te(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) getpid() syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) chroot(&(0x7f0000000180)='./file0\x00') openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x1000, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) [ 299.425408][T11335] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 299.439098][T11335] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 299.483892][T11335] IPv6: sit1: Disabled Multicast RS 14:54:20 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x11, 0x2, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000000)) getsockname$tipc(r4, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) lstat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r7, r3, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) r8 = syz_open_dev$loop(0x0, 0x4, 0x0) r9 = dup(0xffffffffffffffff) setsockopt$packet_int(r9, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) io_setup(0x7, &(0x7f0000000480)) ioctl$sock_bt_hidp_HIDPCONNDEL(r9, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x2, 0x400, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0xffffffffffffffcd) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x82, 0x9, 0x0, 0x8, 0x0, 0x0, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x82000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x9, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x11, r1, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) io_setup(0x2, &(0x7f00000001c0)) 14:54:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:20 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) gettid() r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1d6d079c4d4f58fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000040)=0x44) 14:54:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65312c2c7d90a567bb49b1f4d7e261f6c167756c6f7765726469723d2e2f6275732c776f726b646972"]) 14:54:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 299.992030][T11383] overlayfs: unrecognized mount option "}gIagulowerdir=./bus" or missing value 14:54:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000045c0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="fffc00a7ace27100180012800e0001007769726567756172640000000400028008000a00f6"], 0x40}}, 0x0) dup(0xffffffffffffffff) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 14:54:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:21 executing program 4: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000080)="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", 0x111, 0xffffffff80000001}], 0x482, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0xe, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x80) 14:54:21 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) gettid() r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1d6d079c4d4f58fa35d17c668a4b63e069efb29797573b8530e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000040)=0x44) 14:54:21 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0x300, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0xfff1, 0xfff3}, {0x5, 0x1}, {0x10, 0xfff6}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x3}}}}, @TCA_RATE={0x6, 0x5, {0x80, 0x90}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xfffffffc}]}, 0x58}}, 0x24000004) sendfile(r4, r3, 0x0, 0x100001100) 14:54:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r2, 0x0, 0x102002700) [ 300.622048][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 300.622063][ T28] audit: type=1804 audit(1590591261.683:30): pid=11414 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir362344306/syzkaller.toF5rp/35/cgroup.controllers" dev="sda1" ino=15853 res=1 [ 300.661548][T11414] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:54:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r2, 0x0, 0x102002700) 14:54:21 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:22 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000080)={0x8000, @link_local}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sync_file_range(0xffffffffffffffff, 0x7, 0x8, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) sendfile(r1, r2, &(0x7f00000002c0)=0x1, 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$rose(r6, 0x104, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) r7 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@can_delroute={0x134, 0x19, 0x400, 0x70bd26, 0x25dfdbfb, {0x1d, 0x1, 0x6}, [@CGW_CS_CRC8={0x11e, 0x6, {0x50, 0x1a, 0x5b, 0x2, 0x1, "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", 0x2, "51b5e635dbc42ec8cdb4c1a59b04ea51cbf109f8"}}]}, 0x134}, 0x1, 0x0, 0x0, 0x40}, 0x4080) setsockopt$rose(r0, 0x104, 0x0, &(0x7f0000000000), 0x4) 14:54:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r2, 0x0, 