 entered promiscuous mode [ 221.842526][ T8865] debugfs: Directory 'hsr0' with parent '/' already present! [ 221.855301][ T8861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.866447][ T8861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 221.886079][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.894687][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.905457][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.914432][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.923223][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.931525][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.940369][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.949122][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.957084][ T8921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.965022][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.973687][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.982052][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.989106][ T8921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.996942][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.006452][ T8877] chnl_net:caif_netlink_parms(): no params data found [ 222.018241][ T8867] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.026023][ T8867] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.034300][ T8867] device bridge_slave_0 entered promiscuous mode [ 222.093204][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.106766][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.119659][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.134792][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.155333][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.168143][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.185940][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.199784][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.210694][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.295223][ T8867] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.312372][ T8867] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.347933][ T8867] device bridge_slave_1 entered promiscuous mode [ 222.393507][ T8861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.400647][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.420335][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.466967][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.507986][ T8859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.562835][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.595397][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.623458][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.632317][ T8870] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.639402][ T8870] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.688485][ T8870] device bridge_slave_0 entered promiscuous mode [ 222.757929][ T8870] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.782252][ T8870] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.809132][ T8870] device bridge_slave_1 entered promiscuous mode [ 222.846315][ T8877] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.872510][ T8877] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.880601][ T8877] device bridge_slave_0 entered promiscuous mode [ 222.921637][ T8867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.985001][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.002973][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.010576][ T8877] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.027994][ T8877] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.072312][ T8877] device bridge_slave_1 entered promiscuous mode [ 223.100216][ T8867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.145610][ T8859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.203624][ T8870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 20:42:08 executing program 1: epoll_create(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180031cec46d00000000020000d47eb543538474db3225090000007da87f0fd43d0db857090000000200000064"], 0x0, 0x31}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$ipvs(0x0) [ 223.301315][ T8870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.324293][ T8877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.371205][ T8867] team0: Port device team_slave_0 added [ 223.395679][ T8877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.433737][ T8865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.449824][ T8867] team0: Port device team_slave_1 added [ 223.495096][ T8870] team0: Port device team_slave_0 added [ 223.538861][ T8870] team0: Port device team_slave_1 added [ 223.556149][ T8877] team0: Port device team_slave_0 added [ 223.564419][ T8877] team0: Port device team_slave_1 added [ 223.578505][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.587942][ T8979] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 223.601238][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:42:09 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000100f6ff"], 0x90ad) [ 223.634358][ T8865] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.659507][ C0] hrtimer: interrupt took 44826 ns [ 223.718681][ T8867] device hsr_slave_0 entered promiscuous mode [ 223.762546][ T8867] device hsr_slave_1 entered promiscuous mode [ 223.795939][ T8867] debugfs: Directory 'hsr0' with parent '/' already present! 20:42:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) wait4(0x0, 0x0, 0x0, 0x0) [ 223.853510][ T8988] device nr0 entered promiscuous mode [ 223.886082][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.899710][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.927366][ T8893] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.934541][ T8893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.955229][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.970767][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.980943][ T8893] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.988125][ T8893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.997680][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.055773][ T8877] device hsr_slave_0 entered promiscuous mode [ 224.112473][ T8877] device hsr_slave_1 entered promiscuous mode [ 224.142214][ T8877] debugfs: Directory 'hsr0' with parent '/' already present! [ 224.245370][ T8870] device hsr_slave_0 entered promiscuous mode [ 224.292633][ T8870] device hsr_slave_1 entered promiscuous mode [ 224.332212][ T8870] debugfs: Directory 'hsr0' with parent '/' already present! 20:42:10 executing program 1: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) getpgrp(0x0) symlink(0x0, 0x0) timer_delete(0x0) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) [ 224.575898][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.587215][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.606524][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.637962][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.662712][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.763984][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.804233][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.845476][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.885834][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.946590][ T8865] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 20:42:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8f53854e"], 0x4) [ 225.009345][ T8865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.119489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.187652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.317940][ T8988] device nr0 entered promiscuous mode 20:42:12 executing program 1: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="2f0000000400000000000000100000000400001c000000000600000000008e238f71df375e00000000000000000000ab603cdbb29f2e3f916688b786fd75acfe0f1e02a3cdd6200de6d69daa703e7e001d0cd16b052aa1f3592611e064306144e9f132609ca098f15f6797d4da40de9dcfda73f600"], 0x2f) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="cc0000003a0000062abd7000fddbdf250800000023396865666649887cd71f7ed7b9af5bd806b55bca0a2fac877d39ef04a8338c604898aa32c82af0c93bdae209c372b30c5eb992eb883e22632386801b83ab797ba5fb5f461dbf849f052c8dff5e4533ebcff29802646452203bc6c16497bd83a861942412404b6bccd241214b712245217c7041cb3346d53d7ecbb1bd23a88fd0f1e06070f32c45759d959cc4650d8bf53c6801c47d7d3998cc4d63aa73bc99c217ede877430c19fc069c0abbcf943b8c7f92a474cff300"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x8840) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 226.577146][ T8865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.646193][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.676068][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 20:42:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000600)={0x0, 0xfb, 0x76c, 0x0, 0x0, "2dc4ba3bc38cbb3f548c2b191ea8337f", "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"}, 0x76c, 0x0) setgroups(0x54b, &(0x7f0000000180)) [ 226.827134][ T8867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.025198][ T8867] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.095155][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.109957][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:42:12 executing program 1: getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x59d, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffe}}, 0x0, 0x0, 0x0, 0x80000000000000, 0x4e95be9ae3034b6f}, 0x0) fcntl$getown(r0, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$int_in(0xffffffffffffffff, 0x80000000005016, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="2f0000000400000000000000100000000400001c000000000600000000008e238f71df375e00000000000000000000ab603cdbb29f2e3f916688b786fd75acfe0f1e02a3cdd6200de6d69daa703e7e001d0cd16b052aa1f3592611e064306144e9f132609ca098f15f6797d4da40de9dcfda73f600"], 0x2f) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="cc0000003a0000062abd7000fddbdf250800000023396865666649887cd71f7ed7b9af5bd806b55bca0a2fac877d39ef04a8338c604898aa32c82af0c93bdae209c372b30c5eb992eb883e22632386801b83ab797ba5fb5f461dbf849f052c8dff5e4533ebcff29802646452203bc6c16497bd83a861942412404b6bccd241214b712245217c7041cb3346d53d7ecbb1bd23a88fd0f1e06070f32c45759d959cc4650d8bf53c6801c47d7d3998cc4d63aa73bc99c217ede877430c19fc069c0abbcf943b8c7f92a474cff300"], 0x1}, 0x1, 0x0, 0x0, 0x8040}, 0x8840) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 227.273811][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.297616][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.398023][ T3012] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.405212][ T3012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.478030][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 20:42:13 executing program 2: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000100007041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 227.546743][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.585889][ T3012] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.593056][ T3012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.671622][ T3012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.716654][ T9115] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 227.731760][ T8870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.805834][ T8877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.868038][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.908726][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.936394][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.958552][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.970310][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.982451][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.991143][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.000414][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.015114][ T8867] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.030083][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.043623][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.051430][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.059920][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.074284][ T8870] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.085785][ T8877] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.093639][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.101334][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.109335][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.117158][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.131976][ T8867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.172693][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.180143][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.188089][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.197343][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.206726][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.213878][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.221506][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.230387][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.239129][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.246251][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.254128][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.262957][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.271457][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.280202][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.288560][ T3018] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.295673][ T3018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.303385][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.311947][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.320430][ T3018] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.327504][ T3018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.335215][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.343922][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.353033][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.360980][ T3018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.381737][ T8877] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.393696][ T8877] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.409785][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.418510][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.427091][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.441016][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.449772][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.459021][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.468138][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.476687][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.485534][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.494193][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.503860][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.511767][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.519701][ T8938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.543020][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.554709][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.563574][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.571879][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.580821][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.589309][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.604619][ T8870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.628586][ T8877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.647860][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.658128][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 20:42:14 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) [ 228.703395][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.710912][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.730865][ T8870] 8021q: adding VLAN 0 to HW filter on device batadv0 20:42:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x100000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0}, 0x20) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, 0x0) io_submit(0x0, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000780), 0x4000}]) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000001280)=ANY=[], 0x0) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_udp_int(r5, 0x11, 0x67, &(0x7f0000000140), &(0x7f00000001c0)=0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:42:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_ADDRESS={0x14, 0x1, @empty}]}, 0x40}}, 0x0) 20:42:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") 20:42:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f0000000280)) 20:42:14 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/34) 20:42:14 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x8, 0x0) getrandom(0x0, 0x0, 0x2) syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x20) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 229.062264][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 229.068360][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 229.076898][ T9162] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 229.117410][ T9162] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:42:14 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) [ 229.272166][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 229.277996][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 229.592132][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 229.597972][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:15 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) [ 229.661029][ T9189] input: syz1 as /devices/virtual/input/input5 20:42:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bond_slave_1\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 20:42:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x100000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0}, 0x20) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, 0x0) io_submit(0x0, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000780), 0x4000}]) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000001280)=ANY=[], 0x0) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_udp_int(r5, 0x11, 0x67, &(0x7f0000000140), &(0x7f00000001c0)=0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:42:15 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xc4,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') [ 229.842965][ T9197] input: syz1 as /devices/virtual/input/input6 20:42:15 executing program 5: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @random="bb8d25ad4d64", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x3}, @remote, {[@rr={0x7, 0x3, 0x20}]}}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) [ 229.994590][ T9173] debugfs: Directory '9173-5' with parent 'kvm' already present! 