0x102002700) 14:54:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000428bd7000fbdb422503000000050003006c00000008000b00", @ANYRES32=0x0, @ANYBLOB="140007000000000000000000000000000000000108000b00", @ANYRES32=0x0, @ANYBLOB="1400090000000000000000000000ffffac1e0001"], 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4000005) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xb5}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00010000140b70a7fdfae4b9d53ecbd456c52ecf3cd74f2ea8d5404f3f9a0725bc3979b3d3d1f6e7fffdea6f4959e425b86cdb9f506679b8469e31bab4f3ef165bb11f99b1bbdc4ed13fc4721562ea5acc967a4fa0d28df700000000000000f3a04b54bb9d8a9123ab6833108d1b479ce05fd5065b964f00"/132, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000fffe0000000000", @ANYRESHEX=r0, @ANYRES32], 0x3c}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000880)={0x464, 0x3f3, 0x200, 0x70bd2d, 0x25dfdbfd, {0x1, 0xbdb21c7bfbfbb3de, 0x2f, [0x10000, 0x101, 0x401, 0x101, 0x9, 0x9, 0x8, 0x80000001, 0x80000000, 0x3ff, 0x775, 0x48d5ea6, 0x100, 0x52d, 0x1a4f78f6, 0x0, 0x8cf, 0x2, 0xbf13, 0xc0000000, 0x8, 0x4, 0x4, 0x800, 0x6, 0x1, 0x7, 0x3, 0xffff, 0xfdb, 0x7, 0x5de4eb0c, 0x8, 0x8, 0x1, 0x91, 0x20, 0x3, 0x8001, 0x1, 0xffffffc1, 0x8, 0x0, 0x8, 0x8, 0x80, 0x3, 0x5, 0x0, 0x3ff, 0x3ff, 0x3, 0x9, 0x10000, 0x2, 0xfff, 0x4, 0x3ff, 0x4, 0x0, 0x0, 0x9, 0x80], [0x7, 0x1, 0x1, 0x4, 0x0, 0x4, 0x7e, 0xffff45f0, 0x5, 0x10001, 0x1, 0xb2, 0x5, 0x6, 0x4, 0x2, 0x2, 0x25c, 0x40, 0xffffbcef, 0x800, 0x934, 0x6, 0x80, 0x6, 0x0, 0x1000, 0x5, 0xb1a0, 0x0, 0x6, 0x2, 0x7ff, 0x2, 0x6, 0x247, 0x8, 0x0, 0x1, 0x0, 0x8, 0x8, 0xffffffa3, 0x40, 0x9, 0x9, 0x4, 0xffff, 0x2, 0x1, 0x0, 0x4c90a694, 0x8, 0x400, 0x3, 0x6, 0x0, 0x1, 0x3, 0x5, 0xf5, 0x6, 0x5, 0x7], [0x2000000, 0x9, 0xffffff81, 0x3566, 0x200, 0x46, 0x3, 0x6, 0x6, 0xeea3, 0x0, 0x8, 0xffffffff, 0xb9e6, 0xffffffff, 0x0, 0x20, 0x401, 0x8, 0xe0fc, 0x6, 0x81, 0x52e716d6, 0x0, 0x40, 0xfffffffe, 0x7fffffff, 0x2, 0xcd, 0xffff, 0x81, 0x100, 0x7, 0x8, 0x7, 0x2, 0x45e, 0x2, 0x9021, 0x4, 0xff, 0x9, 0x3, 0x0, 0x0, 0x3f, 0x6, 0x2, 0xff, 0x2, 0xdb49, 0x638, 0x0, 0x1, 0xcf05, 0x9, 0xfffffff7, 0x7fff, 0x9, 0x1b, 0x401, 0x8, 0x2, 0x8], [0x0, 0xffffff81, 0x6, 0x7, 0x3, 0x1, 0x1, 0x7, 0x7fffffff, 0x4, 0xfffffbff, 0x0, 0x80, 0x5, 0x1, 0x7, 0x1000, 0x9, 0x7f, 0x8001, 0x0, 0x0, 0x78, 0x3, 0x0, 0x5, 0x57a, 0xa9c, 0x3, 0x101, 0xffff, 0x79, 0x6, 0x91aa, 0x0, 0x8, 0x7ff, 0xe3a, 0xffff66a4, 0x6b, 0xcc, 0x2ab, 0x2, 0x6d, 0x4, 0xffffffff, 0x614, 0x7, 0x855, 0x20, 0x20, 0x4, 0x1, 0x7, 0x2, 0x20, 0x9, 0x5, 0x6f, 0x1, 0xffff0001, 0x2, 0x1, 0x1], 0x44, ['/*\x00', '+systembdevsecuritycgrouptrusted\x00', 'bbr\x00', '/user%\x00', 'systemuser+\\]\x00', 'bbr\x00', ' ', ',\x00']}, ["", "", "", "", "", "", ""]}, 0x464}, 0x1, 0x0, 0x0, 0x40010}, 0x41) 14:54:22 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000080)={0x10000, "2f10636621011f077df96fbc3acd9dee1e02aea868708a5a25088ae49135a466", 0x4, 0x100, 0x66, 0x1, 0x4, 0x4, 0x9, 0xffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00e}, {0x6}]}, 0x10) r4 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r5, 0x208200) sendfile(r0, r4, 0x0, 0x8000fffffffe) link(0x0, 0x0) 14:54:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:22 executing program 1: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="30659beb9138fc556e000000", @ANYRES16=0x0, @ANYBLOB="00009b000000000000000a0000000a000900bfb01a066cee000005002f0000000000050030000000000004f257e68e662724453d83f3e6c7c659eb8e4d288b1d4b445cf8177908e2c0a0520124"], 0x30}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000340)=0x1, 0x4) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x24, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20400660}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r4, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000080}, 0x40000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000003c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x4810, 0x0) 14:54:22 executing program 1: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x55f580) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 14:54:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:22 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000c}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0)=0x40, &(0x7f0000000100)=0x1) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') sendfile(r1, r3, 0x0, 0x7fffefff) [ 301.897572][ T28] audit: type=1800 audit(1590591262.954:31): pid=11458 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15795 res=0 14:54:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 301.966079][T11458] syz-executor.2 (11458) used greatest stack depth: 10360 bytes left 14:54:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000000)=0x5) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 14:54:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,func=MODULE_CHECK,fowner=', @ANYRESDEC=0x0, @ANYBLOB="3c7e0600", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000340)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowedir=./bus,work,upperdir=./file0\x00'/47]) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') sendto$ax25(r0, &(0x7f00000004c0)="569cbdb762c865f4c70ce8ccc3e7d947f713250fb1a40fe62c6295a30d9b4d7a79ad173b01eefa48d100722de71a514edfe9ea5e5d9ee3a314d8f86ef162f07f93d004c29a6692899d51c1b91f862b028162c9ae6f053187b8ba625113f73eb7d2211aefd7a3656db8113f6390b805567343f9e8265089467e1e82a8cd522e542a3363874f0cb9cbefac37c681a43bfbf59bb3de3b103da7f947819cff58bb2bd525065ab7d116efbe673237be170c7e78123f57a7d427eb228a410d0a9e311ac8f4c6f172", 0xc5, 0x4, &(0x7f0000000380)={{0x3, @null, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x48) 14:54:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 302.191156][T11502] 9pnet: p9_fd_create_tcp (11502): problem connecting socket to 127.0.0.1 [ 302.241254][T11502] overlayfs: unrecognized mount option "lowedir=./bus" or missing value [ 302.265978][T11502] 9pnet: p9_fd_create_tcp (11502): problem connecting socket to 127.0.0.1 [ 302.276982][T11506] overlayfs: unrecognized mount option "lowedir=./bus" or missing value 14:54:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:23 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @mcast1}, 0x1c) listen(r0, 0x400000001ffffffd) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = socket(0x5, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) fstat(r5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="66643d876e7e4f87ec5e8d2f16bc08d8d016dee271781c89923b01de6826acad8b86ba50ff0d3f06d23bd75fd1a5c15249c7c8782319e429", @ANYRESHEX, @ANYBLOB="2c653d3030300b3030300200000030303030302e7e316a6b30302c757365725f69643d00000000000000", @ANYRESDEC=0x0, @ANYBLOB="3c67726f75705f0f6fd4", @ANYRESDEC=r6, @ANYBLOB]) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x4000000000000d0, 0x0) 14:54:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) chown(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22,func=MODULE_CHECK,fowner=', @ANYRESDEC=0x0, @ANYBLOB="3c7e0600", @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB]) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000340)) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowedir=./bus,work,upperdir=./file0\x00'/47]) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') sendto$ax25(r0, &(0x7f00000004c0)="569cbdb762c865f4c70ce8ccc3e7d947f713250fb1a40fe62c6295a30d9b4d7a79ad173b01eefa48d100722de71a514edfe9ea5e5d9ee3a314d8f86ef162f07f93d004c29a6692899d51c1b91f862b028162c9ae6f053187b8ba625113f73eb7d2211aefd7a3656db8113f6390b805567343f9e8265089467e1e82a8cd522e542a3363874f0cb9cbefac37c681a43bfbf59bb3de3b103da7f947819cff58bb2bd525065ab7d116efbe673237be170c7e78123f57a7d427eb228a410d0a9e311ac8f4c6f172", 0xc5, 0x4, &(0x7f0000000380)={{0x3, @null, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}, 0x48) 14:54:23 executing program 2: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_usb_connect(0x2, 0x24, &(0x7f0000000400)=ANY=[@ANYRESHEX=r1], 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_pwait(r4, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x401, &(0x7f0000000140)={[0x8]}, 0x8) syz_usb_control_io(r2, 0x0, 0x0) 14:54:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 302.544023][T11518] 9pnet: p9_fd_create_tcp (11518): problem connecting socket to 127.0.0.1 14:54:23 executing program 4: socket(0x15, 0x5, 0x0) pidfd_open(0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000003e00000000000000fedbdf250a00000051a27b2333484881159e6bfe9ef3c77809a5963326fcc6d38fb54663a2627be9d77fb7059c21248fb2fe52c5f6b56aa70f3c251c83d416c34ca656a9b361db69247d63cbe587e6cbf1a5f5ee2e7f360f4dbe739f806d850d8d2b53a24b2ec821ba66a80b6c24f834136949f28b4341cfd97e73d7b8c1816c1c43be6a2367c4a24da680791461c2ab194f19bf2743c5c4bf91c7c4f9683a3f"], 0x14}}, 0x20000800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa00f0000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 14:54:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 302.639831][T11518] overlayfs: unrecognized mount option "lowedir=./bus" or missing value [ 302.749453][ T17] usb 3-1: new full-speed USB device number 2 using dummy_hcd 14:54:23 executing program 1: ustat(0x81, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000100)={0x3, 0x98}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) creat(0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x8001) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) dup2(r2, 0xffffffffffffffff) r3 = socket(0x0, 0x803, 0x0) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 14:54:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000240)=0x8) 