20:42:15 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x8, 0x0) getrandom(0x0, 0x0, 0x2) syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x20) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:15 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6026f52600081100fe800000000000000000000000000000000000000000397867f000000000ffffac1414000000000050564934ad15017f4cf2b0d2550803809adb0c22360c1d5d75d0f8613bbaaaf793a52c9a334063cd27957be547abeef997788ac0a95250a65400a533a40088c50d57e2c954ec5136b476741d422c7c5f96e46b2d1f5c46e49837000000"], 0x0) 20:42:15 executing program 5: pipe(&(0x7f0000000000)) socket$inet6(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000380)) pipe(&(0x7f0000000380)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socket(0x10, 0x803, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000002c0)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f00000001c0)) pipe(&(0x7f00000001c0)) pipe(&(0x7f00000001c0)) pipe(&(0x7f00000001c0)) eventfd2(0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="4034f6dad2bb2040212014b70f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:42:15 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xc4,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f') 20:42:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="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", 0xfea3, 0x4000083, 0x0, 0x0) [ 230.455876][ T9236] ptrace attach of "/root/syz-executor.5"[9235] was attempted by "/root/syz-executor.5"[9236] 20:42:16 executing program 5: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffffc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00oeoovy '], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x2b, 'rdma'}, {0x0, 'io'}]}, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba0\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 20:42:16 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x100000) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0}, 0x20) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, 0x0) io_submit(0x0, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000780), 0x4000}]) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000001280)=ANY=[], 0x0) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) getsockopt$inet_udp_int(r5, 0x11, 0x67, &(0x7f0000000140), &(0x7f00000001c0)=0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 230.623793][ T9242] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:42:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x5, 0x5a4dc25302efff52) r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) 20:42:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000001d40)=[{{&(0x7f0000000380)=@caif=@rfm={0x25, 0x3, "b3069d017cf20100001e09a784dd8894"}, 0x80, 0x0, 0x0, &(0x7f0000000780)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) [ 230.952128][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 230.960955][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:42:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0xc048ae65, &(0x7f0000000140)) 20:42:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x60, 0x0, 0x0) [ 231.112239][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 231.118056][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400035e, 0x0, &(0x7f0000003700)={0x77359400}) 20:42:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180031cec4"], 0x0, 0x9}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 20:42:16 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x8, 0x0) getrandom(0x0, 0x0, 0x2) syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x20) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:17 executing program 0: 20:42:17 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:17 executing program 4: 20:42:17 executing program 0: 20:42:17 executing program 0: 20:42:17 executing program 4: syz_open_procfs(0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000016ff8)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getegid() socket$inet6_udp(0xa, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000040000000000000000000000040000000000000000000000000000000400"/44], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 20:42:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:17 executing program 2: 20:42:17 executing program 0: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@subvol={'subvol', 0x3d, 'self:'}, 0x8}]}) 20:42:17 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x8, 0x0) getrandom(0x0, 0x0, 0x2) syz_open_procfs(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x20) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, 0x0, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:17 executing program 2: 20:42:18 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) 20:42:18 executing program 0: 20:42:18 executing program 2: 20:42:18 executing program 0: 20:42:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:18 executing program 2: 20:42:18 executing program 0: 20:42:18 executing program 2: 20:42:18 executing program 2: 20:42:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:18 executing program 4: syz_open_procfs(0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000016ff8)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getegid() socket$inet6_udp(0xa, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000040000000000000000000000040000000000000000000000000000000400"/44], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 20:42:18 executing program 0: 20:42:19 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) 20:42:19 executing program 2: 20:42:19 executing program 1: 20:42:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[], [{@smackfsdef={'smackfsdef', 0x8, '/vmnet1}#selinux'}}]}) 20:42:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:19 executing program 4: 20:42:19 executing program 1: 20:42:19 executing program 2: 20:42:19 executing program 4: 20:42:19 executing program 1: 20:42:19 executing program 0: 20:42:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:19 executing program 4: 20:42:19 executing program 2: 20:42:19 executing program 0: 20:42:19 executing program 1: 20:42:19 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) 20:42:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:19 executing program 4: 20:42:20 executing program 2: 20:42:20 executing program 1: 20:42:20 executing program 0: 20:42:20 executing program 1: 20:42:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:20 executing program 4: 20:42:20 executing program 0: 20:42:20 executing program 2: 20:42:20 executing program 1: 20:42:20 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto(r1, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 20:42:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:20 executing program 2: 20:42:20 executing program 0: 20:42:20 executing program 1: 20:42:20 executing program 4: 20:42:20 executing program 2: 20:42:20 executing program 0: 20:42:20 executing program 4: 20:42:20 executing program 1: 20:42:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:21 executing program 0: 20:42:21 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto(r1, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 20:42:21 executing program 4: openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) sendmmsg(r0, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) 20:42:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x541a, &(0x7f00000014c0)) 20:42:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)='/dev/ion\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1401e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:42:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) 20:42:21 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:22 executing program 4: ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x8040, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000240)) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xf) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() fcntl$setownex(r2, 0xf, &(0x7f0000002ec0)={0x1, r3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x8d940, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7fffffff, 0x6000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x7, 0x0, 0xd, 0x8, 0x20}, 0x20) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 20:42:22 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto(r1, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 20:42:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:22 executing program 0: pipe(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) write(r0, &(0x7f0000000180)="79b64d66b90ae099339e35a185d99007e9a43a8c6ac8488827e54a778c17919599e75f2559819ca6d6dcd30a1824c7303263791ff44891d081de3ca864e7f5b69ca5b127a1", 0x45) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) wait4(r2, &(0x7f0000000100), 0x2, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0xfffffffffffffd6a, &(0x7f0000000200)='SEG6\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000}, 0x0, 0x0, 0x0, 0x5, 0x1f}, r3, 0x0, 0xffffffffffffffff, 0x2) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/72, 0x48}], 0x1) getpgrp(0x0) modify_ldt$read(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/16], 0x4) close(r4) ioctl$RTC_UIE_ON(r4, 0x7003) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x1e2f) clock_gettime(0x0, 0x0) r5 = gettid() wait4(r5, &(0x7f0000000100), 0x2, &(0x7f0000000240)) capget(&(0x7f0000000080)={0x20071026, r5}, &(0x7f00000000c0)={0x5, 0x80000000, 0x3, 0x6, 0x8, 0x9}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000001900), 0x1) 20:42:22 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt(r0, 0xd1c, 0x5, &(0x7f0000002f80)=""/6, &(0x7f0000002fc0)=0x6) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2b00e31306000000000000000000000000000080", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c0002000800050000000000"], 0x38}}, 0x0) sendmmsg(r2, &(0x7f0000006600)=[{{&(0x7f0000000140)=@isdn={0x22, 0x97, 0x3, 0x1, 0x18}, 0x0, &(0x7f0000000640)=[{&(0x7f00000001c0)="5f62ec87472a8357af68a6dfacb87cf16efa13e577f350ae685ecde1e150b074eb60ac91f0967d99b3832ddb1631f1011c449c348b3b503247559af7adee20e53bf1fc41df5523ef5a531e9e3aa2946974a63ddd28ca0f4112112b90dc"}, {&(0x7f0000000240)="44adc7c95fd6cb365f6dceac612f835068a2f130f9fe303f7918f4b9c1b8add7d0b57235d64a13938138b72d645ee1362c03dad0aa37f2ce4e473fb8933c523fb8d477271f33d9631e7b97bcfc06e79c8998b411b13b3111054355e5a85edb80665844ec7bc13fa0c4"}, {&(0x7f00000002c0)="2cd31ee73119665cd0beff872eb57c35f976bef61446e37167ea16fef5fed4f85e2542c3dc4fd6fc65421569bdc79260fdaf37a1e22d2e3554de7e6e64222bf61864a99c3f9054ac10bcd08e4ca7464eb8c72757c8bb664e8152c2867a0a6e229b01db55c107243d214e7c27d1de5bf5c08fbf06509d353b42ea2d3a4d122ee03eafb04c608ed630c3343385e8b2fbffb4b6429850be5843e1fd96723d7438c9ae11d382292c3f8a7bd6c579e7a49cf19e467e133c76e4fe5572a22ff6c23b94e9d7587fb265449dbeacc53ea3a8473cc3c1da46e90b324669f0"}, {&(0x7f00000003c0)="65eee7cf16ee99ef4f8b4ad2d66cc5cb42172765c2d8a1afc6589fca10a922009495dceb41884a4769c73a776d7e4f81db508e802179841df800942baa542c91cd1f0712104f7b83d18e6777160a1daed30403de8e33e86f3b9d1bff9c39"}, {&(0x7f0000000440)="a5b8d136ad4335ded16f0ab3c494e051a2a8a375b9bdc7250020a5d08e70765ba511c93d4233b62f825eefd1e815a5"}, {&(0x7f0000000480)="e2026c4402501f0f1ea189db7ad144efbe016d4fa8b347480d0fae4c161e5b468be3ee8f92a8b831a8b19363a4d03731acfed10a56191a5e86bee3d5be3020f97078fd157fb2228f489a58d8aa7039a5a4ea8490b9e88209bc9470aea624f3e19c1f91c24682de582a4eec27e85b1078314ac293f6cb47fe803346b718ea209e0dcb3299ee7856e8134143a0f7519efa4f233bafa2dd8ea968917505e3d7dea96f6c7a4077abc7a871a47158202b13435ccf69b93db03452d4e47eb653b101f86b308ce63780d77604"}, {&(0x7f0000000580)="2e5f213614e3d289cd1799789b66f47d3054f0e4589514751d62b1f0573ccc2af0b110a22fd22a36f2c19cbe16ba1671e1de46bb10be3c172c1454c521cc21bf120bc0fe329fc9fea500ff56b100cfb711cfafc25e23249945c018f0e54ca002f926da2bd5d78a34dd4a6fdf89706cf9b12622f9b72609402cf21bf6b447c60713e07f9d204257580b4042e29699388d14ec5a66e0f1fdb371f79833551d2347df6a58266784d18dc1fb3820f07a0d456ac959a7eb6ebffb5ca4dc1a80a9"}], 0x0, &(0x7f0000003080)=[{0x0, 0x100, 0x80000001, "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"}, {0x0, 0x8f, 0x10000, "97890bb85237c9bdaf9f10185052247ba5f63356816aa9762960bc0ad23c101dbcac5b07c85d3acdd93743d321b20f8a83a4c5aa7171149a914b6784e4d1fb6535103c98fa022dd578eeea84447756ee5512f31fc8e4f9f0d714da5790dd49b1016c2823d134d07935886cea185bfbf644e5b7e458048c3341db6ac5c8c778bf5522e0365cd78ec565d773cfa0919953a479fe19e5b6435be91446a84caf79887ddf90c672ff9054e4242bdce1f9e6458878d6c9f4154b3ad1f415c5e2f8e38ed13c364775411ae5d676fc1c"}, {0x0, 0x11, 0x0, "a57713794a5a1fb722c1cc3e5a3a51d14bf9766080edde1239ecb9786d1776bb95317e23daf4c1512bfc0ffb002f3ff9319387fdf1a8d160bf8b441b022d2b0454c945652a650200c7cb9899148418c527066b98884f87a3c760de85271441caba6280be520488c1e7d2157aae87d71e82b07840036bcb72f5a710d87815ea56ca3b5ff4440ed04cc7daeb123dfaabc7f3461560c596a1ad442c08e51c718b0daf48986e2ffe890ae2b5013613635c8a531d102d9b242a0cbb05f9e782ca37f13bd3e8e1d9b94c7a250384b988e65bbe65458aa125d8e4f90d5e8501d73f2a6c54ddd5d58806a1f3e4eb16e163882f0ff5025db67c697c1a231030ce14a08c80a52552954bfef0bd4f140ce548c2302be41c1ddcc7394c3454b0089004add9ef1bde45d608fae8ee6d104f817552fd8545cdd439a72ed90d83b4bb0b0dc0355bc491af05661e9184cfc4947625c680bcad51ce5432bc5905d004ea22db91faaa8a8e43a66d2548548ffb42873be52b79fee00fcc9bc5794b66f0552a406a45e6a2775472d18456a43f8c311c91cb4db4137adb700d9560f4c76dd11e68be64553d1da7d26a97d2b2ca00d963ede4cfc5db8980db4250b198956659c7e085d57024e56877b280f62672f01635807ccd64c6b4c1d3651d30a2697a1678d951ca54ae3c5a64f9b6b52dab0ecbad25a873fbe58a6642bfa1629de928d0cec5bb8cbc4337ddc87c4530f4da7933110470781b450bfcc564eb908a11f38d0afe2d787386cd30648413e9c5bcd28f995676ac6944ff0271b2e9f3cf33f589254a696848bf16c2eafe8a26bd9b54f1f25282024f419a07ab22f767771d9f762082e43c2633c0ca19ae51737cc79c42455d2d6346a300eec4934b3882404973b09eb1a0c1ab7c04e9c05c17a54876ec565a8063767a2a75451ba2e5153084a83449bccfa17e59e005d60f9627bf6006e5a281848c5ba8b52f21f13b9a13a98600772eaf89275c48d2e0cb11986babe1084fb8a357219d266ce37df3ecce82c98e4b6bd397a026a906e1356af87d548d53728418be9bc49c20fb9a63f95ab3f4e81fb0b623437df9954149ac4553eb5ee3322146dfda536579eca751ebf9d361b5db3c62b3ee2eecd57fb066b58d96ad16f059ecdeb9106f563c680df72342d366d981e201471ad58b7754dcd7ba4ad7ecad7a785d4a1dcd3f537ba44acdcc230592df02a874943052aa12b5b68b2984bee3b20f2042509d9253fb86c82ccf2d47f2361c7e24e9d6f6be7c39a6928fcae8029b36e68e80b5ac189a6a9a5a0481f9178fdc2807292fdb64ad27b4dac4facdfaca797df34dad12c12f14662caa82e2779c2b0e1a9f4e22556a45cb955630c1e6a3a8ad6a3728e49859177889c0d62273949e46cf7610f7f039213278ff9e5a599920e7127b96b69b412932654e73f512d7da55dc429706b8cd4d2efa3317e1cdef7592adc3593be5f2e142abadb23f6907926bc542cb17fae3cdc3dc1009e231a9a02868b00152f2b053d030a30e8667bbae9a1a1475680cf196b805efeff80e4d7dc78bad5c942cd9f2c6008a199ca83937bc9428e54984836f7fc300dd28760bfb48b4705a943e3a9cc7aa193382ec5c2696ee73b422a63cc0439abb6984bd9fa0607e265a89e0b24b6d9b1cb515516ae4f6fc506ab4363f5706ef4bf7d47c1adf1dc30fd551d3cb24445350e57db237f0ad3ebd665c6435acdb026eefdf0fdae2ce0f0963e16d8eec86150806cf72866454296f21e940afff5fee761731a2d70a187044bb2b9ad64f51b62033e817293b9e40f2816cc53169e9926c331676966435fe9172b8f8f36861d780348f107c799deef5963906f68b4cee8db501f80c5fb408ebaeae95edcf9b46a69e554d0441414e11b7e2875da8d025bdf7810b7f7a495fb734700370ebf06cfad70fa8c571c04584429dded91f45b15f6e4cbeee19110ff9a2d2f0d66f695225b5b964d8beea76a045d945a4f02a5d572f24dbd93adfa65dc9f18ab334e4856e224306a0a0e77a53b2d2ddbd8a06b773086390cac82f14ca8fbe30db8924d3125189b47ec253b1f3617f648881af6ed70fc830c15833fedb4fba57eafdd9ab30b6e2162c5907b7e500225ea7347f15dff1096aa96df2d4df1b3983ab495964706f2ec17eff1241a02020d8c18b2916b1ee2eb291a62eeced04429cda979594154eaab3a2a57ed44cb4c7233ebefdb707421a33b929e3d517d92e931d6f150dc4af289596532f2a18e29fe8b720479ae501f8ee6deb53bde5c85224b18f0d1e98b30959e5d5568cf6bdec3e519fe52384dca4fe1e571e849ec0278fc01bcaf2649fd7545159df53db119cb5be9a4c7a5c07e7620501279a77f23889987520cd6cde96e0897455f31cc6d6e3216c39d37466319083672b94d7e8dfaccf838a90d110b19dc7865c57f9141442a05a4d24b03bc794b0c676c40b88a0ba01502cc8a259fc24565746a6b3fdf5f7182d989515b57482b68dd82e126ee0d4a914d09bcbf543744fa06a433f945179dab138a55b45eb48a09cc32117f2f3ebfc05de7afb2ea065a33ee4ec534a687848b69a0484f55e859670b488382e22560fc4d306bdd6b4a1970d5353f6001ade937d5d8b25f65200a0afc373e6437c753708d668cece19212a0c2b453e518d848d9b227952af2aa0bd1ad3e8feafb6e0a6b276665814ec2077bc45141bd8c61e1b0c0958a86597e4b30561ca0289a68a8459e0f318b154eba347503951597a9632689adec4ede9155ad3d30c288dc947ce11d934ab830ff60144adb0d774c6b8cb1535e9ff1dce9fb6d89656facb05eab10aad72da6a9fa0539a3c170ae5cd45aa2bad83f8c635d65f36fea470a488a92bfcb206b758bb14229e082be0e44c9d5eafcb43a42e850e3c7eb434d3fdc42d03ff844bf6e5f96a0af44eb68296567c6dac74b68ac35e62bdd63cc03b0da253762262cbba660b8bde9d289a885a8cc98a8edab3f7c6415e0e8ae1326e3084c627ede1cdfa53b7d100b2f16494061b3d00601f8757fc80aac859f8194a81ed681c232f37c8fd62cc453cef1f9cc6d2f49fa4697ea87247a54a5a915cee4a6ce48d301ace08d0fb2d37e23079aca2725daaccf4c6f411a0c2d7f7043501a47d2b253f863291ce46ceebb15fc9ca15cb1ae6b4345e104f822e4d20c84c70ff0386d396079989d77120f9952c72679780c484fe840979c1cda4a17b35b309436f66bacbf819618ea7bf4ab42a1b6a4787a91564d0276de8e93f7c4e33df14bf901b21e9409d5355cb4d9599d5ad49e740658750243586be7aaa3081b85a3e235057cc9975161087e8b5ba047defbe3104ba800eb777802ee8c218b7cb3a08692f36dd5a2aa5a93a3a90fe78ce21c7c0a95f7760923d12e69c586ec3d3085688f21843dfda1ab6f86224e8ad454b64b3f9361eb727b42d2782f83dfac4284ebf1ce1b872aa26555d14dfb39dae875d0828ff62ebbb3fc45ad19cddfb5616bd2918a9668135c2940e33cace033c43878f290bc747b9d8e2bc6e03e8be995e7880f572cd5d1b8c72fd70f9eb9335e424371e1f93ddeeafff20bb25265b602ffb0e21051d65f19cbacead71ecf2b4870d84d9a1ce54a9bd064aa401921dc152a8348e55baef997bab7cdeeb8329fe0b53db775b3157d340bb22f582262bf0d0794fd1f16f35c3ffa0265fce446d98c33f0c68fb827a1d6ddd455d47ebb9a9ee9346da2fb733156ed03c430b6120e2ac1e54078ee6a99dced32f49770eb2ada11f8cedac5efcac89220c50a74cbc79569eac055fc4b79664de155b20fb256d815807066f588182e21b39b2619665944d83db88a7709226a1ed96bc236a95d01cb7e2ce4fec44b8b6937c2cd14fce5feb1cd867190a86098dbf15b8fb23c71d86c575f7462ef77f81d54488b440d8de36254a74941636dbc4ffbaa2ba547cf0232e911bac4faeabf680fb4ef30856d50dd16e6ccbd2122ce6ae5a908568f028b52c8bb0ffe055873b8c4d198fb2f2e78b67744f750aef4da9ca2dab2c0b4c756e0a57624bf139f05c172d42ef18529d5867fa1356f0f33e3dc16dcb01497921a206ae7222c67b947ffc8405a7fc16d413351bf0f093875a8256b97bbf5a9500f76cae7028782646f0249e7cde11e460f7885ff175fd833233489cb681280517b879ef04d2f93acea6ebc6cb152579142cb25cc1867e0ff9031004fcca18629f9db7b21166019a37d0dc2827bb9b38b697dd614246b07f81cb9c2fd49b9423d6b6730ef1abf8e5a0bf85213aa1a969128239beac16fd56abaca8583dc5ae04002cf5422c2d07c05d3022149a555702044e2b56907e970aee705151972bef5e6c9236e917d34d08d4c1f4e1255f89a534af4455977746992e69f7fa51024e4c505f0c5de61cd2257cbfa63a2696c040309aa52876f629dfe9f07cd252694a7881996688ff31bce190f80c6fdfb7f3fd002e26df4f417670399bcaa08697c5be687d48c471abdf2d0206ff35a4ffe958a054d3e40aa27f4b6602131920a20a01b4d9465a5160aac182d259a76bfbeec1c856c5e2eb874c16a7abec490eb7cfce67a8728c8b79b9937ec940540f5debfb0ebef2be41f70f9f690bff25a0366d49dad623cb0da1435d08a3d7edd621570e797562786eb5638e4a7ed5e04235c616ea6b893f2e04988038c6e65bb9d32b435283087de99dc02e624bc7de3704eb281fbc30faa67dc24fc182ec7e23e6f94f49896b9e022259569593d6acdc4826a72bf9243c9bc56fc61b03ae80af91da2c8276aa81f1fc52aee97c7a49f57b13b0635f2bc1d4c6a4d4d66aebcac65abf20855308d254d243e9c83e539df447a81bb22cbad7de3096feabc5e8e3303989ac49d0f198397b9a2cd6cd33aa62b04b5fc7abab352ffbdb70a87d2f550938f5a8591cd35ab14153e9ff434024a8b4740f63cf053804b203e196a32ff1f00bcda4e29cc4637c1f001416d583bb1469f3ecf27a6d63e7b91e56908daa7c04b11bce40623515410b24769050408e6fff266ec7f365674b68f031353545a0f667aedb439cc74bc6ad14918449cae225d236cbe0093619e3ea38f8fe3f73ef99d33da1bffd1d724157fc431a5eb1c119b709d005bd985c49fb07f9151ab5114e85b2382965b8d053991c1a73c45ceb455e96db5977b8d7aef9bdb0df0c90149f4c7d17ff8fb6bc3f6cd1934527bb83f5b5b92cb2bc3c20a6a1da17aabc1f78fc7eeddccaf782514e25cac467a3c039e57e85da0c562dd7b40ca117ec7d085a4123f17cfa6dd4222b59dbc460255081bf53b17742bfa5d38b6d23e4e10bb220db9cb1753e8aaf55797b223c7c6044b689b6c936212a61350e5c4c031a150a28bafdc29340c55e770566058558a3a7ca1e0eb2d0a787bd8675eccca649e9f8ab895ec0efc58cd550ee987f97dd217f5457c5351584b52953c48040935ac49dda4011cd4589d2c77811f38aa103fd651425071c1777e3c82b1485b405e7f24b88e270c5834568360712ac8a5178ebfbf746159c9ca4b2a5e7d5eb1954e1591f15bf71a1e85f61f5a1756f271ffba7eac7188a759dd3308a5d3a01bb921531a5de6aef0403b61e5b3f42fff86fab8169fcc1222518d6ef331e17bdece6c8152370cbbfaa0750b7d71fd407bb8a9366c7fdd554d455dc262ea9e8d02db22e4cef16dc7e7437ca4a92f9a5ce57eb2235a8a76883b763a2f8618e860f79ce02654374ef1362130613c29bb0a98823d04ec06dd9065d8a3eebfb8e73e0d7ad0387f9b00314b60bec"}, {0x0, 0x100, 0x3, "a05ffe6e23bfcbc4da03f279153b"}, {0x0, 0x116, 0x0, "a673c4955768de7fb14433fdc0c0f635ae312f491a2ead7969"}, {0x0, 0x101, 0x2, "fb44552880bb8709df8c77abcf816f02debf87be8bf15ef5f0df396cfd6c94ea7c9d9eac3c45e8f53c82f1957ad98cad67255e6f96849a56"}, {0x0, 0x112, 0x490, "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"}, {0x0, 0x0, 0x7, "6bcec6e8df4290ade1f6c6529ede2346af7a0433732c03b1a5db58676a6c9b2b4d7c8219cd2ea4b75518002e74a41ca04696f6ea41ee6e3744f50c84e5176d39e9b3f2cfa05a156cdeb3c275ff5719d4ba521619f7698955bc761836e55aa97cc751d719e8b98495a54bd94e591d94aaedfd6bc4a4587d2c041ed3a1506563a3adbd7ad1ef03065d0ea2b88229ca1b328a1ea36fb081748c5ea2c1a9a043a8accea0535fda22c1af802b48cf2c7e4c92b6ad2bcfc8676b71f41bccb8267900a740d19dbeadd0a5e57633909900c31d9bdbba"}, {0x0, 0x10f, 0x400, "e7c3589d1dbd6ff568e45f6ea057677a1cd22eb0f1921276bea8ebf57e043397de0a697aa5e07da39e77a99bcee0362466b1488a38bc3cb82fd1c88dd7b08e6d98df22360b4b9cb82484b41a162aa22e14c61dd8203694b81b77c900dd2734c58bf1a3e1108db214830d04f64426e6b6113ceef893bfad80e98fd60c9f4f4a1fcbf6f8e8de5003a7938c38ddd7e8ffb212479944942c62ffdf1371c2cef070280638bfd52dc9388c33a6c5682b6c43d38217881d"}, {0x0, 0x44, 0x5, "aa82f1f67dd80e2fb677cefa02609ecd26cccd7eae48b326e07d89962b9ddf59898f685a38b71731ecb845bb6e9ea920dd84ee10a46f263e1d0a17464e6ed685b6b031cd94f512241812bf9c9a7486e246dddaa7d462ed55d9939ed1c6754f9483f3b023ee61bc8244b4e0cf2b7092af64b7e4065b92c368ec3f3c3e479b8f99c90f36b0134a2eeb3ab569d2aecf1a4f531206a8d8bdfc5872fdba357a1d1c181bda1a761c8af0512f8b71f181a90033a068f035a8049f30c3e216e2aa7a61fa897d0ab4e0"}]}}, {{&(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}, 0x0, 0x1, 0x2, 0x3}}, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)="bf6fb8a6c4789cd2ed1183b00d6bcb7aed8e778749af0acc21300e249965d4080f7442978572ede631e7bb4849ed1ea597970238bb85c963e484ba7303768dd31fdc10955df0d7195cbe030cc38b4168e194722c9c2cacd0c87739f2b741ced53c457787b176b481463bb72f8f147d2d07ae84ae0559bee7a1f2f49b2739a0dcf2b6c828f438cfad8851e99257a48982c50962684e6272ccd7485fac35a5c924fc5e8706c84848728eb6830112abb0236548b2653d"}], 0x0, &(0x7f0000000840)=[{0x0, 0x100, 0xfff, "fa1b81eff6b541df3e09e3961526a83ea86c7de5c3e19ec7acd10743701c2b310ff5595e4dedabc64d88b17d49b80aa18c0d527dbae6706961fb38e352f21a767e7f340a992509207d6c2fe04371833bb4c96ee0f8d4c895edfb645e399b0f601720bcaa1b6b4fda1b924db258131cd523bd4fc4cf3099cd8fe332b2d1f997e24b2d48985355adc1acc34cba9d5769433b235903859f9286244ba82f8553714383a6d7de87d33ce474a8374bad4a75"}, {0x0, 0x39798db6d7f54353, 0x401, "bad5642c8ef0ea84814c7e2b8f94d89309e7b5e03af43d4b3171c61745b52ef1ec48807266a8c03baecd155d67725e1a0f839f1887e5e3e61599c9dfed538585529d8cf9dba332d1dc761b2c9b6c796dc4b14563dbeaac608865a69722103f28d98e947de4aac580527b68d6e3821a8d9e0866e679c8"}, {0x0, 0x190, 0x9, "546e42434a02f071b6b39a58a9896ea1d7e5e3a2471dcbac195b5ace5112f7b044d13bd93c2c9dbc1be849d9b5558d906904d51b750e8b4d940624cb772d52fe8f132c004d16789f3adbe9e1760f7c790c2955fe2ebcd7f5461409509ff1efc695befddabaf38d73f80f96f8d64948b147"}, {0x0, 0x8, 0x8000, "c379f291eaf5f1d46e3ff550f4b863b3b5a49e45a5b85351fc4f3d355159ad96c26418e4ac1f36713875"}]}}, {{&(0x7f0000000a80)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e22, 0x3}}, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b00)="4b21a5d6488b41dcf6f0b1820de0ffb10d9f077e7815a5d0ae2feb56beb06950aa8a7695d2edab4e4f0ba2d0ae3310ead4cf877a8370f13e6584df676bf57a96b36d05b7fd8d224ab39ab06ffbfa217a23193b2161fd6de93285fc0a099310273d070ad9210e77a8836008087b768e2d72653651812da27fcd4b823960e40a5fe23e5cbd7dad90b3f82ab8ee1bdc9e3e9b554dff31cd5ef2dab0378e645f70146997fb095adcc506b8f0b135d2386abc35fdccd4245a5c3ebe338d45"}, {&(0x7f0000000bc0)="a1"}, {&(0x7f0000000c00)="000a1ee8da69febbd9f18ed56180fa8833e933a89c8b84febe457459152e8e77eaf918bf96b38784ea10287d418571899215096e2d31d6a248c67243a32de9a60b6818ebcde07271d4a3700f3202005096c2910bb4429fb1ed30dbf65c1880fd218efbb4be579313d26c577a483dfe0ffce8"}, {&(0x7f0000000c80)="29f23d74ac254e3d864048f53f35b655194f303ff0d09b12b9c4ac2d918c219f2f5d5f31c27763f75da534c8c069635462fb8d29724793e97a6d91451f328c16efc62da4e07a01d2a8e4baa593c577a56f3f0136d4b98d93ce841641a020f4ad7ea4441448e92eb0364b9a1f3b0a0a8a9097cb20d83e14c6a1f90000df7652d3910685b7599eaf980f348de00025a873b65e6d682e0b92101d8c4d9c55094da4b15e45cfe2"}], 0x0, &(0x7f0000000d80)=[{0x0, 0x114, 0xfffffffe, "0d543d4ba35ddfd638d9db136083192922873e7a485c889c4c0b079b592322ab1187bbc2385b919c5baf065d908634c46d23e1a5618bb09612fbda75b7d47910e962d1604d88552ea1b3252fca8b60bf3271b17f58a558594305e9135f5eed38633a24c4a40bfd9f782b2cdb3488a1c22f890b8de6345f9af5b8d26817"}, {0x0, 0x10c, 0x80000000, "dd653911834e514bd9db973d73f1036332cb80db219296dcd7f165d6a2305f3e158503dd294ea76d2b4e504000d33c13cec36aa7482f133f0e696451ca716dfb1ca9f33c0f8ca2d5b4e86552cdacd2220e571ed5349a0e002ee8cb22fe46850f0da3a476be3897cd4d396b754f7a49cb49e6bc45cf6a4c60ac8180c91d9e46c1158eb6c94b618ce16cc452b43a59e931149fe1cc50344efc5af2fbb046285cc1a76746598cb068d52d885dd6"}]}}, {{&(0x7f0000000f00)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x0, 0x2}}, 0x0, &(0x7f0000001180)=[{&(0x7f0000000f80)="bce68fdc003f27ba72bbe352104ad05aeef205ca2eea6e4c741744360035fed57ec7f28db109079016fabca7f97666a0983d8fe684f65c86c487abb641ce1048071e41f09487b2a8922490a59720bea25424d43c82edebd3ac70aacd5f06"}, {&(0x7f0000001000)="2eeb17ea259e73ccdb1d2d5a8e973ec7610904ad01cd9fef629a05a860d5b77161c2f6fe392d"}, {&(0x7f0000001040)="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"}, {&(0x7f0000001140)="f27be5157297df"}], 0x0, &(0x7f00000011c0)=[{0x0, 0x4cb369e189f84d4, 0x6, "b48546d1c3c223bdd5768f9f313e16e0df065da566f7019ed86372625d2e9abad71bce0e36798aae56e5dc69fd538dffae2cfc2782b3da2bbe5c28d303ed364d85d359a0815c6820c53ca60de1d61b90672c89516ae316008bc699354fc867d04c35e8f5ad93b3cd6d0d0bfd7235be7277f2dd33b3af70a2fbfe8a028b9a4c50e65e999e58e34db9e49a23734a788dc409857e77ea28235ebc415aebcfb63f45186e31f015d28750eeb537c1fe2162928b6c57dc23fddd94aefcb72e5c1c89edc83831a7d746f0ad93bbafc03b35247f612777f818051267ed2a42cfcd0498bf2eb958ebf2bef467c50aa85d35562ab0"}]}}, {{&(0x7f00000012c0)=@pppoe={0x18, 0x0, {0x0, @random="f65e7ab521d3", 'veth1_to_hsr\x00'}}, 0x0, &(0x7f0000001580)=[{&(0x7f0000001340)="2f3718c44789e41489c2c9bfaf95d02e8043efa674413c0fcb1d48ca056acd79f690ccf1f56c611be1207b0f03187910f1eb84cad20afe607122fb61b01759281493c489170a7d1f6593b79173b1038ed2d7084cd0504b4cdb33423c83b89c489f7c5aa3ba4f429d872f4eb1987ff161a8f61f7b077f98a42e0894f1367a90bb425fa284f0bacedcda0dd4f7218ab42b586cf960f213984f14695280470f7339b8f95405669700de93d1f95afd834f8c81da0cd3ef198c"}, {&(0x7f0000001400)="4438374112d34ffb700ee7b0334c0da7e4e0f049be80d1b72bf30d43fab7b0b5de740f7bfb35289223e28abf3076513c82f8abcce20f45fb15c5cf9e71aba99b11b1503324fa83d8845f7ad807d05cb8f2c2eaa52b0768209ce256b6ac91deb6588fb2847cddfd1849b2e7db080649b4d4ab1bd0b8ceddb57f560998380eb14abf1ec9a42180036cd19a3d69eae158983da67843b5ebaab81dac1907be026636567ab53087791d72094762b03052aa809a393e2190ffba02d9883e75265d6b9565c73b46d6d73e12f37309062ec4a1558a47cb6139ece41662"}, {&(0x7f0000001500)="3fa1357a8e31604250f0d2664ecf7b837ac4d965d43597479b39d3ed481c6d36e435c7897f8c0ecbf05c977e4c429162907f2f538df3a9da3d115e5286"}, {&(0x7f0000001540)="9692e6abffc82eaa2e58a44502a381d24d7f3528a007976e383d8f1461da21cfd79ea74252547ffbbb974607f93627612add0386be0f8fe5"}]}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000015c0)="68a14001048f39b29738e7b6285bd207d618d308d7cf5da21a72a71fcde54e4aa60ac15f34a7929f8396c3773bebd681ba7894a3cba9bb4647cbd53e37b5c7f8b71f0bb4e4480bf922fbe422c27c6435fd1c48c42ff50510855e07bd0d197d899fbffc6ff24b9fa40b9b869087f3cff59f90077ee6a468dfb557c7c3c3dcc67e07669fe79cb63b5f258a4e80a89f799a385da434ec0c01e363d023c8dbb21e20c7d056f81ba257ed34903ab62d91036cafd36b64153b170bff2c9853b7fa54c22a07bf87c444c36e39967f7001d676c52914709fbaa22153e2d586c59da5f4b6192262e987a8e8160a"}, {&(0x7f00000016c0)="e31ac87122ae6b70a09d4fd7ce883c7252dae94fb4b34ab747bef650a1b9311c22c01c511cb5aee7e6e580827018099ee11b6916028d"}, {&(0x7f0000001700)="4bded99d4f9a3943af700e7b1c5cfee12c525f8292dcbe8c00ba75f265212fb57cfaee6b424fadc39730a000877cc4a6a732b025296305bfa5d21be18efbfe1dbea88a8c625b2007bf005891a608b0449e67705dda793c10defc672eae42523e046e0d00365a33945d1a3068e8bf3825432f7e151034069d54b981593ac3db8b67c1326addee96d12315ce51197ad69255e0797e344b3c90b6d078920d3e00c9dc775de1d66baa472a035bf0efa814120c1025a8267a95d29091b405cb49eb2eeb0263a3d3a8ed136c217831ddfbc8bdbd402fb1447bdf7f0087fe555776f5ef2cab1ac82b1fbb"}, {&(0x7f0000001800)="4ce033e39d453b68d18eb31883a22d1c54e8af9b59e7ae132ab1c9bc4fa0859d3c6381c2f12aeee24c12dadfae9b1dd140e61ac49f5036ac4e1a1ad8e4b8c3281b9fd069a7eec40be0d08cf301e26480984140898153e059cae80ce08c6091ada834b597d2ce7a60c3fc3482"}, {&(0x7f0000001880)="0aa76352053d57d73eea072052b427e65fb7dfc2510dfbfa4bb6d8d67492e95c56d150749da380313d517afa33f783028ab69da1fff2d191774791729afbaf4eacb48e4d896c2232f9ec1405c4d2305fac6f099a8b25"}, {&(0x7f0000001900)="2cb4a99a2e870da80bc290d645cb4d6c35aff6a623354c2bc912a9ff36f730cf6634c79b849f318de84887d6166a14ab74c0ecfaa971836c36d2c1bc8c300638ab47617ed7b5135696539fbba7e109aaa2680d23195a19f34569584f56fc0802f600388e5af4953cb65ec66b4a9a1205edf40311c2c8638ff3ef528a643ca00d7bd6578c2bbea213ddcee988b066e515ad9901a916c1feb69d4ef0277066d463cae2f2abc2a8caa7af36fe3f7e1eac54fd13966dc6d8766485c4bf51"}], 0x0, &(0x7f0000001a40)=[{0x0, 0x10b, 0x1, "1d01f10789f6e8b7f8288337291afc5759cc39434ab3e1627bdefff29c551e6c4599a01cb1791b04aaec93a2bbb0a73d5a97fdcd0b89a357c78d41d4b12dc6da1d4becca2a133fbd620fdd2e8ca13e11f481"}, {0x0, 0x101, 0xe37d, "04d5858a9db9623943225d6da7b500de02c25e696c4b8e2aa90c298b6041fcff4311c18669a7641a82b20bc501b96f4785fbb4ceb4f12e52c8e2a3f5aaeccdf810b2447e42ff6ca5c9a925a1c7160d6d945a8e2807db41b73170e391c34f62e54a65477a91e8bad6a6f6124cc02beef311b286cdecceb6a360b2844b43dd539e4ce9490f"}, {0x0, 0x108, 0x48, "31f8ef696d01f966d8f245"}, {0x0, 0x10a, 0x8001, "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"}, {0x0, 0x111, 0x1, "2e1bd505ede11bc8286ba82b3c8ecbd5c5d239668d59505b874cd4c220be35e0c49f337c980f526a23204fe43d9ee4"}, {0x0, 0x0, 0x2, "1d7316d524e9986f2d448286062a21a15782fee1fb9559608b12c1c8a7ef6c25cfcda67394acf12c2358e054dd9585dea3995985085b253766dd333a615962ccc42f0c66f2f4bb2a77bd39835d3694e9af36106a9c1af256d83b506fe3f7c8231c4f19285f1af05ccedee00e999fdce3aae30500d82af1161d1133207a5162cdbe888a9f0ffbb0b618286c77e50de8f30ccec1afe9bde9db51ef9cbe1f40d50e3cbd66a044d536c7bb1e4de677a9ba7e3486c897110ed570c7611a6bf56bcd4882c44b602e7188e64d4cd47efcc609a2f2b10f9c9ddd08d85b50191c91d86ce81eec5a336b499d35090c92"}]}}, {{&(0x7f0000002cc0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @multicast2}, 0x2, 0x3, 0x2, 0x3}}, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002d40)="0f9653f5ae9180eefb0b29850d7daeb996572dfa30000fa3d47060b1ffff12fcaaac7a17e368f77a127075141cdbe6a08a3c9c756accc62b3ddf1e1092e85cabed648ace83a0f957a7d6f6963e5430d1e5495c70edf9898f3a248ac9473c18480b5d343ad1cf7b59b5fd6502563aab01d3dc693abb8c1d7060d2ed14aac4e4bee6c023f9ac095e684bfa2d223f1a22dd2d019cdb1c354e9c2678b6c867a03518497e1d3c9bdc0215a49c67e3acd7f2ed525e34a65893172228151dd0197e8afb44b0b71cf42d7be895b66da4"}, {&(0x7f0000002e40)="859c93b38820e82410d7b61166e11ba37faa1afc6b35f44a48fad63f16c5bae618cf3d8a1a78e9465c0a47721d100c2767f8a7346f0f2c5ca72e98bcbf0a1465555adb6b18c8e7f80d484c66b1d2e140cf77cc38f29a647ca8b327da84d24ee44f9b8fd6c7573d2583d20c7a60328ff1bcc574d50ba2ae4e4d316801bf6814e63da682beea5a9662c1fe96421b660cfba365923b889446d9dd6ccfaa686ce1959d5166836ba0af02b5bb0f5f32c6854712f4c79794b178c6a0cd9667d7c3e1d54e5b00b279d2e759ce4b42c2503e8f344a3d47f1f8a9fa155d36"}], 0x0, &(0x7f00000064c0)=[{0x0, 0xff, 0x9, "10228ff6fe34a2356292fc4e0febbf81ff8f0835fe10dce84039e40199926de3ca3a07d58c7be02c5f7bca72ca7b443e360b878171909b67e33b90b9ef6c33960eb53e65a388998906464740c57068c4bdc459d1511410c11cc405d6b00cca5f4679390605a4ddf76f98c1a478a121d47ac28b40c269683583f0d96b3d1e619934f8feff0cef86e6726ece40c60e2d6eed5a99b40a82109fa61cc105682d635dfccc41c7076df981e1f6d3fa"}, {0x0, 0x10d, 0x101, "c592fb938d6c88a3e9ae4dcd81a9687fdd4049cb7e"}, {0x0, 0x29, 0x7, "ad26d14f903c026078a3047feca7"}]}}], 0x5d, 0x0) r3 = socket(0x8000000000000010, 0x802, 0x0) r4 = dup2(r3, r1) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000040)='gre0\x00') gettid() r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000100000000000", @ANYRES32, @ANYBLOB="0000ab016f64f2b73fdf0000000000001800120008000100736974000c0002000800050000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4009004}, 0x0) fcntl$getflags(r5, 0x0) [ 237.181310][ T9528] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:42:22 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000002c0)='\x10\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000002180)=[{&(0x7f00000000c0)="2d27bd53fa26f0935c7bec484e047f8b81502917d7dd008601a24a97b270a814c6fad951689136cb240cd34b09bc88d06a2de45ea29d023379f4c97414f2ad615745568277babc6ff89c867038afa4848847a87fa804060c16713c3af865c6c1ba1aa6108c8163b2be1798d1b0300e408ca2386ef6e4a4781cab73536b9d1a2ac8bddf7cf92db6e5e20d3010cca4aa3c01c423c750d535efa58303f6a7c6142225d67de71b5eb461c891024deebe19791cddb3762ad33ebdc8e8a63c37205e93f152a67a7fc2dbd213de9db3f939bd9c9bce0d18480e8a210727deeedf1e6d507dc60947af7e7daf78677769103b4ffaa470d003b4f2c1b9fb5a8e5c3f780d6aceeba7c2ee3cfaeca81ea35a48c670b6ad509a6a043dbc821b187b06a485c967eed66d692f6de516fe8f7fe423f3048967291d89a4af8ce7445f5a0f9ed920c88db149c21ce56d6bd20212e592197e310c7548d6b15fd8222d2b5cd485a8b09abcc0f0e6ceb84cc24368b43b823e7d59a6e6f1f374cd63285a9ae41b16fdfe509b79879f3f4611644c148e5caf2b8643efc7d8db9044bef17d3108caba0b42930ff0fef5d805c35d43622cbe781f9db5e160cb611c5934c381cc1f35f83b26f6a142b365f57cd5a7d200ed62f0ec8dfe3494321d15f0322647a2b4b6fd6c4be5b5d6032904ee094865ebd92cff5b41ddee4597726f902b9e18fc8040565b9a9b", 