14:54:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 302.876324][T11534] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 302.910208][T11534] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:54:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x24, r3, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000040)) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r2, r1, 0x0, 0x100000001) [ 303.029337][ T17] usb 3-1: device descriptor read/64, error 18 [ 303.106848][T11571] hub 9-0:1.0: USB hub found [ 303.131572][T11571] hub 9-0:1.0: 8 ports detected 14:54:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 303.165934][ T28] audit: type=1804 audit(1590591264.224:32): pid=11579 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir999997416/syzkaller.qFb2I1/37/cgroup.controllers" dev="sda1" ino=15863 res=1 14:54:24 executing program 1: ustat(0x81, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000100)={0x3, 0x98}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) creat(0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x8001) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) dup2(r2, 0xffffffffffffffff) r3 = socket(0x0, 0x803, 0x0) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 14:54:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 303.438990][ T17] usb 3-1: device descriptor read/64, error 18 [ 303.449526][T11595] hub 9-0:1.0: USB hub found [ 303.466198][T11595] hub 9-0:1.0: 8 ports detected [ 303.708972][ T17] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 303.991151][ T17] usb 3-1: device descriptor read/64, error 18 [ 304.378830][ T17] usb 3-1: device descriptor read/64, error 18 [ 304.498836][ T17] usb usb3-port1: attempt power cycle [ 305.211208][ T17] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 305.399341][ T17] usb 3-1: device descriptor read/8, error -61 14:54:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r6, 0x0, "1322b7", "2802fe63f5d361e93d7eb7a6ead36452ee3ecb49e3d0c67201977359dc2f91ecea18b837e3bb8819c0533ddc0e0cba54291df26006cc525f4adc420cd4858dbe72a9662002381a2e5d12f2d99794f651ebaf6be5f74138c637bd8e96433cc41f1338b04f53349ceaa9ae4c5ea24ba9ab554d1efae23c56d9f1cbdccfb8bb80c4975537f62d8623fbe08cf3f93c5481e6fbac88eb558aef943e0db6410646d3f2c08478120910f4ed1121d3ffb9c3e61e07a95be2ea68d7ec2d9bb640dd0bfd0e0e4331b1d6adbb5f18ed8f4831f59c579d5a93e1c74ee3250c3979fc94d89bb641926299e69307a2252dcbe4416977101aff8bdbb900b50d53bad59d899ff4a0"}}, 0x110) setresuid(0x0, r1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x801}, 0x20}}, 0x0) 14:54:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:26 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff70880000800328000802030001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000000)) 14:54:26 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x401140, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x800008, 0x76}, [@call={0x27, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x40f00, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 305.608604][ T17] usb 3-1: device descriptor read/8, error -71 [ 305.627260][T11622] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 305.668645][T11622] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:26 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, 0x0, 0x0) socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000280), &(0x7f00000001c0)=0x68) setuid(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="0000f200001f40000099e3222303a220a1307fe50ae5c4d31002d896abc0b52e257d8049a2e6b2572dff9af211a64518a83de43653793ada46d25827f9696293a949909e5b5eaea6c5838f"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0xc004}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 14:54:26 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 305.722972][T11622] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 305.756048][T11622] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:26 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x1a, 0x20, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x9}, 0x0, 0x4, r0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioprio_set$pid(0x2, 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f00000001c0)={0x800, 0x2, 0x1, 0x1070, [], [], [], 0x52, 0x80000000, 0x0, 0x7f, "4b394514cf044370ebf0724e6481e9d3"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_GET_CAPABILITIES(r6, 0x8004551a, &(0x7f0000000000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:54:27 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x106785) 14:54:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 306.024470][T11641] NFS: Device name not specified 14:54:27 