0x200}]) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = accept(r2, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000000040)=0x6, 0x4) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000480)=0xe8) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r5, 0x4) r6 = accept(r5, 0x0, 0x0) sendto$packet(r6, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) ioctl$SIOCAX25DELFWD(r6, 0x89eb, &(0x7f00000004c0)={@bcast, @null}) 20:42:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 237.318811][ T9531] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 20:42:22 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 237.398992][ T9531] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:42:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 237.523366][ T9545] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 20:42:23 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[]}}, 0x40) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 20:42:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000240)) [ 237.590800][ T9545] loop1: p1 start 1223457628 is beyond EOD, truncated [ 237.622767][ T9545] loop1: p2 start 3409351016 is beyond EOD, truncated [ 237.660159][ T9545] loop1: p3 start 2186691927 is beyond EOD, truncated [ 237.726216][ T9545] loop1: p4 start 3251004920 is beyond EOD, truncated [ 237.792096][ T9545] loop1: p5 start 1400089372 is beyond EOD, truncated [ 237.803512][ T9571] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 237.816544][ T9545] loop1: p6 start 4013282640 is beyond EOD, truncated [ 237.842805][ T9545] loop1: p7 start 1991499036 is beyond EOD, truncated [ 237.863694][ T9545] loop1: p8 start 2629646841 is beyond EOD, truncated [ 237.882164][ T9545] loop1: p9 start 1769432952 is beyond EOD, truncated [ 237.888987][ T9545] loop1: p10 start 3975822574 is beyond EOD, truncated [ 237.896361][ T9545] loop1: p11 start 1768806126 is beyond EOD, truncated [ 237.905010][ T9545] loop1: p12 start 3357596062 is beyond EOD, truncated 20:42:23 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:42:23 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r1, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 20:42:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='io.weight\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) getsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r5, 0x4) r6 = accept(r5, 0x0, 0x0) sendto$packet(r6, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000140)=[{{0x1, 0x1, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x1, 0x1, 0x1, 0x1}}, {{0x3, 0x1}, {0x4, 0x0, 0x0, 0x1}}, {{0x1, 0x0, 0x1, 0x1}, {0x3, 0x1, 0x0, 0x1}}], 0x20) dup2(r2, r3) sendfile(r3, r2, 0x0, 0x4000402000000081) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="38000010109b47d9ee030a000000000000000000cace9ef31d1c598a7e40ef1a4cde7fdfecf4129e174cd6be2cbc1a5e75c7d7ad584cf12d9fc5124ac1", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c0002000800050000000000"], 0x38}}, 0x0) ioctl$sock_TIOCINQ(r7, 0x541b, &(0x7f0000000100)) 20:42:23 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 238.232773][ T9543] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 238.265517][ T9543] loop1: p1 start 1223457628 is beyond EOD, truncated [ 238.292167][ T9543] loop1: p2 start 3409351016 is beyond EOD, truncated [ 238.329285][ T9543] loop1: p3 start 2186691927 is beyond EOD, truncated [ 238.341170][ T9543] loop1: p4 start 3251004920 is beyond EOD, truncated [ 238.350318][ T9543] loop1: p5 start 1400089372 is beyond EOD, truncated [ 238.365186][ T9543] loop1: p6 start 4013282640 is beyond EOD, truncated [ 238.374448][ T9543] loop1: p7 start 1991499036 is beyond EOD, truncated [ 238.381421][ T9543] loop1: p8 start 2629646841 is beyond EOD, truncated 20:42:23 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000240)) [ 238.391820][ T9543] loop1: p9 start 1769432952 is beyond EOD, truncated [ 238.399935][ T9543] loop1: p10 start 3975822574 is beyond EOD, truncated [ 238.407458][ T9543] loop1: p11 start 1768806126 is beyond EOD, truncated [ 238.414609][ T9543] loop1: p12 start 3357596062 is beyond EOD, truncated 20:42:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:42:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000004800)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="448a84011be2ff00c42854182172705e4e555c400d7b082996bb12f77ad1f8e148fb8d7b5fccb6334ac41f5d45c739790d90949ea27872c82c219c64f3e09fa90a0b812004fe8a590ae2493b20d238823d977f77cf803824420bc162c75f5225e03be1dc79fc5db75ff1be7c3d054ea1ef13edfafb5973d650"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x10000, 0x0) r4 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r5}}) rename(&(0x7f0000004780)='./file0/../file0\x00', &(0x7f00000047c0)='./file0\x00') getgroups(0x4, &(0x7f0000000200)=[0x0, r5, 0x0, 0xee01]) ioctl$TUNSETGROUP(r3, 0x400454ce, r6) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) syz_open_dev$vcsa(&(0x7f0000004740)='/dev/vcsa#\x00', 0x6, 0x90100) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x8, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r8, 0xc028ae92, &(0x7f0000004700)={0x200, 0x1f}) recvmmsg(r3, &(0x7f0000004540)=[{{&(0x7f0000000440)=@sco, 0x80, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/45, 0x2d}, {&(0x7f0000000500)}, {&(0x7f0000000540)=""/52, 0x34}, {&(0x7f0000000580)=""/235, 0xeb}, {&(0x7f0000000680)=""/135, 0x87}], 0x5, &(0x7f0000000800)=""/88, 0x58}, 0xfffff801}, {{&(0x7f0000000880)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000900)=""/1, 0x1}], 0x1}, 0x3}, {{&(0x7f0000000980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000a00)=""/29, 0x1d}, {&(0x7f0000000a40)=""/186, 0xba}, {&(0x7f0000000b00)=""/5, 0x5}, {&(0x7f0000000b40)=""/23, 0x17}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/99, 0x63}], 0x6, &(0x7f0000001c80)=""/29, 0x1d}, 0x4}, {{&(0x7f0000001cc0)=@ipx, 0x80, &(0x7f0000003040)=[{&(0x7f0000001d40)=""/213, 0xd5}, {&(0x7f0000001e40)=""/162, 0xa2}, {&(0x7f0000001f00)=""/154, 0x9a}, {&(0x7f0000001fc0)=""/117, 0x75}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x5, &(0x7f00000030c0)=""/120, 0x78}, 0x7f}, {{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000003140)=""/84, 0x54}], 0x1, &(0x7f0000003200)=""/96, 0x60}}, {{&(0x7f0000003280)=@tipc=@name, 0x80, &(0x7f0000004480)=[{&(0x7f0000003300)=""/184, 0xb8}, {&(0x7f00000033c0)=""/21, 0x15}, {&(0x7f0000003400)=""/4096, 0x1000}, {&(0x7f0000004400)=""/66, 0x42}], 0x4, &(0x7f00000044c0)=""/77, 0x4d}, 0x7ff}], 0x6, 0x20c0, &(0x7f00000046c0)={0x77359400}) get_robust_list(0x0, 0x0, 0x0) 20:42:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:42:24 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:24 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:42:24 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:24 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r1, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 20:42:24 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:42:24 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000240)) 20:42:24 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000380)='/dev/snd/controlC#\x00', 0x4, 0x5980) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0xd6a5a9f906d4917f, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$can_raw(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={0x0, 0x10}}, 0x0) recvfrom$packet(r1, &(0x7f0000000300)=""/13, 0xd, 0x40, &(0x7f0000000600)={0x11, 0x15, r4, 0x1, 0x80, 0x6, @remote}, 0x14) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x81) write$binfmt_script(r6, &(0x7f00000005c0)=ANY=[@ANYBLOB="233bdcf37b055c37633febe0025e5845df070d14fa175c667619037b4d27"], 0x4) close(r6) io_setup(0x4, &(0x7f00000003c0)=0x0) io_cancel(r7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x5, r6, &(0x7f0000000400)="a3662ab9b95a12b426c7e1150f3c07536c97b439ea3eb8e357e81c5f2e4fc8d9d782d1d6d85509420562ce6e49d99e5dfa3cd257af89483624633e53eac00b7134f09a815e4b58696b7d18c3eef051f3d8c94c376b2a12d7a4ff3cf30f3e97a8474f9ce866cf27949f2438c264b07ec03102b2cc08d0ea169d6e80", 0x7b, 0x3, 0x0, 0x1}, &(0x7f00000004c0)) ioctl$RTC_UIE_ON(r6, 0x7003) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r8, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r8, 0x4) r9 = accept(r8, 0x0, 0x0) sendto$packet(r9, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r9, 0x0, 0x2d, &(0x7f0000000500)={0xb51, {{0x2, 0x4e21, @loopback}}}, 0x88) r10 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x20400, 0x0) ioctl$RNDGETENTCNT(r10, 0x80045200, &(0x7f0000000340)) ioctl$VIDIOC_G_FREQUENCY(r6, 0xc02c5638, &(0x7f0000000280)={0x39, 0x4}) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x4, [], [], [], 0x0, 0x0, 0x0, 0x10001, "b0bd3b00c2032a854d9d33fe5a541ae5"}) sendto$inet(r5, &(0x7f0000d7cfcb), 0x0, 0x408418e, 0x0, 0xfffffffffffffe09) r11 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r11, &(0x7f0000003600), 0x0, 0x0) 20:42:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000001c0)=0xb07a, 0x4) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r2) ioctl$RTC_UIE_ON(r2, 0x7003) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x40006010}) r3 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000000c0)={0x17, @pix_mp={0x3, 0x200, 0x0, 0xad7e5930f77bc7f4, 0x6, [{0x401, 0x4}, {0x8, 0x9}, {0xfff, 0x5f1}, {0x8, 0x4087}, {0x401, 0x6}, {0x800, 0x7ff}, {0x1, 0x4}, {0x800, 0x10000}], 0x1, 0xb3, 0x2, 0x2, 0x5}}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) fsopen(&(0x7f0000000000)='selinuxfs\x00', 0x1) 20:42:24 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:24 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:42:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) 20:42:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4320}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) accept4(r0, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x7e, 0x80800) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x1) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc058560f, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) accept$packet(r1, 0x0, &(0x7f0000000100)) socket$nl_crypto(0x10, 0x3, 0x15) r2 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) r3 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r3, r4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 20:42:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) 20:42:25 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) sendto(r1, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs, 0x6e) 20:42:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000240)) 20:42:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) 20:42:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4320}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) accept4(r0, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x7e, 0x80800) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x1) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc058560f, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) accept$packet(r1, 0x0, &(0x7f0000000100)) socket$nl_crypto(0x10, 0x3, 0x15) r2 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) r3 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r3, r4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 20:42:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4) r4 = accept(r3, 0x0, 0x0) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x10, &(0x7f0000000440)={r7}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x26, 0x30}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000240)={r7, 0x81, 0x7, 0x6, 0x7c, 0x0, 0x2, 0x0, {r8, @in6={{0xa, 0x4e23, 0x101, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, 0x1ff, 0x438b, 0x20, 0x0, 0x2}}, &(0x7f00000000c0)=0xb0) 20:42:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:25 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:42:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000000000000017a56a01c73dacb15f284ccf39f486a0ef063f58e52d447d9d0070d52bafd9c4365dde7f3bbf02e9e67ef97a9029fd334749c2aba9c74e66b880084c49dc9d0654d65380438afb2c0c710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e35b249be84525d88d6ddd903a3083385703b008d81c83512000000000000000000b6af22d26b8a402c4219fbc2fcbe377bdefa7bff8cf7373d509b775a8fcc57a3b371f294748a65f80b422e4f8dfc3fae87b7e415485d185d14cdf56ba81846e2970d8074cb825aecfee02f4259ae9ada05094301a26db128856977825cd89817f8407b34b1dc5c5dabca0605d317e8076b09f1756815dba414a1ebfa2e75cfd29591814483591756b13bdc67d1a0bba3f59569a37bb624c27f0852a4e6c1a28a5a3e19844a31d83e77a63a87c6a6a88d2d0a6bdf2b4bfb08"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4320}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) accept4(r0, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x7e, 0x80800) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x1) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc058560f, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) accept$packet(r1, 0x0, &(0x7f0000000100)) socket$nl_crypto(0x10, 0x3, 0x15) r2 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000240)=@assoc_value, &(0x7f0000000280)=0x8) r3 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r3, r4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xe0}}, 0x0) 20:42:26 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 20:42:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000980)={'veth1_to_hsr\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r3 = geteuid() setreuid(r3, r3) r4 = geteuid() setreuid(r4, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@ipmr_delroute={0x204, 0x19, 0x1, 0x70bd2b, 0x25dfdbfc, {0x80, 0xd52b3452106091b3, 0xa0, 0x5, 0x0, 0x4, 0xc8, 0x5, 0x800}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0xd0, 0x16, @nested={0xcc, 0x16, [@typed={0x14, 0x18, @ipv6=@remote}, @typed={0x8, 0x1c, @uid=r3}, @generic="1a264ab99f3de9293b2db892167bb3aba57aa5e40a16a069c925b24d264b864714f80b9286edf7b787b55a649dd5b9f06432aa815b12f8b1b30ba43ada66cc0d613a12b13b0fb0201137b035aeaefee71265ef47068963290ecfd0822af38c1767f4e3d09a67867d26fdc7e27519b69e34dcf6395ef15b60ea72ad778d86e864d388c8c543908c2468c75464d5083ae921d1dbe19b2103bf3b06a102e7df75e4c04a", @typed={0x8, 0x8c, @str='\x00'}]}}, @RTA_UID={0x8, 0x19, r4}, @RTA_METRICS={0xe4, 0x8, "01eae764aa42444a1842fdb67084f0f4e7d7e1eecfd0ab32891a69081161e088e044d95588df04eb8a19ab8a355c29e2e295b77daf9d95cef9dae7becf9f2483918366a9e22bcdbc05761f49b5bdb75a096112b67a85954280553bec268a17c8f8fa56bc8dd39688d026cb0f3f706ac057490bd03d237b61d7611b21e2f41c3824fbac744741a9ae8c957f29e2783e41b17d8535af79ffa6dc83a8cf8bc2bb747e33f4a121c61592be5c3f905300098a9cd44af6a46b60f8825ab5531b6720e082d5d0e0f0b269b1e765cc808bb019a8f6fd11124ef3b38fe176b6a7a5f630cf"}, @RTA_DST={0x8, 0x1, @loopback}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_GATEWAY={0x8, 0x5, @broadcast}, @RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x71, @fd=r5}}]}, 0x204}}, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0xc6b5) 20:42:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 20:42:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 240.870771][ T9725] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 241.109214][ T9725] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:42:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) r1 = accept(r0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x300230}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xffffffffffffffdd, r2, 0x400, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x19d}, 0x1, 0x0, 0x0, 0x88c}, 0x20000000) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$exfat(&(0x7f00000001c0)='exfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB]) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) 20:42:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 20:42:26 executing program 4: syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@errors_withdraw='errors=withdraw'}]}) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x8001}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e24, 0x7f, @loopback, 0x7fffffff}}}, 0x84) 20:42:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 241.491766][ T9758] [EXFAT] trying to mount... [ 241.524559][ T9758] [EXFAT] ffsMountVol failed 20:42:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:27 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) [ 241.738486][ T9772] FAULT_INJECTION: forcing a failure. [ 241.738486][ T9772] name failslab, interval 1, probability 0, space 0, times 1 [ 241.782337][ T9772] CPU: 0 PID: 9772 Comm: syz-executor.2 Not tainted 5.4.0-rc6 #0 [ 241.790182][ T9772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.800267][ T9772] Call Trace: [ 241.803634][ T9772] dump_stack+0x172/0x1f0 [ 241.807992][ T9772] should_fail.cold+0xa/0x15 [ 241.812616][ T9772] ? fault_create_debugfs_attr+0x180/0x180 [ 241.818436][ T9772] ? ___might_sleep+0x163/0x2c0 [ 241.818458][ T9772] __should_failslab+0x121/0x190 [ 241.818481][ T9772] should_failslab+0x9/0x14 [ 241.832752][ T9772] __kmalloc+0x2e0/0x770 [ 241.836997][ T9772] ? mark_held_locks+0xf0/0xf0 [ 241.841767][ T9772] ? mark_lock+0xc2/0x1220 [ 241.846334][ T9772] ? _parse_integer+0x190/0x190 [ 241.851283][ T9772] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 241.857101][ T9772] tomoyo_realpath_from_path+0xcd/0x7b0 [ 241.862636][ T9772] ? tomoyo_path_number_perm+0x193/0x520 [ 241.868261][ T9772] tomoyo_path_number_perm+0x1dd/0x520 [ 241.873828][ T9772] ? tomoyo_path_number_perm+0x193/0x520 [ 241.879449][ T9772] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 241.885248][ T9772] ? __f_unlock_pos+0x19/0x20 [ 241.889933][ T9772] ? __fget+0x384/0x560 [ 241.894082][ T9772] ? ksys_dup3+0x3e0/0x3e0 [ 241.898489][ T9772] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 241.904736][ T9772] ? fput_many+0x12c/0x1a0 [ 241.909145][ T9772] tomoyo_file_ioctl+0x23/0x30 [ 241.913899][ T9772] security_file_ioctl+0x77/0xc0 [ 241.918833][ T9772] ksys_ioctl+0x57/0xd0 [ 241.922977][ T9772] __x64_sys_ioctl+0x73/0xb0 [ 241.927657][ T9772] do_syscall_64+0xfa/0x760 [ 241.932240][ T9772] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.938122][ T9772] RIP: 0033:0x45a219 [ 241.942006][ T9772] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.961605][ T9772] RSP: 002b:00007fc3c9524c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 241.970004][ T9772] RAX: ffffffffffffffda RBX: 00007fc3c9524c90 RCX: 000000000045a219 [ 241.978054][ T9772] RDX: 0000000020000340 RSI: 00000000c1105511 RDI: 0000000000000003 [ 241.986011][ T9772] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 241.993982][ T9772] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3c95256d4 [ 242.001937][ T9772] R13: 00000000004cea68 R14: 00000000004d9100 R15: 0000000000000004 20:42:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 242.040847][ T9772] ERROR: Out of memory at tomoyo_realpath_from_path. 20:42:27 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 242.169379][ T9786] FAULT_INJECTION: forcing a failure. [ 242.169379][ T9786] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 242.182648][ T9786] CPU: 0 PID: 9786 Comm: syz-executor.2 Not tainted 5.4.0-rc6 #0 [ 242.190464][ T9786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.200543][ T9786] Call Trace: [ 242.203849][ T9786] dump_stack+0x172/0x1f0 [ 242.208181][ T9786] should_fail.cold+0xa/0x15 [ 242.212794][ T9786] ? fault_create_debugfs_attr+0x180/0x180 [ 242.218624][ T9786] ? lock_downgrade+0x920/0x920 [ 242.223499][ T9786] should_fail_alloc_page+0x50/0x60 [ 242.223514][ T9786] __alloc_pages_nodemask+0x1a1/0x900 [ 242.223529][ T9786] ? __kasan_check_read+0x11/0x20 [ 242.223544][ T9786] ? mark_lock+0xc2/0x1220 [ 242.223558][ T9786] ? __alloc_pages_slowpath+0x2920/0x2920 [ 242.223570][ T9786] ? __kasan_check_read+0x11/0x20 [ 242.223600][ T9786] ? fault_create_debugfs_attr+0x180/0x180 [ 242.223614][ T9786] cache_grow_begin+0x90/0xd20 [ 242.223630][ T9786] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 242.234308][ T9786] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 242.234328][ T9786] __kmalloc+0x6b2/0x770 [ 242.234343][ T9786] ? mark_held_locks+0xf0/0xf0 [ 242.234356][ T9786] ? mark_lock+0xc2/0x1220 [ 242.234375][ T9786] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 242.270827][ T9786] tomoyo_realpath_from_path+0xcd/0x7b0 [ 242.302178][ T9786] ? tomoyo_path_number_perm+0x193/0x520 [ 242.307806][ T9786] tomoyo_path_number_perm+0x1dd/0x520 [ 242.313252][ T9786] ? tomoyo_path_number_perm+0x193/0x520 [ 242.318879][ T9786] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 242.324683][ T9786] ? __f_unlock_pos+0x19/0x20 [ 242.329366][ T9786] ? __fget+0x384/0x560 [ 242.333605][ T9786] ? ksys_dup3+0x3e0/0x3e0 [ 242.338024][ T9786] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 242.344273][ T9786] ? fput_many+0x12c/0x1a0 [ 242.348677][ T9786] tomoyo_file_ioctl+0x23/0x30 [ 242.353429][ T9786] security_file_ioctl+0x77/0xc0 [ 242.358385][ T9786] ksys_ioctl+0x57/0xd0 [ 242.362615][ T9786] __x64_sys_ioctl+0x73/0xb0 [ 242.367212][ T9786] do_syscall_64+0xfa/0x760 [ 242.371700][ T9786] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.377573][ T9786] RIP: 0033:0x45a219 [ 242.381457][ T9786] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.401052][ T9786] RSP: 002b:00007fc3c9524c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.409453][ T9786] RAX: ffffffffffffffda RBX: 00007fc3c9524c90 RCX: 000000000045a219 [ 242.417408][ T9786] RDX: 0000000020000340 RSI: 00000000c1105511 RDI: 0000000000000003 [ 242.425361][ T9786] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 242.433316][ T9786] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3c95256d4 [ 242.441269][ T9786] R13: 00000000004cea68 R14: 00000000004d9100 R15: 0000000000000004 20:42:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) r1 = accept(r0, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x300230}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xffffffffffffffdd, r2, 0x400, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x19d}, 0x1, 0x0, 0x0, 0x88c}, 0x20000000) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$exfat(&(0x7f00000001c0)='exfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB]) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x3) 20:42:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000001540)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x446100, 0x0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000140)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000005c6c5fba1a00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c0002000800050000000000"], 0x38}}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 20:42:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:28 executing program 2 (fault-call:1 fault-nth:2): r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 242.700793][ T9806] [EXFAT] trying to mount... [ 242.723384][ T9806] [EXFAT] ffsMountVol failed [ 242.770503][ T9814] FAULT_INJECTION: forcing a failure. [ 242.770503][ T9814] name failslab, interval 1, probability 0, space 0, times 0 [ 242.807037][ T9814] CPU: 1 PID: 9814 Comm: syz-executor.2 Not tainted 5.4.0-rc6 #0 [ 242.815076][ T9814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.825146][ T9814] Call Trace: [ 242.828453][ T9814] dump_stack+0x172/0x1f0 [ 242.833577][ T9814] should_fail.cold+0xa/0x15 [ 242.838263][ T9814] ? fault_create_debugfs_attr+0x180/0x180 [ 242.844093][ T9814] ? ___might_sleep+0x163/0x2c0 [ 242.848938][ T9814] __should_failslab+0x121/0x190 [ 242.853877][ T9814] should_failslab+0x9/0x14 [ 242.859058][ T9814] __kmalloc+0x2e0/0x770 [ 242.863298][ T9814] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.869522][ T9814] ? d_absolute_path+0x11b/0x170 [ 242.874701][ T9814] ? __d_path+0x140/0x140 [ 242.879027][ T9814] ? tomoyo_encode2.part.0+0xf5/0x400 [ 242.884384][ T9814] tomoyo_encode2.part.0+0xf5/0x400 [ 242.889576][ T9814] tomoyo_encode+0x2b/0x50 [ 242.893987][ T9814] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 242.899615][ T9814] tomoyo_path_number_perm+0x1dd/0x520 [ 242.905074][ T9814] ? tomoyo_path_number_perm+0x193/0x520 [ 242.910699][ T9814] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 242.916487][ T9814] ? __f_unlock_pos+0x19/0x20 [ 242.921350][ T9814] ? __fget+0x384/0x560 [ 242.925492][ T9814] ? ksys_dup3+0x3e0/0x3e0 [ 242.929892][ T9814] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 242.936114][ T9814] ? fput_many+0x12c/0x1a0 [ 242.940519][ T9814] tomoyo_file_ioctl+0x23/0x30 [ 242.945271][ T9814] security_file_ioctl+0x77/0xc0 [ 242.950196][ T9814] ksys_ioctl+0x57/0xd0 [ 242.954337][ T9814] __x64_sys_ioctl+0x73/0xb0 [ 242.958914][ T9814] do_syscall_64+0xfa/0x760 [ 242.963408][ T9814] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.969281][ T9814] RIP: 0033:0x45a219 [ 242.973162][ T9814] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.992834][ T9814] RSP: 002b:00007fc3c9524c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 243.001232][ T9814] RAX: ffffffffffffffda RBX: 00007fc3c9524c90 RCX: 000000000045a219 [ 243.009204][ T9814] RDX: 0000000020000340 RSI: 00000000c1105511 RDI: 0000000000000003 [ 243.017265][ T9814] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 243.025229][ T9814] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc3c95256d4 [ 243.033203][ T9814] R13: 00000000004cea68 R14: 00000000004d9100 R15: 0000000000000004 20:42:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r4) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="a9b8389c", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x10, &(0x7f00000001c0)=ANY=[@ANYRES64=r6], &(0x7f0000000480)=0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000080)={r7, 0x9, 0x7}, &(0x7f00000000c0)=0x8) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000300)={0x2, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @remote}}}, 0x108) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000100)={r8, @in={{0x2, 0x4e24, @local}}}, 0x84) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r9) [ 243.092226][ T9814] ERROR: Out of memory at tomoyo_realpath_from_path. 20:42:28 executing program 2 (fault-call:1 fault-nth:3): r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") socket(0x10, 0x10000000000802, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) write(r1, &(0x7f0000000000)="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", 0x100000108) 20:42:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 243.354427][ T9838] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:42:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:28 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x82, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80045400) 20:42:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x2, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000000000000017a56a01c73dacb15f284ccf39f486a0ef063f58e52d447d9d0070d52bafd9c4365dde7f3bbf02e9e67ef97a9029fd334749c2aba9c74e66b880084c49dc9d0654d65380438afb2c0c710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e35b249be84525d88d6ddd903a3083385703b008d81c83512000000000000000000b6af22d26b8a402c4219fbc2fcbe377bdefa7bff8cf7373d509b775a8fcc57a3b371f294748a65f80b422e4f8dfc3fae87b7e415485d185d14cdf56ba81846e2970d8074cb825aecfee02f4259ae9ada05094301a26db128856977825cd89817f8407b34b1dc5c5dabca0605d317e8076b09f1756815dba414a1ebfa2e75cfd29591814483591756b13bdc67d1a0bba3f59569a37bb624c27f0852a4e6c1a28a5a3e19844a31d83e77a63a87c6a6a88d2d0a6bdf2b4bfb08"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:29 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40180, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000180)) ioctl$BLKSECDISCARD(r0, 0x127f, &(0x7f0000000080)=0x7ff) times(&(0x7f0000000000)) 20:42:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x10, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:29 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:29 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000001780)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="9da8bf4867a9f7b87d55b6d7a7bc0e15e96605a68c9f156ed324697be233b13d2c81b9a5fd7f98c0c25d76aba5cfa24131263371ce70ccc63c1c3a27254e35cb27b7db1a59e9f3b6dfc304f6671ec8c73b49f319b57a058846d1fc854691acc4997b8ceb10e5cc1b92ff72feb9cdff2c8b2f9b648ba6e6b187b8764e6f16c40fa9de15", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7725726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00db35979f5c45a14f6512e30c5b7ef2e70a609e8a"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x5, &(0x7f00000002c0)={0xa, 0x4e21, 0x40000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) bind$rxrpc(r2, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r2, 0x9) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r3 = inotify_init1(0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001100)="6f3546ac7d4cdc25b46286266097cf3b0c2194494f5b0db6a7cddc9330399e42325a0ea626d98313de219f2cbe0062a6b7c9052055003380d4830849bf4f6edcc1826f9c1b41f785ec612ad9afe758a23db9f4e892a328941a4d9a60e959f2c8fd7d56fe", 0x64}, {0x0}, {&(0x7f0000000300)}, {&(0x7f00000014c0)="b0c4b2ea1081c6a3944fcca71f85a29d69480627734dbc8b9329f7a615788ad9ac36f3ff4c136b7bf8a10af39d59b9c611df1cc30f594112c712913c1fe371cb55821c22965dcf", 0x47}, {0x0}], 0x5, &(0x7f0000001b00)=ANY=[]}}], 0x1, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$getownex(r3, 0x10, 0x0) 20:42:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x4c01, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:29 executing program 1: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r2) ioctl$RTC_UIE_ON(r2, 0x7003) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r3) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = dup3(0xffffffffffffffff, r1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10c01, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r5) ioctl$RTC_UIE_ON(r5, 0x7003) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r6, 0x4) r7 = accept(r6, 0x0, 0x0) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x7) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r8, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r8, 0x4) r9 = accept(r8, 0x0, 0x0) sendto$packet(r9, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) sendto$inet(r9, &(0x7f0000000240)="5f0f865ecd2c180cca77cbd8ce2d126ce89d7359106678c62ab67536a671763cfb84d386a666319d96d07cf139086ec0efd2c5a53b3828948e2f44b98d03dd074ac43059515eff3a87496684c0246bce4f715a7bd0e70193dff16ed6141bb378f1b5362254839c40f061608adb17b5c1f6cdfa90a19419cf455d0d4ea061fa63904d4ab645397b6b4d254c0a8d0e02091bb6490817133c5d7fd3e021ace72d835cc080dda84f1912e76891108ec9bdcaf7f0904ca2e0883d61fa473d850168e882d89a60f7a54228", 0xc8, 0x20000000, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 244.050247][ T9877] Unknown ioctl 21554 20:42:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x5421, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000000000000017a56a01c73dacb15f284ccf39f486a0ef063f58e52d447d9d0070d52bafd9c4365dde7f3bbf02e9e67ef97a9029fd334749c2aba9c74e66b880084c49dc9d0654d65380438afb2c0c710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e35b249be84525d88d6ddd903a3083385703b008d81c83512000000000000000000b6af22d26b8a402c4219fbc2fcbe377bdefa7bff8cf7373d509b775a8fcc57a3b371f294748a65f80b422e4f8dfc3fae87b7e415485d185d14cdf56ba81846e2970d8074cb825aecfee02f4259ae9ada05094301a26db128856977825cd89817f8407b34b1dc5c5dabca0605d317e8076b09f1756815dba414a1ebfa2e75cfd29591814483591756b13bdc67d1a0bba3f59569a37bb624c27f0852a4e6c1a28a5a3e19844a31d83e77a63a87c6a6a88d2d0a6bdf2b4bfb08"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) [ 244.197492][ T9877] overlayfs: unrecognized mount option "low%rdir=./file0" or missing value 20:42:29 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x5450, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 244.411304][ T9877] Unknown ioctl 21554 20:42:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:30 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) [ 244.470119][ T9883] overlayfs: unrecognized mount option "low%rdir=./file0" or missing value 20:42:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0}) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:30 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000001780)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="9da8bf4867a9f7b87d55b6d7a7bc0e15e96605a68c9f156ed324697be233b13d2c81b9a5fd7f98c0c25d76aba5cfa24131263371ce70ccc63c1c3a27254e35cb27b7db1a59e9f3b6dfc304f6671ec8c73b49f319b57a058846d1fc854691acc4997b8ceb10e5cc1b92ff72feb9cdff2c8b2f9b648ba6e6b187b8764e6f16c40fa9de15", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7725726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00db35979f5c45a14f6512e30c5b7ef2e70a609e8a"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x5, &(0x7f00000002c0)={0xa, 0x4e21, 0x40000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) bind$rxrpc(r2, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r2, 0x9) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r3 = inotify_init1(0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001100)="6f3546ac7d4cdc25b46286266097cf3b0c2194494f5b0db6a7cddc9330399e42325a0ea626d98313de219f2cbe0062a6b7c9052055003380d4830849bf4f6edcc1826f9c1b41f785ec612ad9afe758a23db9f4e892a328941a4d9a60e959f2c8fd7d56fe", 0x64}, {0x0}, {&(0x7f0000000300)}, {&(0x7f00000014c0)="b0c4b2ea1081c6a3944fcca71f85a29d69480627734dbc8b9329f7a615788ad9ac36f3ff4c136b7bf8a10af39d59b9c611df1cc30f594112c712913c1fe371cb55821c22965dcf", 0x47}, {0x0}], 0x5, &(0x7f0000001b00)=ANY=[]}}], 0x1, 0x0) syz_genetlink_get_family_id$SEG6(0x0) fcntl$getownex(r3, 0x10, 0x0) 20:42:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x5451, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 244.719636][ T9919] Unknown ioctl 21554 20:42:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.873029][ T9919] overlayfs: unrecognized mount option "low%rdir=./file0" or missing value 20:42:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x5452, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:30 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb135ebfda307cbb, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x4) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000000)={0x1f, 0x401, 0xfe}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x1800, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x101) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 20:42:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:30 executing program 1: removexattr(0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x3) syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r2) ioctl$RTC_UIE_ON(r2, 0x7003) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r3) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = dup3(0xffffffffffffffff, r1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10c01, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r5) ioctl$RTC_UIE_ON(r5, 