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = dup2(r2, r0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r4, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040001}, 0x10082) r5 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000340), 0x4) ioctl$TCSETS2(r5, 0x402c542b, &(0x7f00000000c0)={0x4, 0x8, 0xffffffff, 0x8, 0x9, "3020bb7f7b2091b32ad959c8e18a47adfdd493", 0x7, 0x2}) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r6 = accept4(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x80, 0x800) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) 14:54:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:27 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x1a, 0x20, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x9}, 0x0, 0x4, r0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioprio_set$pid(0x2, 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f00000001c0)={0x800, 0x2, 0x1, 0x1070, [], [], [], 0x52, 0x80000000, 0x0, 0x7f, "4b394514cf044370ebf0724e6481e9d3"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_GET_CAPABILITIES(r6, 0x8004551a, &(0x7f0000000000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:54:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0xc001) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) r4 = dup(r3) write$uinput_user_dev(r4, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xea]}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) ioctl$UI_DEV_DESTROY(r3, 0x5502) 14:54:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, 0x0, 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 306.543845][T11665] input: syz0 as /devices/virtual/input/input5 14:54:27 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x1a, 0x20, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040)}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x9}, 0x0, 0x4, r0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) ioprio_set$pid(0x2, 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f00000001c0)={0x800, 0x2, 0x1, 0x1070, [], [], [], 0x52, 0x80000000, 0x0, 0x7f, "4b394514cf044370ebf0724e6481e9d3"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_GET_CAPABILITIES(r6, 0x8004551a, &(0x7f0000000000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 306.621576][T11666] NFS: Device name not specified [ 306.669204][T11665] input: syz0 as /devices/virtual/input/input6 14:54:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, 0x0, 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:27 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, 0x0, 0x0) socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000280), &(0x7f00000001c0)=0x68) setuid(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="0000f200001f40000099e3222303a220a1307fe50ae5c4d31002d896abc0b52e257d8049a2e6b2572dff9af211a64518a83de43653793ada46d25827f9696293a949909e5b5eaea6c5838f"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0xc004}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 14:54:27 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000206d041cc30400000000010902"], 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIOCLEX(r0, 0x5451) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r5, 0x541b, 0x0) [ 306.846971][T11693] NFS: Device name not specified 14:54:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, 0x0, 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06864b8, &(0x7f00000000c0)={0xffff7fff, 0x8, 0x3, 0x0, 0x1, [0x2, 0xdf9, 0x5, 0x7], [0x7ff, 0x3, 0x9, 0x4], [0xa086, 0x4, 0x8, 0x6], [0x7f, 0xa000, 0x1000, 0xffff]}) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="080db5055e0bcf") sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000c14"], 0x1}}, 0x0) sendfile(r5, r4, 0x0, 0x80000000) 14:54:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0xfffffffd}]}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002a00)={{0x0, 0x0, 0x80, {0x0, 0x0, 0x2}}, "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", "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"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f00000000c0)) [ 307.248326][ T5258] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 307.298572][ T28] audit: type=1804 audit(1590591268.364:33): pid=11714 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir362344306/syzkaller.toF5rp/43/cgroup.controllers" dev="sda1" ino=15883 res=1 [ 307.327096][T11714] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.358998][ T5258] usb 2-1: Using ep0 maxpacket: 32 14:54:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 307.479048][ T5258] usb 2-1: config 0 has no interfaces? [ 307.484567][ T5258] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 307.523232][ T5258] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 307.560949][ T5258] usb 2-1: config 0 descriptor?? 14:54:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000001340)='/dev/audio\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000064}, 0x4040890) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x467a194fd3007daf, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1}, 0x78) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x3, 'ip6erspan0\x00', {0x1}, 0x800}) 14:54:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_usb_connect$uac1(0x0, 0xb5, &(0x7f0000000280)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa3, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "55953c71d6"}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x7, 0x8, 0x1, "0b1d24c95db4cd61"}, @as_header={0x7, 0x24, 0x1, 0x2f, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0xfa, 0x96, {0x7, 0x25, 0x1, 0x1, 0x7, 0xf7c1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7, 0x4, 0x9, 0x7, "9f92", '4'}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x8, 0x3, 0x8, {0x7, 0x25, 0x1, 0x2, 0x5a, 0x4}}}}}}}]}}, &(0x7f0000001940)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x310, 0x81, 0x6, 0xd9, 0x20, 0x3f}, 0x3d, &(0x7f00000003c0)={0x5, 0xf, 0x3d, 0x6, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xc, 0x7, 0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x21, 0xfc, 0x1, 0x3, 0x5a}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "70c257582a814e30c420147eca037afa"}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x3, 0xf00, 0x9}]}, 0x1, [{0x4, &(0x7f0000001840)=@lang_id={0x4, 0x3, 0xf8ff}}]}) 14:54:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000000005335d62e0108e582b2fb4dd322222624733b45c86dde2ff00efd4151c727011aabcda284ccb142be5a957af52d84b84cb49de04ad43ae9f596ffd4cddde1225ab55d156eea361c22403eddc786651560599e6676f29a2f3850171e8e8b06f49cbd621fbfeef30cdb4e6558812b9f9512030043f4e1d5febf2c312f66b5f4a0005902d0b02095aebc959de03ac55ef5f0393ba1cae1bc23c4526109296b9282c5f86b165000690e6a175a77c68edff18dc8037e81423a306b2a3d2df2d252f5368e64a8"], 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:54:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10800, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000080)=0x2, 0x4) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x37}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x100000001, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xc0c01, 0x0) write$binfmt_aout(r1, &(0x7f0000000800)={{0x10b, 0x0, 0x0, 0x279, 0xf5, 0x40}, "edde648c92b22474c6b93112106ddd2a6611b1b99179aea203891fe100898cc65e1885c818fa5892c97b268ae1d5a014897ec223cd44", [[], [], [], [], [], [], [], [], [], []]}, 0xa56) [ 307.820587][ T5258] usb 2-1: USB disconnect, device number 2 14:54:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 307.909207][T11760] NFS: Device name not specified [ 308.048190][T10159] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 308.150926][T10159] usb 3-1: Using ep0 maxpacket: 8 [ 308.380460][T10159] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 308.400541][T10159] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 308.578350][T10159] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 308.587629][T10159] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.598099][ T5258] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 308.628086][T10159] usb 3-1: Product: syz [ 308.632259][T10159] usb 3-1: Manufacturer: syz [ 308.636840][T10159] usb 3-1: SerialNumber: syz [ 308.698659][ T5258] usb 2-1: Using ep0 maxpacket: 32 [ 308.838745][ T5258] usb 2-1: config 0 has no interfaces? [ 308.844232][ T5258] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 308.878048][ T5258] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.898570][ T5258] usb 2-1: config 0 descriptor?? [ 308.988075][T10159] usb 3-1: 0:2 : does not exist [ 309.008396][T10159] usb 3-1: USB disconnect, device number 6 [ 309.194228][ T9808] usb 2-1: USB disconnect, device number 3 14:54:30 executing program 4: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000180)=""/51) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000001c0)={0x49, 0x0, 0x0, 0x0, 0x1, 0x3}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chroot(0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000200)="9dc520a508f4cdcd66804713048403af198e6bb83180c0f0389ea0be79d4cc9f7ed89ea92d0cfc5a7e871a318e7d7eb74b81ddeb88a7b4a0e1b5bf145edec5613018a93e1ba9dd676982e5efc159", 0x4e, 0x4000000, &(0x7f0000000280)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0xff, @empty, 0x1}}, 0x24) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e22, @multicast2}], 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:54:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 309.696509][ T9808] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 309.801674][ T9808] usb 3-1: Using ep0 maxpacket: 8 14:54:30 