0x7003) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r6, 0x4) r7 = accept(r6, 0x0, 0x0) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x7) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r8, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r8, 0x4) r9 = accept(r8, 0x0, 0x0) sendto$packet(r9, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) sendto$inet(r9, &(0x7f0000000240)="5f0f865ecd2c180cca77cbd8ce2d126ce89d7359106678c62ab67536a671763cfb84d386a666319d96d07cf139086ec0efd2c5a53b3828948e2f44b98d03dd074ac43059515eff3a87496684c0246bce4f715a7bd0e70193dff16ed6141bb378f1b5362254839c40f061608adb17b5c1f6cdfa90a19419cf455d0d4ea061fa63904d4ab645397b6b4d254c0a8d0e02091bb6490817133c5d7fd3e021ace72d835cc080dda84f1912e76891108ec9bdcaf7f0904ca2e0883d61fa473d850168e882d89a60f7a54228", 0xc8, 0x20000000, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) connect$pptp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) syz_open_dev$dspn(0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:42:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x5460, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:30 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) utime(0x0, &(0x7f00000002c0)={0x7f, 0xda53}) clock_gettime(0x0, &(0x7f0000000340)={0x0}) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000300)={{}, {r0}}, 0x0) timer_gettime(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) fcntl$getown(r2, 0x9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r3) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000380)=""/155) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f00000001c0)=@urb_type_interrupt={0x1, {0x6, 0x1}, 0x6, 0x80, &(0x7f0000000000)="063fb37db9345c2aee8437f707ab80fdb76a995d7e868f306660b8035577b094a8054842b82aa6af9fef04333d2aa799315a02608a9a4760e2538f0250f396f912de754b19a31f3b1df423ae6580dd771d9c3878d2f806cbb0970061da9683ba069b9e2f57c4c241774c176b926e2d11f3a3e815228022a6b31540df81d3e71f674fd4869bc130def48db54e48fb394cd1530c7805b6dd8c1c67c270306dfa63a506b6d5418997", 0xa7, 0x2, 0x70, 0x0, 0x3, 0x1, &(0x7f0000001280)="1e1b5fa291b8fa121df38983f8aa111923d38b8259fb0fc362365af33fec72b154aa538206f7720791525d68f1b5c0d41bd046f4ac085d17c38c8b7eb76dec7211f1e262146fef5c0e797368c178d023ca8c58918743e33f7678b23c02133bb0563550920a8d9ca709d833f83ade376f3e0e40bd1f84396f5d6eed07fded23f1c3ce9e38d090a9b79ef2c8617352fdc5e3a3e8a174c8c12877e4fb14a2a33c8a9658c4b5d424a9e3b983cc0e4de6a9e5e7a77d5b6085ce77234a99c4b5f35a5089a55cf3ee913932f571cd8bc3af82097825a49320c01ae740cdc9ddbfc843f2fee5489465c75600d01c9c30011d9adaa582643b24e5ede2b7b7c6592905fb7984c629aabfdfc180f8b7fdb75bcfe427a73b974a1c9a2fa593aea38ce687b6f9f9098f2ed86d6b213cf9b66a92aa0f63ff3b3fa661866dbd57b93fb7d7fea1f9520f00d5d5312db612faea3a24468d352b6670aa29bcb269217634cc35c2d1a0f38d06761b51c65e2d0e53608538b6e6b210231fa4fffd5504c7626d3911d7ac238af9fc764d51da4ef31a60436530cdc389e6649efbf58a8aee22acf44a477bf5aa4aefe127467b5cd40fe998da9b433616567b1f6e82276949b4336e05eaff5d973b2661a8c787a2c9fa38b3ba27987a313f8e4ef0f1c3cc3cd2b0de52b2d2fd0e1eb672960c348a6008e6d1e377a972dc5d65309d3f28f9d6e74dc7027e7470283d6ad6c31545a779f93ea640718de8b1d71d4ea8f4e3001b5db1cd9caf65fa8e5aff99f121cb67c48c97199cd5fef433566082e5e671d71a85d3d1551b3fd0fa9fe4ac175baf47ef2d7fd22884b91173b4d2a96c5fdf6aa3ab676c22f3ac518a09026223cfcf5dabf92c7747dcf5747e1060722a1528958701934cf8e90a900692291716068ea7622f5323f9e6f37d6a7fa505d3641467d971d2cd2fd842bfa5ebfad48d580404fe57e424c46d12084e3bd232c566bcf30f1011fcd38bf17987a96009bc158bff9d41ef11a575290d9d555aab9b1824f58fd1f725d6abea671969101ef7a790b6959e4503dc189676e5b0927f33be83188574ab8a0e6d0d0137913289d980f9acc5e4343371e7651bee849defa53b388f403eaf310191fa3345a5c5ae87dbea55cea621614fa5278b9f217bbfb3d8619930a14c5f5d8ed4e43dc7bb27d9e5b68e744a87f06b2fc0c23435c4ca99f913670d495685cda2097f3a1e73b16bed5896675b073751499ae7e8d4269c92c9627e0038e0b42d40d6ff03ade8cdde4c51224cf1933e5b5be846d0acf3b085d45d47e71a0752c5f338027d4055d6328a770f511496195b6503a8304f15b786f67a7a38cb8da7f665619f0ec45723f82393ca476f9549b3ba3e029da64d6006111a53610b7b00e85299b40799cba7fc76661810ef145d56a36f744d7e070c1482317fd941928f4a580d40c1d592b9c6ae1b58276e0d862552a42358b3b1a00c01ea4360f8523a1e7044fd5714e645b72cdd018978f16958990c2b72d3f3b59f4ba827277e85741422a236aa569412cbe862c1a216732fd60601b042a2f7596601de8c75c112896ee09fe9009f0c87dfdea18d604cef97f65a8bbb56576c1ba54fed73f41828a3e6b7442942e76e17be5e30260b97527c892c350955632fcdb350246ba71fc3e9599b2ce3e5b5580b0c341c4d7567ec2fd77e04acb64fe9c23611f41bbbb981b80c07b68eb132b13887565325736542d483ebdadfb06e37823921b91accdabb8e33bd4b4494c6bd646795b97c82b52e75e6dccf0333ac9e9f0c11dd4089e2bd44359863145f48529464188730d6bd6657fd5c605c7c9307572082a22b68396be01117cb2bccb9bc6eb6970188854f09f8af477ee252b2c0815ddc226dd3809ec7154301269583f2eb5d30013dc56c81628caa9888e73dd6c7d04f01e8364da1819de4083842752cd1da60aea470aaf58371d4fc8d6e9d8fb1c2186ee1cb107df028f18dd0601c05f4f68fa4bc1a157a77480e43e44bbda621f01ff761c857f7af0a5e1172d0108b08b369de98b62f102f181a5e6018a97ff2051f9c2a96ccedbad1e0fd3eca2a0054af8fa85c76c2f1d302a7ef9f62d7cf4302e9d4535d54196f1559ebdd8d983c15ce8a43050c5f1817e91b041bf088774339c5dda1968a08f4681ede4c438883d12983212f5420fb18a9394193637400d98bde92c0fb63655cbd5efc6e21d3b7007bb44de99afe821e9b4f1968d21a19c37fd1ea63940050f24a48fc857c1e5abcf7c4f4335de7def56b84b74fa59d8f076e8fafda7f58fbccba9aeb5a5d79f79c76eca7295643d4c6d3420760ecf41638d3c4a30f9cc3e413f4b6d153a255e246dea01af75abc79d68a351d00a454d1a53f9fb7cb3a9f898e9aea45ed3bdfcf720a53e199783b87ceb50c0e5315c869f20a92f55359c9b87f10b8045e0024315fd0a6acfd768563e3155d9b54953746a6a39d039c749e65d78a47d13186d0ef8da23310dfebb0d0a39b4b624041bd66ef65f3f6eb25d04872b215feead0489383775512520883b9e0726cca959c2d4abae31e9fdce9d6d9082060c7f2c615ad872fdf0306253d38e848973eacdd5855f02234cf19c4568cb5dbe693ae2f907e8058384d6d19c37536ce194c2f321bbd66ced5047d151a2b138ecf981798f831f41ff5bf8598e6aff8281af667ee65d0171f18171062c124e5dd9f6dd319a962cdcfd44d285fa6bc945b7298240562d74022010eed78f9848f198b5bb28497402fd541dd7c38bc02163833732c2b11a7a0c20b3b17e719bd25b2be4451c941994352b93666fe4f4d2a530c4573fb8fd6f4773f87770df4758cd4a22efc709a2b3c3648591db2ef16ade6ce2b1cef2df2dfad9994d937e35fdb02adbe3351ccc61a58448bad1a3500618d11761793503a98a2137fa81ef53d8bc06faa95bf9d82fa498b7a159edaa9dbaf0fff2aca9559af710332615b3fac4e423375cb45196e247b6539dc79dd6d76d1e0018336a7d3b84635d9e4f721b7de55ad668fb8b5ece7eaef04599e1033d54dcf62fc8b98d1bdd2b2b6bae9fd426d572488173aa5654bcc6c02b20ee5dfbf35f6083fed336ce19eba37e228af9906dc57f715425f1fcf0416346bd456eef013d1db004f149eafbe841c5cd43388bcb1238dd0a522ae1d8d6a34915bbbdf9167ba1e3145df796c08f5c8d32ae26341e0255fe8c8ded5b5949136e23487caffc1f2a3d25142406bdced1394bd3c7db1982bbb66fcbfa0fc338e330c15beb115e71100d3fbbabed0ac4e97e577d3b41019916f773cc5af0b3f4f10f62d82d952e85cc340cc054425974d27efb403b23422814086fbb922fbe382e31e112be34899a473b688ac08d41772515eacc250208bd0cad1ccca2a4b0d5888e267b101294a204203bd0370cf0689cbed2f7718543615c22812391f009cd6b9dcf722e68a0495d166709096877f9b85c7099b9bbba5c9a538d06cb4c51aec2751a59ee668202887293000c6eda408944a86006a7cbface873f88108bea57d0ab443842cb1d6a78b7b36763acd36a57a96537fa1bd30d58d38daa7ac4941561d277ae677bfb37949644aa01ef7b7a27fafdbb916e48b1da42869917115acb96a4c50bf52b6e40c57e678a36062076ea61b26d2e464d32c62ca1495fe1089e2b59634c4fd071c5f056b0612b9274ac6c71eeaa30eaef5165834dbf8427a6ef16ad9decbb198024e9d30b3ed99cf95775b1a017107e5f557d8c4824ec66118a3206c93ac23dd3102e85e210763cc5f8d00a6d7a53cc299f5b602a03ffdba5a809f6ac8d952c863363f8cbe6be99104cf38141ba47028bd7960167fdfb511edb977ffa577116c9ca64ddbdfa324fafaf4d01f725c7c3b1587b83fdf1de8b0dca961325ab9d5b74c22a9730bca3edb705b37f4b285f183d55fbfc5219bc206393958897b333fd6b438157b6c46884b03793846d613ed5317ab8e8bc46a6f230eec0e5306caa929b5661ef43c08402f9ac9163e80d97b03d972ddfd0926c0edcd3b0002d606634c1ef25da7a98e02070552b6df799805de2c7b47cd49dcc84db881a8fba5b5a3d0a099e9a9761b631e68828527165b7c4ac4beb499ef53eacd5ec88470d9b386eef6f62ad37f411f72b0b089974048bd3d6fa1792423d112a21c70832e29b0f7251f5c368207e4659507826f536e7a0e754aa4bc3a46e067cc13e7ed4a40ffed0acd3130e9c288b3cd833f1723c1f5979d3d667819a609ee325282d638d07486c75c588a754350ecee3aa89791a9730d0ccc0e4bbbad2bcadbb12a372f16980ff619a7c53056b72341a1bf01612516eee49f5970e5e8210ba2372bcadde5bd7c0d7c9ed5bf8c8a57132ba2369454704668d59dd9167544c6e5ada57e59c3ac8a51ab65ed137343f3f79348d2548178c39421ac2b374e56d7435d237930c6f057b95776e0926d68d47ff0383184b4bb992fed45c1533be73010d7d2ced6e7681160561ca52c3d4fb6f23b05e3ab43bd175a1b59c13f697d51a9556546be5b3e4fd99c740d8036dcf85d69e38e6ed2375fed3c7891117a495fd387715c4e1e1f1311c3e7d56f28e0b0fc446e01efbb47e5e362a5f6b23788eacc70a3ababd0e5d3c9a025c49a2009d64ebf5329aedd0d371fbd125a2ab4410a476ed9135f6bfc3c71420c9b092796bcceaaea3e53d486c1cd7079bd450f0bc811fa19bfa6d836838b8bec3550890c1b0697074b3d3a62f8929435deb4dc743b34bc8dd5914d2928938b7f11e5e0b41f3741e49930deb53060b16b2b0faf354a2d31ebd14d87c04e78cc3628987ed7a1dbbc956a5044b3436e64e601a5fddc8be26bfe8b374e5ee44f950b39fd5b7c17cbd9ed114eb0626cebd33319af53fe3d832d3c07bab1a709364d78006acd6b8557fb0b45bf56601c7c55e441575cff2ab1df12df33237508ff862622072cde68c7550c9972aa9b6ad8cf7781c4c212ad0fc5c9dfdaa24236dcda8d7975f357fb9a7cf93becf38e22426b1a4ae86c33abf2be4282535fd433567cf394620f1ad611c9de2c81da79718616fe46e1ea8e62cfb698347f52c1918efea06280cdc2d94c50123c809c70d4c1f10406db59783e6e896d3f1cb1c12955ea1faa2105c86275dd531f7e055b36f5a1d63abe11ab90d1617814b0c9eeab4907769b81c6d277eced324df66476a5eed13d1c10b98a7ad80786734f0dc0c1c00c39a58e2f54f0b785a193e0a795c7baed6f22af422162c4705846d4fb3ab41750c0478df246f5d0cc00918932743b2be278b04ec1a5aee27b753c0bb0ad1974f23677afbf317e1be9109694eebda4f54447795def5dee3f9a23e381dbbcfcc1f475a4be147904e914a9742298ba9c51359bcce2f345015000c3b7962a4367bfb6789a80c5649114d64cb1548abec170cf0d040fab6eed5d83262d4ba1ee8a346eeb6d6ec19a8ba73eb787efc637a5f334f4539a09b88e49f0fcbd0d66703a74e7b69f27e530c6fec2b31b1c2ae9e0e667454a5f630f0fd14ef0b28a7a41cd78013cdf6155cd7a3abba0cbe8378abc1bc3c5bbaa8d8fe47205add9252de80131db068da51dd59011e053c3aeb1065355f5ebee81026b89ac455a33e109d0285239ff5503646159a3a90a88258a2c9b65827bcff6c33d7426bc9e4e184a81ec08610b102f2663806b78e5c581bff41b7e5af4db758c4b13ea1a7547e4f2d30d3a017d44d5da0629c82dab7293e347a7cff50d24f7bc52fd32251b6425caa2f1eaca35069a4d789dfd5c46830df747bfbda4f8d0"}) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000140)=[0x6, 0x6, 0x8], 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 245.428350][ T9959] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:42:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0}) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x6364, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:31 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x8912, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:31 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.631000][ T9976] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:42:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x8933, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) utime(0x0, &(0x7f00000002c0)={0x7f, 0xda53}) clock_gettime(0x0, &(0x7f0000000340)={0x0}) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000300)={{}, {r0}}, 0x0) timer_gettime(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) fcntl$getown(r2, 0x9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r3) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000380)=""/155) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f00000001c0)=@urb_type_interrupt={0x1, {0x6, 0x1}, 0x6, 0x80, &(0x7f0000000000)="063fb37db9345c2aee8437f707ab80fdb76a995d7e868f306660b8035577b094a8054842b82aa6af9fef04333d2aa799315a02608a9a4760e2538f0250f396f912de754b19a31f3b1df423ae6580dd771d9c3878d2f806cbb0970061da9683ba069b9e2f57c4c241774c176b926e2d11f3a3e815228022a6b31540df81d3e71f674fd4869bc130def48db54e48fb394cd1530c7805b6dd8c1c67c270306dfa63a506b6d5418997", 0xa7, 0x2, 0x70, 0x0, 0x3, 0x1, &(0x7f0000001280)="1e1b5fa291b8fa121df38983f8aa111923d38b8259fb0fc362365af33fec72b154aa538206f7720791525d68f1b5c0d41bd046f4ac085d17c38c8b7eb76dec7211f1e262146fef5c0e797368c178d023ca8c58918743e33f7678b23c02133bb0563550920a8d9ca709d833f83ade376f3e0e40bd1f84396f5d6eed07fded23f1c3ce9e38d090a9b79ef2c8617352fdc5e3a3e8a174c8c12877e4fb14a2a33c8a9658c4b5d424a9e3b983cc0e4de6a9e5e7a77d5b6085ce77234a99c4b5f35a5089a55cf3ee913932f571cd8bc3af82097825a49320c01ae740cdc9ddbfc843f2fee5489465c75600d01c9c30011d9adaa582643b24e5ede2b7b7c6592905fb7984c629aabfdfc180f8b7fdb75bcfe427a73b974a1c9a2fa593aea38ce687b6f9f9098f2ed86d6b213cf9b66a92aa0f63ff3b3fa661866dbd57b93fb7d7fea1f9520f00d5d5312db612faea3a24468d352b6670aa29bcb269217634cc35c2d1a0f38d06761b51c65e2d0e53608538b6e6b210231fa4fffd5504c7626d3911d7ac238af9fc764d51da4ef31a60436530cdc389e6649efbf58a8aee22acf44a477bf5aa4aefe127467b5cd40fe998da9b433616567b1f6e82276949b4336e05eaff5d973b2661a8c787a2c9fa38b3ba27987a313f8e4ef0f1c3cc3cd2b0de52b2d2fd0e1eb672960c348a6008e6d1e377a972dc5d65309d3f28f9d6e74dc7027e7470283d6ad6c31545a779f93ea640718de8b1d71d4ea8f4e3001b5db1cd9caf65fa8e5aff99f121cb67c48c97199cd5fef433566082e5e671d71a85d3d1551b3fd0fa9fe4ac175baf47ef2d7fd22884b91173b4d2a96c5fdf6aa3ab676c22f3ac518a09026223cfcf5dabf92c7747dcf5747e1060722a1528958701934cf8e90a900692291716068ea7622f5323f9e6f37d6a7fa505d3641467d971d2cd2fd842bfa5ebfad48d580404fe57e424c46d12084e3bd232c566bcf30f1011fcd38bf17987a96009bc158bff9d41ef11a575290d9d555aab9b1824f58fd1f725d6abea671969101ef7a790b6959e4503dc189676e5b0927f33be83188574ab8a0e6d0d0137913289d980f9acc5e4343371e7651bee849defa53b388f403eaf310191fa3345a5c5ae87dbea55cea621614fa5278b9f217bbfb3d8619930a14c5f5d8ed4e43dc7bb27d9e5b68e744a87f06b2fc0c23435c4ca99f913670d495685cda2097f3a1e73b16bed5896675b073751499ae7e8d4269c92c9627e0038e0b42d40d6ff03ade8cdde4c51224cf1933e5b5be846d0acf3b085d45d47e71a0752c5f338027d4055d6328a770f511496195b6503a8304f15b786f67a7a38cb8da7f665619f0ec45723f82393ca476f9549b3ba3e029da64d6006111a53610b7b00e85299b40799cba7fc76661810ef145d56a36f744d7e070c1482317fd941928f4a580d40c1d592b9c6ae1b58276e0d862552a42358b3b1a00c01ea4360f8523a1e7044fd5714e645b72cdd018978f16958990c2b72d3f3b59f4ba827277e85741422a236aa569412cbe862c1a216732fd60601b042a2f7596601de8c75c112896ee09fe9009f0c87dfdea18d604cef97f65a8bbb56576c1ba54fed73f41828a3e6b7442942e76e17be5e30260b97527c892c350955632fcdb350246ba71fc3e9599b2ce3e5b5580b0c341c4d7567ec2fd77e04acb64fe9c23611f41bbbb981b80c07b68eb132b13887565325736542d483ebdadfb06e37823921b91accdabb8e33bd4b4494c6bd646795b97c82b52e75e6dccf0333ac9e9f0c11dd4089e2bd44359863145f48529464188730d6bd6657fd5c605c7c9307572082a22b68396be01117cb2bccb9bc6eb6970188854f09f8af477ee252b2c0815ddc226dd3809ec7154301269583f2eb5d30013dc56c81628caa9888e73dd6c7d04f01e8364da1819de4083842752cd1da60aea470aaf58371d4fc8d6e9d8fb1c2186ee1cb107df028f18dd0601c05f4f68fa4bc1a157a77480e43e44bbda621f01ff761c857f7af0a5e1172d0108b08b369de98b62f102f181a5e6018a97ff2051f9c2a96ccedbad1e0fd3eca2a0054af8fa85c76c2f1d302a7ef9f62d7cf4302e9d4535d54196f1559ebdd8d983c15ce8a43050c5f1817e91b041bf088774339c5dda1968a08f4681ede4c438883d12983212f5420fb18a9394193637400d98bde92c0fb63655cbd5efc6e21d3b7007bb44de99afe821e9b4f1968d21a19c37fd1ea63940050f24a48fc857c1e5abcf7c4f4335de7def56b84b74fa59d8f076e8fafda7f58fbccba9aeb5a5d79f79c76eca7295643d4c6d3420760ecf41638d3c4a30f9cc3e413f4b6d153a255e246dea01af75abc79d68a351d00a454d1a53f9fb7cb3a9f898e9aea45ed3bdfcf720a53e199783b87ceb50c0e5315c869f20a92f55359c9b87f10b8045e0024315fd0a6acfd768563e3155d9b54953746a6a39d039c749e65d78a47d13186d0ef8da23310dfebb0d0a39b4b624041bd66ef65f3f6eb25d04872b215feead0489383775512520883b9e0726cca959c2d4abae31e9fdce9d6d9082060c7f2c615ad872fdf0306253d38e848973eacdd5855f02234cf19c4568cb5dbe693ae2f907e8058384d6d19c37536ce194c2f321bbd66ced5047d151a2b138ecf981798f831f41ff5bf8598e6aff8281af667ee65d0171f18171062c124e5dd9f6dd319a962cdcfd44d285fa6bc945b7298240562d74022010eed78f9848f198b5bb28497402fd541dd7c38bc02163833732c2b11a7a0c20b3b17e719bd25b2be4451c941994352b93666fe4f4d2a530c4573fb8fd6f4773f87770df4758cd4a22efc709a2b3c3648591db2ef16ade6ce2b1cef2df2dfad9994d937e35fdb02adbe3351ccc61a58448bad1a3500618d11761793503a98a2137fa81ef53d8bc06faa95bf9d82fa498b7a159edaa9dbaf0fff2aca9559af710332615b3fac4e423375cb45196e247b6539dc79dd6d76d1e0018336a7d3b84635d9e4f721b7de55ad668fb8b5ece7eaef04599e1033d54dcf62fc8b98d1bdd2b2b6bae9fd426d572488173aa5654bcc6c02b20ee5dfbf35f6083fed336ce19eba37e228af9906dc57f715425f1fcf0416346bd456eef013d1db004f149eafbe841c5cd43388bcb1238dd0a522ae1d8d6a34915bbbdf9167ba1e3145df796c08f5c8d32ae26341e0255fe8c8ded5b5949136e23487caffc1f2a3d25142406bdced1394bd3c7db1982bbb66fcbfa0fc338e330c15beb115e71100d3fbbabed0ac4e97e577d3b41019916f773cc5af0b3f4f10f62d82d952e85cc340cc054425974d27efb403b23422814086fbb922fbe382e31e112be34899a473b688ac08d41772515eacc250208bd0cad1ccca2a4b0d5888e267b101294a204203bd0370cf0689cbed2f7718543615c22812391f009cd6b9dcf722e68a0495d166709096877f9b85c7099b9bbba5c9a538d06cb4c51aec2751a59ee668202887293000c6eda408944a86006a7cbface873f88108bea57d0ab443842cb1d6a78b7b36763acd36a57a96537fa1bd30d58d38daa7ac4941561d277ae677bfb37949644aa01ef7b7a27fafdbb916e48b1da42869917115acb96a4c50bf52b6e40c57e678a36062076ea61b26d2e464d32c62ca1495fe1089e2b59634c4fd071c5f056b0612b9274ac6c71eeaa30eaef5165834dbf8427a6ef16ad9decbb198024e9d30b3ed99cf95775b1a017107e5f557d8c4824ec66118a3206c93ac23dd3102e85e210763cc5f8d00a6d7a53cc299f5b602a03ffdba5a809f6ac8d952c863363f8cbe6be99104cf38141ba47028bd7960167fdfb511edb977ffa577116c9ca64ddbdfa324fafaf4d01f725c7c3b1587b83fdf1de8b0dca961325ab9d5b74c22a9730bca3edb705b37f4b285f183d55fbfc5219bc206393958897b333fd6b438157b6c46884b03793846d613ed5317ab8e8bc46a6f230eec0e5306caa929b5661ef43c08402f9ac9163e80d97b03d972ddfd0926c0edcd3b0002d606634c1ef25da7a98e02070552b6df799805de2c7b47cd49dcc84db881a8fba5b5a3d0a099e9a9761b631e68828527165b7c4ac4beb499ef53eacd5ec88470d9b386eef6f62ad37f411f72b0b089974048bd3d6fa1792423d112a21c70832e29b0f7251f5c368207e4659507826f536e7a0e754aa4bc3a46e067cc13e7ed4a40ffed0acd3130e9c288b3cd833f1723c1f5979d3d667819a609ee325282d638d07486c75c588a754350ecee3aa89791a9730d0ccc0e4bbbad2bcadbb12a372f16980ff619a7c53056b72341a1bf01612516eee49f5970e5e8210ba2372bcadde5bd7c0d7c9ed5bf8c8a57132ba2369454704668d59dd9167544c6e5ada57e59c3ac8a51ab65ed137343f3f79348d2548178c39421ac2b374e56d7435d237930c6f057b95776e0926d68d47ff0383184b4bb992fed45c1533be73010d7d2ced6e7681160561ca52c3d4fb6f23b05e3ab43bd175a1b59c13f697d51a9556546be5b3e4fd99c740d8036dcf85d69e38e6ed2375fed3c7891117a495fd387715c4e1e1f1311c3e7d56f28e0b0fc446e01efbb47e5e362a5f6b23788eacc70a3ababd0e5d3c9a025c49a2009d64ebf5329aedd0d371fbd125a2ab4410a476ed9135f6bfc3c71420c9b092796bcceaaea3e53d486c1cd7079bd450f0bc811fa19bfa6d836838b8bec3550890c1b0697074b3d3a62f8929435deb4dc743b34bc8dd5914d2928938b7f11e5e0b41f3741e49930deb53060b16b2b0faf354a2d31ebd14d87c04e78cc3628987ed7a1dbbc956a5044b3436e64e601a5fddc8be26bfe8b374e5ee44f950b39fd5b7c17cbd9ed114eb0626cebd33319af53fe3d832d3c07bab1a709364d78006acd6b8557fb0b45bf56601c7c55e441575cff2ab1df12df33237508ff862622072cde68c7550c9972aa9b6ad8cf7781c4c212ad0fc5c9dfdaa24236dcda8d7975f357fb9a7cf93becf38e22426b1a4ae86c33abf2be4282535fd433567cf394620f1ad611c9de2c81da79718616fe46e1ea8e62cfb698347f52c1918efea06280cdc2d94c50123c809c70d4c1f10406db59783e6e896d3f1cb1c12955ea1faa2105c86275dd531f7e055b36f5a1d63abe11ab90d1617814b0c9eeab4907769b81c6d277eced324df66476a5eed13d1c10b98a7ad80786734f0dc0c1c00c39a58e2f54f0b785a193e0a795c7baed6f22af422162c4705846d4fb3ab41750c0478df246f5d0cc00918932743b2be278b04ec1a5aee27b753c0bb0ad1974f23677afbf317e1be9109694eebda4f54447795def5dee3f9a23e381dbbcfcc1f475a4be147904e914a9742298ba9c51359bcce2f345015000c3b7962a4367bfb6789a80c5649114d64cb1548abec170cf0d040fab6eed5d83262d4ba1ee8a346eeb6d6ec19a8ba73eb787efc637a5f334f4539a09b88e49f0fcbd0d66703a74e7b69f27e530c6fec2b31b1c2ae9e0e667454a5f630f0fd14ef0b28a7a41cd78013cdf6155cd7a3abba0cbe8378abc1bc3c5bbaa8d8fe47205add9252de80131db068da51dd59011e053c3aeb1065355f5ebee81026b89ac455a33e109d0285239ff5503646159a3a90a88258a2c9b65827bcff6c33d7426bc9e4e184a81ec08610b102f2663806b78e5c581bff41b7e5af4db758c4b13ea1a7547e4f2d30d3a017d44d5da0629c82dab7293e347a7cff50d24f7bc52fd32251b6425caa2f1eaca35069a4d789dfd5c46830df747bfbda4f8d0"}) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000140)=[0x6, 