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0xc00, 0x0, 0x3718, 0x9}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x6, 0x238) semctl$IPC_INFO(r1, 0x3, 0x3, &(0x7f00000004c0)=""/163) semctl$GETVAL(r1, 0x3, 0xc, &(0x7f00000000c0)=""/123) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x3af4701e) 14:54:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000580)="660f388226660f38812d819c000048b875ee6b5c8c4d93730f23d00f21f8350000000f0f23f862c79c9ea4000000b805000000b9aaa900000f01c166b85c008ed80f01c4440f01c26766430f694f3cc4c111de3e", 0x54}], 0x1, 0x1b, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01f217ca13b58ade73ba729f93325b6e29c8bcb2eb5e230665e9a92f3c73b16af66529a611668b1efdd27667cfaa43e95da01a26242345267817f15b755f9491fc0f5f2233bfa453d1a76b9a1dad7c87081232aed8bb0000000000000000"], 0x0, 0x5}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x12fb, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@empty, @in6=@private2}}, {{@in=@broadcast}, 0x0, @in6=@private2}}, &(0x7f0000000400)=0xe8) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5869b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, 0x0, 0x0) [ 309.998130][ T9808] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 310.017323][ T9808] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 14:54:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 310.198347][ T9808] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 310.211846][ T9808] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.277859][ T9808] usb 3-1: Product: syz [ 310.282071][ T9808] usb 3-1: Manufacturer: syz [ 310.286655][ T9808] usb 3-1: SerialNumber: syz 14:54:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_usb_connect$uac1(0x0, 0xb5, &(0x7f0000000280)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa3, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "55953c71d6"}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x7, 0x8, 0x1, "0b1d24c95db4cd61"}, @as_header={0x7, 0x24, 0x1, 0x2f, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0xfa, 0x96, {0x7, 0x25, 0x1, 0x1, 0x7, 0xf7c1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7, 0x4, 0x9, 0x7, "9f92", '4'}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x8, 0x3, 0x8, {0x7, 0x25, 0x1, 0x2, 0x5a, 0x4}}}}}}}]}}, &(0x7f0000001940)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x310, 0x81, 0x6, 0xd9, 0x20, 0x3f}, 0x3d, &(0x7f00000003c0)={0x5, 0xf, 0x3d, 0x6, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xc, 0x7, 0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x21, 0xfc, 0x1, 0x3, 0x5a}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "70c257582a814e30c420147eca037afa"}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x3, 0xf00, 0x9}]}, 0x1, [{0x4, &(0x7f0000001840)=@lang_id={0x4, 0x3, 0xf8ff}}]}) 14:54:31 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='b&'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000180)={r5}) 14:54:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x2, 0x100) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000002c0)={0x40002, 0x0, [0x8, 0x9, 0x3, 0x1, 0x0, 0xb91, 0x7, 0x20]}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f00000005c0)={0x7, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000600)={r5}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000100)=[0x4, 0x0, 0x2, 0x3, 0x8000, 0x8, 0x6], 0x7, 0x800, r5}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010000108000000000000000096000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r7, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 14:54:31 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000580)="660f388226660f38812d819c000048b875ee6b5c8c4d93730f23d00f21f8350000000f0f23f862c79c9ea4000000b805000000b9aaa900000f01c166b85c008ed80f01c4440f01c26766430f694f3cc4c111de3e", 0x54}], 0x1, 0x1b, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01f217ca13b58ade73ba729f93325b6e29c8bcb2eb5e230665e9a92f3c73b16af66529a611668b1efdd27667cfaa43e95da01a26242345267817f15b755f9491fc0f5f2233bfa453d1a76b9a1dad7c87081232aed8bb0000000000000000"], 0x0, 0x5}, 0x20) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x12fb, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@empty, @in6=@private2}}, {{@in=@broadcast}, 0x0, @in6=@private2}}, &(0x7f0000000400)=0xe8) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5869b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r7 = dup2(r6, r4) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, 0x0, 0x0) 14:54:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 310.647852][ T9808] usb 3-1: 0:2 : does not exist [ 310.670567][ T9808] usb 3-1: USB disconnect, device number 7 14:54:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000000c0)={0x8, "a3eab2"}, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20022004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000000)={0x6, 