0x6, 0x8], 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 20:42:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) utime(0x0, &(0x7f00000002c0)={0x7f, 0xda53}) clock_gettime(0x0, &(0x7f0000000340)={0x0}) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000300)={{}, {r0}}, 0x0) timer_gettime(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) fcntl$getown(r2, 0x9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r3) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000380)=""/155) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f00000001c0)=@urb_type_interrupt={0x1, {0x6, 0x1}, 0x6, 0x80, &(0x7f0000000000)="063fb37db9345c2aee8437f707ab80fdb76a995d7e868f306660b8035577b094a8054842b82aa6af9fef04333d2aa799315a02608a9a4760e2538f0250f396f912de754b19a31f3b1df423ae6580dd771d9c3878d2f806cbb0970061da9683ba069b9e2f57c4c241774c176b926e2d11f3a3e815228022a6b31540df81d3e71f674fd4869bc130def48db54e48fb394cd1530c7805b6dd8c1c67c270306dfa63a506b6d5418997", 0xa7, 0x2, 0x70, 0x0, 0x3, 0x1, &(0x7f0000001280)="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"}) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000140)=[0x6, 0x6, 0x8], 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 20:42:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x400454ca, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 246.167889][T10003] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 246.339648][T10008] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:42:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0}) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:31 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40049409, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x100000000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) utime(0x0, &(0x7f00000002c0)={0x7f, 0xda53}) clock_gettime(0x0, &(0x7f0000000340)={0x0}) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000300)={{}, {r0}}, 0x0) timer_gettime(0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) fcntl$getown(r2, 0x9) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r3) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000380)=""/155) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f00000001c0)=@urb_type_interrupt={0x1, {0x6, 0x1}, 0x6, 0x80, &(0x7f0000000000)="063fb37db9345c2aee8437f707ab80fdb76a995d7e868f306660b8035577b094a8054842b82aa6af9fef04333d2aa799315a02608a9a4760e2538f0250f396f912de754b19a31f3b1df423ae6580dd771d9c3878d2f806cbb0970061da9683ba069b9e2f57c4c241774c176b926e2d11f3a3e815228022a6b31540df81d3e71f674fd4869bc130def48db54e48fb394cd1530c7805b6dd8c1c67c270306dfa63a506b6d5418997", 0xa7, 0x2, 0x70, 0x0, 0x3, 0x1, &(0x7f0000001280)="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"}) move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000140)=[0x6, 0x6, 0x8], 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000280)) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 20:42:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x4020940d, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_IPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) wait4(r2, &(0x7f0000000100), 0x2, &(0x7f0000000240)) getpgrp(r2) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) fspick(r1, &(0x7f0000000080)='./file0\x00', 0x0) [ 246.572855][T10017] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:42:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:32 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405514, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 246.823218][T10032] netlink: 'syz-executor.1': attribute type 36 has an invalid length. 20:42:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:32 executing program 4: getegid() lstat(0x0, &(0x7f0000000240)) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) dup(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x5011c0, 0x0) r5 = dup(r4) sendfile(r5, r2, 0x0, 0x523) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000dc) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000040)={0xffff2746, 0x37303250, 0x3, @discrete={0x800, 0x6}}) [ 246.867817][T10032] netlink: 'syz-executor.1': attribute type 36 has an invalid length. [ 247.084812][T10058] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:42:32 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) 20:42:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405515, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) r2 = dup3(r0, r1, 0x40000) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000080)={r3, 0x6, 0x8}) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000420007031dfffd946f610500070003001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:42:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r3}) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 247.265946][T10058] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 20:42:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x800454d2, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 247.425515][T10067] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:42:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000440)={0xfffffffffffffffa, 0x5}) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r3) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f00000001c0)={0x5, 0x2, 0x2, {0xffff, 0x0, 0x6, 0x8}}) close(r2) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) r4 = accept(r1, 0x0, 0x0) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) r6 = getuid() r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f6e70d569647d", @ANYRESDEC=r8, @ANYBLOB=',\x00']) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8008, &(0x7f0000000300)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x9}}], [{@appraise='appraise'}, {@euid_gt={'euid>', 0xee00}}]}}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000000c0)={0x7fff, 0x7f, 0xb6, 0x7}, 0x6) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb120009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 20:42:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x80045500, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r3}) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) [ 247.731581][T10086] fuse: Bad value for 'fd' 20:42:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 247.753254][T10086] fuse: blksize only supported for fuseblk 20:42:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x800455d1, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 248.057098][T10073] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:42:33 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) 20:42:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x80086301, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:33 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@dstopts, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 20:42:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r3}) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x81785501, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 248.493503][T10119] fuse: Bad value for 'fd' [ 248.498866][T10086] fuse: blksize only supported for fuseblk 20:42:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000440)={0xfffffffffffffffa, 0x5}) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r3) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f00000001c0)={0x5, 0x2, 0x2, {0xffff, 0x0, 0x6, 0x8}}) close(r2) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) r4 = accept(r1, 0x0, 0x0) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) r6 = getuid() r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f6e70d569647d", @ANYRESDEC=r8, @ANYBLOB=',\x00']) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8008, &(0x7f0000000300)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x9}}], [{@appraise='appraise'}, {@euid_gt={'euid>', 0xee00}}]}}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000000c0)={0x7fff, 0x7f, 0xb6, 0x7}, 0x6) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb120009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 20:42:34 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000300)=@dstopts, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23213f2c2ae6696c65300e"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="798e938ccff53dd335aedc392e3c88052e4c67d93d641c750b1591c8e9b4a315732930925a709fccc42d2d948a6eb90164a5c5b0a6b90ed04e2a8944724fa26ebdab5a8e641b8fbd7e74748a9744c40a72c191fd1ed76df6192bc77448c94c3d785b42388adcd7dc6027ce70e1635d7928c6195edc0bdc987506c60ed96d4c47c0d8a218dd66cb46a4bbd4bc10626d06a845f019b1f60b88d2914f0c718cce2e7a65c0301e42b2f7ec2303d99705ec5630c6"], 0x1a000) close(r0) 20:42:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0045516, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r2}) sendmmsg$inet(r3, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 248.849529][T10140] fuse: Bad value for 'fd' [ 248.858665][T10140] fuse: blksize only supported for fuseblk 20:42:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) 20:42:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000440)={0xfffffffffffffffa, 0x5}) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r3) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f00000001c0)={0x5, 0x2, 0x2, {0xffff, 0x0, 0x6, 0x8}}) close(r2) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) r4 = accept(r1, 0x0, 0x0) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) r6 = getuid() r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f6e70d569647d", @ANYRESDEC=r8, @ANYBLOB=',\x00']) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8008, &(0x7f0000000300)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x9}}], [{@appraise='appraise'}, {@euid_gt={'euid>', 0xee00}}]}}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000000c0)={0x7fff, 0x7f, 0xb6, 0x7}, 0x6) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb120009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 20:42:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc00455d0, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r2}) sendmmsg$inet(r3, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0045878, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.270063][T10157] fuse: Bad value for 'fd' [ 249.283473][T10157] fuse: blksize only supported for fuseblk 20:42:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000440)={0xfffffffffffffffa, 0x5}) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r3) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f00000001c0)={0x5, 0x2, 0x2, {0xffff, 0x0, 0x6, 0x8}}) close(r2) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) r4 = accept(r1, 0x0, 0x0) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) r6 = getuid() r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f6e70d569647d", @ANYRESDEC=r8, @ANYBLOB=',\x00']) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8008, &(0x7f0000000300)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x9}}], [{@appraise='appraise'}, {@euid_gt={'euid>', 0xee00}}]}}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000000c0)={0x7fff, 0x7f, 0xb6, 0x7}, 0x6) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb120009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 20:42:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0045878, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r0, r2}) sendmmsg$inet(r3, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551a, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 249.832775][T10181] fuse: Bad value for 'fd' [ 249.848359][T10181] fuse: blksize only supported for fuseblk 20:42:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r0, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 20:42:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551b, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r3}) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000440)={0xfffffffffffffffa, 0x5}) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r3) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f00000001c0)={0x5, 0x2, 0x2, {0xffff, 0x0, 0x6, 0x8}}) close(r2) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1f) r4 = accept(r1, 0x0, 0x0) sendto$packet(r4, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) r6 = getuid() r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f6e70d569647d", @ANYRESDEC=r8, @ANYBLOB=',\x00']) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x8008, &(0x7f0000000300)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0x9}}], [{@appraise='appraise'}, {@euid_gt={'euid>', 0xee00}}]}}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000000c0)={0x7fff, 0x7f, 0xb6, 0x7}, 0x6) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb120009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 20:42:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 250.159339][T10194] fuse: Bad value for 'fd' [ 250.202585][T10194] fuse: blksize only supported for fuseblk 20:42:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r0, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 20:42:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r3}) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0189436, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r0, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 20:42:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc020660b, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000000000000017a56a01c73dacb15f284ccf39f486a0ef063f58e52d447d9d0070d52bafd9c4365dde7f3bbf02e9e67ef97a9029fd334749c2aba9c74e66b880084c49dc9d0654d65380438afb2c0c710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e35b249be84525d88d6ddd903a3083385703b008d81c83512000000000000000000b6af22d26b8a402c4219fbc2fcbe377bdefa7bff8cf7373d509b775a8fcc57a3b371f294748a65f80b422e4f8dfc3fae87b7e415485d185d14cdf56ba81846e2970d8074cb825aecfee02f4259ae9ada05094301a26db128856977825cd89817f8407b34b1dc5c5dabca0605d317e8076b09f1756815dba414a1ebfa2e75cfd29591814483591756b13bdc67d1a0bba3f59569a37bb624c27f0852a4e6c1a28a5a3e19844a31d83e77a63a87c6a6a88d2d0a6bdf2b4bfb08"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r3}) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0405519, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:36 executing program 3: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r0, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 20:42:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r3}) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0505510, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:36 executing program 3: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r0, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 20:42:36 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 251.096994][T10243] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:42:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:36 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:36 executing program 3: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10005, 0x0) sendto(r0, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 20:42:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:37 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105517, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:42:37 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x3d2, &(0x7f0000000000)={&(0x7f0000000580)=@ipv6_getanyicast={0x0, 0x3e, 0x100, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0xd0}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000fd2d000000d4000000100000009500000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) 20:42:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105518, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:37 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 251.722382][T10283] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:42:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:42:37 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 251.927271][T10283] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:42:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85513, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 20:42:38 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:38 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:38 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:38 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:38 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:38 executing program 5 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:38 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 252.981289][T10350] FAULT_INJECTION: forcing a failure. [ 252.981289][T10350] name failslab, interval 1, probability 0, space 0, times 0 [ 252.999887][T10350] CPU: 1 PID: 10350 Comm: syz-executor.5 Not tainted 5.4.0-rc6 #0 [ 253.007739][T10350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.017808][T10350] Call Trace: [ 253.021108][T10350] dump_stack+0x172/0x1f0 [ 253.025492][T10350] should_fail.cold+0xa/0x15 [ 253.030164][T10350] ? fault_create_debugfs_attr+0x180/0x180 [ 253.035994][T10350] ? ___might_sleep+0x163/0x2c0 [ 253.036019][T10350] __should_failslab+0x121/0x190 [ 253.036037][T10350] should_failslab+0x9/0x14 [ 253.036054][T10350] __kmalloc+0x2e0/0x770 [ 253.045912][T10350] ? mark_held_locks+0xf0/0xf0 [ 253.045928][T10350] ? mark_lock+0xc2/0x1220 [ 253.045947][T10350] ? _parse_integer+0x190/0x190 [ 253.068697][T10350] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 253.074444][T10350] tomoyo_realpath_from_path+0xcd/0x7b0 [ 253.080012][T10350] ? tomoyo_path_number_perm+0x193/0x520 [ 253.085671][T10350] tomoyo_path_number_perm+0x1dd/0x520 [ 253.091152][T10350] ? tomoyo_path_number_perm+0x193/0x520 [ 253.096808][T10350] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 253.102630][T10350] ? __f_unlock_pos+0x19/0x20 [ 253.107350][T10350] ? __fget+0x384/0x560 [ 253.111521][T10350] ? ksys_dup3+0x3e0/0x3e0 [ 253.115929][T10350] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 253.122152][T10350] ? fput_many+0x12c/0x1a0 [ 253.126557][T10350] tomoyo_file_ioctl+0x23/0x30 [ 253.131304][T10350] security_file_ioctl+0x77/0xc0 [ 253.136228][T10350] ksys_ioctl+0x57/0xd0 [ 253.140367][T10350] __x64_sys_ioctl+0x73/0xb0 [ 253.144958][T10350] do_syscall_64+0xfa/0x760 [ 253.149462][T10350] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.155340][T10350] RIP: 0033:0x45a219 [ 253.159217][T10350] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.178822][T10350] RSP: 002b:00007fc09ff83c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 253.187248][T10350] RAX: ffffffffffffffda RBX: 00007fc09ff83c90 RCX: 000000000045a219 [ 253.195214][T10350] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 253.203276][T10350] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 253.211248][T10350] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc09ff846d4 [ 253.219209][T10350] R13: 00000000004c38b2 R14: 00000000004d7b70 R15: 0000000000000006 [ 253.227991][T10350] ERROR: Out of memory at tomoyo_realpath_from_path. 20:42:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x3, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:38 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:38 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:38 executing program 5 (fault-call:7 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.497896][T10364] FAULT_INJECTION: forcing a failure. [ 253.497896][T10364] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 253.511503][T10364] CPU: 0 PID: 10364 Comm: syz-executor.5 Not tainted 5.4.0-rc6 #0 [ 253.520003][T10364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 253.530094][T10364] Call Trace: [ 253.533392][T10364] dump_stack+0x172/0x1f0 [ 253.537713][T10364] should_fail.cold+0xa/0x15 [ 253.542296][T10364] ? fault_create_debugfs_attr+0x180/0x180 [ 253.548092][T10364] ? __kasan_check_read+0x11/0x20 [ 253.553135][T10364] ? mark_lock+0xc2/0x1220 [ 253.557574][T10364] ? __kasan_check_read+0x11/0x20 [ 253.562593][T10364] should_fail_alloc_page+0x50/0x60 [ 253.567788][T10364] __alloc_pages_nodemask+0x1a1/0x900 [ 253.573147][T10364] ? __kasan_check_read+0x11/0x20 [ 253.578157][T10364] ? mark_lock+0xc2/0x1220 [ 253.582570][T10364] ? __alloc_pages_slowpath+0x2920/0x2920 [ 253.588275][T10364] ? __kasan_check_read+0x11/0x20 [ 253.593293][T10364] ? fault_create_debugfs_attr+0x180/0x180 [ 253.599097][T10364] cache_grow_begin+0x90/0xd20 [ 253.603849][T10364] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 253.609616][T10364] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 253.615929][T10364] __kmalloc+0x6b2/0x770 [ 253.620157][T10364] ? mark_held_locks+0xf0/0xf0 [ 253.624906][T10364] ? mark_lock+0xc2/0x1220 [ 253.629307][T10364] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 253.635015][T10364] tomoyo_realpath_from_path+0xcd/0x7b0 [ 253.640676][T10364] ? tomoyo_path_number_perm+0x193/0x520 [ 253.646321][T10364] tomoyo_path_number_perm+0x1dd/0x520 [ 253.651777][T10364] ? tomoyo_path_number_perm+0x193/0x520 [ 253.657397][T10364] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 253.663196][T10364] ? __f_unlock_pos+0x19/0x20 [ 253.667877][T10364] ? __fget+0x384/0x560 [ 253.672369][T10364] ? ksys_dup3+0x3e0/0x3e0 [ 253.676789][T10364] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 253.683027][T10364] ? fput_many+0x12c/0x1a0 [ 253.687431][T10364] tomoyo_file_ioctl+0x23/0x30 [ 253.692194][T10364] security_file_ioctl+0x77/0xc0 [ 253.697356][T10364] ksys_ioctl+0x57/0xd0 [ 253.701531][T10364] __x64_sys_ioctl+0x73/0xb0 [ 253.706108][T10364] do_syscall_64+0xfa/0x760 [ 253.710611][T10364] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.716488][T10364] RIP: 0033:0x45a219 [ 253.720367][T10364] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 253.739952][T10364] RSP: 002b:00007fc09ff83c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 20:42:39 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc008551c, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:39 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 253.748521][T10364] RAX: ffffffffffffffda RBX: 00007fc09ff83c90 RCX: 000000000045a219 [ 253.756477][T10364] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 253.764435][T10364] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 253.772400][T10364] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc09ff846d4 [ 253.780540][T10364] R13: 00000000004c38b2 R14: 00000000004d7b70 R15: 0000000000000006 20:42:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x4, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:39 executing program 5 (fault-call:7 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:39 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:39 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) ioctl$RTC_UIE_ON(r1, 0x7003) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551c, 0x0) 20:42:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:42:39 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:39 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:39 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:39 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551c, 0x0) 20:42:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:40 executing program 1: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:40 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) [ 254.535142][T10428] FAULT_INJECTION: forcing a failure. [ 254.535142][T10428] name failslab, interval 1, probability 0, space 0, times 0 [ 254.566632][T10428] CPU: 0 PID: 10428 Comm: syz-executor.4 Not tainted 5.4.0-rc6 #0 [ 254.574491][T10428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 20:42:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 254.584557][T10428] Call Trace: [ 254.587874][T10428] dump_stack+0x172/0x1f0 [ 254.592262][T10428] should_fail.cold+0xa/0x15 [ 254.596896][T10428] ? fault_create_debugfs_attr+0x180/0x180 [ 254.602742][T10428] ? ___might_sleep+0x163/0x2c0 [ 254.607631][T10428] __should_failslab+0x121/0x190 [ 254.612593][T10428] should_failslab+0x9/0x14 [ 254.617122][T10428] __kmalloc+0x2e0/0x770 [ 254.621383][T10428] ? mark_held_locks+0xf0/0xf0 [ 254.626165][T10428] ? mark_lock+0xc2/0x1220 [ 254.630598][T10428] ? _parse_integer+0x190/0x190 [ 254.635477][T10428] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 254.642247][T10428] tomoyo_realpath_from_path+0xcd/0x7b0 [ 254.642259][T10428] ? tomoyo_path_number_perm+0x193/0x520 [ 254.642278][T10428] tomoyo_path_number_perm+0x1dd/0x520 [ 254.642290][T10428] ? tomoyo_path_number_perm+0x193/0x520 [ 254.642305][T10428] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 254.642316][T10428] ? __f_unlock_pos+0x19/0x20 [ 254.642362][T10428] ? __fget+0x384/0x560 [ 254.658962][T10428] ? ksys_dup3+0x3e0/0x3e0 [ 254.658981][T10428] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 254.658996][T10428] ? fput_many+0x12c/0x1a0 [ 254.659018][T10428] tomoyo_file_ioctl+0x23/0x30 [ 254.659036][T10428] security_file_ioctl+0x77/0xc0 [ 254.659056][T10428] ksys_ioctl+0x57/0xd0 [ 254.670489][T10428] __x64_sys_ioctl+0x73/0xb0 [ 254.670510][T10428] do_syscall_64+0xfa/0x760 [ 254.670533][T10428] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 254.670545][T10428] RIP: 0033:0x45a219 [ 254.670560][T10428] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 254.670568][T10428] RSP: 002b:00007f9c72d90c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 254.670583][T10428] RAX: ffffffffffffffda RBX: 00007f9c72d90c90 RCX: 000000000045a219 [ 254.670590][T10428] RDX: 0000000000000000 RSI: 00000000c008551c RDI: 0000000000000003 [ 254.670603][T10428] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:42:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="233bdcf37b055c4eff07000001a4c80208b9"], 0x4) close(r1) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 20:42:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000240)="f3f4460f01d10f08f346fd66b85300400f3566b80b000f00d86666660f3882434766470f6e65db4381d4490000000f20e3", 0x31}], 0x1, 0x0, &(0x7f0000000140)=[@cr4={0x1, 0x40000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 20:42:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x8, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:40 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 254.685011][T10428] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c72d916d4 [ 254.685019][T10428] R13: 00000000004cea68 R14: 00000000004d9100 R15: 0000000000000004 [ 254.744477][T10428] ERROR: Out of memory at tomoyo_realpath_from_path. 20:42:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:40 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) 20:42:40 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 255.021594][T10441] kasan: CONFIG_KASAN_INLINE enabled 20:42:40 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551c, 0x0) [ 255.052155][T10441] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 255.060490][T10441] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 255.061566][ T3904] kobject: 'loop4' (00000000dae96f4b): kobject_uevent_env [ 255.067446][T10441] CPU: 0 PID: 10441 Comm: syz-executor.5 Not tainted 5.4.0-rc6 #0 [ 255.067454][T10441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.067475][T10441] RIP: 0010:kvm_coalesced_mmio_init+0x67/0x120 [ 255.067489][T10441] Code: 00 48 01 c3 48 89 fa 48 b8 00 00 00 00 80 88 ff ff 48 c1 fb 06 48 c1 ea 03 48 c1 e3 0c 48 01 c3 48 b8 00 00 00 00 00 fc ff df <80> 3c 02 00 0f 85 9a 00 00 00 49 89 9c 24 d8 96 00 00 48 c7 c2 60 [ 255.067503][T10441] RSP: 0018:ffff88805f537c08 EFLAGS: 00010286 [ 255.093271][ T3904] kobject: 'loop4' (00000000dae96f4b): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 255.098588][T10441] RAX: dffffc0000000000 RBX: ffff88809a4a0000 RCX: ffffc900109b2000 [ 255.098597][T10441] RDX: 00000000000012db RSI: ffffffff8108569c RDI: 00000000000096d8 20:42:40 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000340)={{0xb, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) [ 255.098605][T10441] RBP: ffff88805f537c18 R08: 0000000000000000 R09: ffffed1015d26b75 [ 255.098612][T10441] R10: ffffed1015d26b74 R11: ffff8880ae935ba3 R12: 0000000000000000 [ 255.098626][T10441] R13: dffffc0000000000 R14: ffffc90001965000 R15: ffff88805d9e0000 [ 255.174326][T10441] FS: 00007fc09ff84700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 255.175856][ T3904] kobject: 'loop1' (000000005f68cd8b): kobject_uevent_env [ 255.183260][T10441] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 255.183268][T10441] CR2: 00000000202bf000 CR3: 00000000a8c5f000 CR4: 00000000001406f0 [ 255.183279][T10441] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 255.183287][T10441] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 255.183291][T10441] Call Trace: [ 255.183310][T10441] kvm_dev_ioctl+0x81e/0x1610 [ 255.183326][T10441] ? kvm_debugfs_release+0x90/0x90 [ 255.183347][T10441] ? kvm_debugfs_release+0x90/0x90 [ 255.239046][T10441] do_vfs_ioctl+0xdb6/0x13e0 [ 255.243642][T10441] ? ioctl_preallocate+0x210/0x210 [ 255.248729][T10441] ? __fget+0x384/0x560 [ 255.252866][T10441] ? ksys_dup3+0x3e0/0x3e0 [ 255.257263][T10441] ? nsecs_to_jiffies+0x30/0x30 [ 255.262104][T10441] ? tomoyo_file_ioctl+0x23/0x30 [ 255.267514][T10441] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 255.273735][T10441] ? security_file_ioctl+0x8d/0xc0 [ 255.278835][T10441] ksys_ioctl+0xab/0xd0 [ 255.282971][T10441] __x64_sys_ioctl+0x73/0xb0 [ 255.287633][T10441] do_syscall_64+0xfa/0x760 [ 255.292120][T10441] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.297992][T10441] RIP: 0033:0x45a219 [ 255.301878][T10441] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.321464][T10441] RSP: 002b:00007fc09ff83c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 255.329851][T10441] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 255.337801][T10441] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 255.345752][T10441] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 255.353716][T10441] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc09ff846d4 [ 255.361666][T10441] R13: 00000000004c348b R14: 00000000004d7708 R15: 00000000ffffffff [ 255.369705][T10441] Modules linked in: [ 255.392070][ T3904] kobject: 'loop1' (000000005f68cd8b): fill_kobj_path: path = '/devices/virtual/block/loop1' 20:42:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800c96a, 'syz1\x00', 0x0}) 20:42:40 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendto(r2, &(0x7f0000000000)="a1", 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) [ 255.405085][T10441] ---[ end trace ee8d30d545b48411 ]--- [ 255.422206][T10441] RIP: 0010:kvm_coalesced_mmio_init+0x67/0x120 [ 255.428412][T10441] Code: 00 48 01 c3 48 89 fa 48 b8 00 00 00 00 80 88 ff ff 48 c1 fb 06 48 c1 ea 03 48 c1 e3 0c 48 01 c3 48 b8 00 00 00 00 00 fc ff df <80> 3c 02 00 0f 85 9a 00 00 00 49 89 9c 24 d8 96 00 00 48 c7 c2 60 20:42:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc008551c, 0x0) [ 255.458549][T10441] RSP: 0018:ffff88805f537c08 EFLAGS: 00010286 [ 255.464979][T10441] RAX: dffffc0000000000 RBX: ffff88809a4a0000 RCX: ffffc900109b2000 [ 255.473045][T10441] RDX: 00000000000012db RSI: ffffffff8108569c RDI: 00000000000096d8 [ 255.482556][ T3904] kobject: 'loop3' (00000000a6d2a52e): kobject_uevent_env [ 255.489717][ T3904] kobject: 'loop3' (00000000a6d2a52e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 255.512776][T10441] RBP: ffff88805f537c18 R08: 0000000000000000 R09: ffffed1015d26b75 [ 255.528475][ T3904] kobject: 'loop4' (00000000dae96f4b): kobject_uevent_env [ 255.537495][T10441] R10: ffffed1015d26b74 R11: ffff8880ae935ba3 R12: 0000000000000000 [ 255.546727][ T3904] kobject: 'loop4' (00000000dae96f4b): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 255.563573][T10441] R13: dffffc0000000000 R14: ffffc90001965000 R15: ffff88805d9e0000 [ 255.570564][ T3904] kobject: 'loop1' (000000005f68cd8b): kobject_uevent_env [ 255.572260][T10441] FS: 00007fc09ff84700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 255.581791][ T3904] kobject: 'loop1' (000000005f68cd8b): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 255.587749][T10441] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 255.604618][T10441] CR2: 000000000075c000 CR3: 00000000a8c5f000 CR4: 00000000001406f0 [ 255.609842][ T3904] kobject: 'loop2' (00000000b7213c6b): kobject_uevent_env [ 255.616015][T10441] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 255.622415][ T3904] kobject: 'loop2' (00000000b7213c6b): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 255.639408][T10441] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 255.654992][T10441] Kernel panic - not syncing: Fatal exception [ 255.662571][T10441] Kernel Offset: disabled [ 255.666988][T10441] Rebooting in 86400 seconds..