0x1, 0x7, 0x800, 0xffffffffffffffff}) ioctl$FIBMAP(r7, 0x1, &(0x7f0000000080)=0x9) r8 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000240)={'ip6gre0\x00'}) sendmmsg(r8, &(0x7f0000000d00), 0x400004e, 0x0) 14:54:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FBIOBLANK(r2, 0x4611, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000040)) prctl$PR_GET_SECCOMP(0x15) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, r3, 0xb03, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x6}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x58}}, 0x0) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_RMID(r4, 0x0) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f0000000180)=""/214) msgctl$MSG_STAT_ANY(r4, 0xd, &(0x7f00000001c0)=""/210) 14:54:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}}], 0x10, 0x12161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x1d, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="6c6f7765726469723d26810075732c776f726b6469723d2eb466696c65312c75707065726469723d2e2f66692c6530343c04af3f91d034a74588257cefe7c85b163108676c438513a12a22e9bc793beaa58200c9fb3b3f564a69308a0db141489ac615831dd6282c704796ed9cdaa274be5ee9d8ea3bf4e6d69c00484112fe54d74c8b72a8a9bb81e5d65c911061b0df61ef63bdc16eb5273f366a39d9e97198629685191b40913e9375cf09defa44ee55e6d3ca93cbcb2e9c1e15159803b73ccbf363396f99b14c7330d984d52c45d2d68f76700f"]) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 14:54:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:32 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x1c1142, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000100)={0x3, 0x2}) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000001580)=ANY=[], 0x119) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000080)={0x10000, 0x7, 0x4, 0x800, 0x40, {}, {0x3, 0xc, 0x80, 0xce, 0x7f, 0x81, "fed00e68"}, 0x4, 0x1, @fd, 0x6e4}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0xa198) creat(&(0x7f0000000000)='./file0\x00', 0x191) [ 311.068730][T11896] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 311.117704][ T9808] usb 3-1: new high-speed USB device number 8 using dummy_hcd 14:54:32 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 311.173926][ T28] audit: type=1804 audit(1590591272.235:34): pid=11905 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir208651124/syzkaller.b3oLnK/26/file0" dev="sda1" ino=15910 res=1 [ 311.174690][T11906] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 311.227172][ T28] audit: type=1804 audit(1590591272.275:35): pid=11905 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir208651124/syzkaller.b3oLnK/26/file0" dev="sda1" ino=15910 res=1 [ 311.237931][ T9808] usb 3-1: Using ep0 maxpacket: 8 [ 311.281900][ T28] audit: type=1804 audit(1590591272.335:36): pid=11913 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir208651124/syzkaller.b3oLnK/26/file0" dev="sda1" ino=15910 res=1 [ 311.316839][T11898] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 311.352177][T11917] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 311.378013][ T28] audit: type=1804 audit(1590591272.445:37): pid=11913 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir208651124/syzkaller.b3oLnK/26/file0" dev="sda1" ino=15910 res=1 [ 311.440367][ T28] audit: type=1804 audit(1590591272.465:38): pid=11905 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir208651124/syzkaller.b3oLnK/26/file0" dev="sda1" ino=15910 res=1 [ 311.474201][ T28] audit: type=1804 audit(1590591272.465:39): pid=11913 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir208651124/syzkaller.b3oLnK/26/file0" dev="sda1" ino=15910 res=1 [ 311.497644][ T9808] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 311.526750][ T9808] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 311.707628][ T9808] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 311.716658][ T9808] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.737573][ T9808] usb 3-1: Product: syz [ 311.741722][ T9808] usb 3-1: Manufacturer: syz [ 311.746285][ T9808] usb 3-1: SerialNumber: syz [ 312.127554][ T9808] usb 3-1: 0:2 : does not exist [ 312.140777][ T9808] usb 3-1: USB disconnect, device number 8 14:54:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001007a8b8f6c1152ce248b819968668eab6bd56aaee306870000080002", @ANYRESDEC=r1], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[], 0x50}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec40030fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da000000000000000000000017010000030000000000000000000000000000afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb3000004000000000000000000000002000000002017010000030000000000000000000000000000000000000017010000030000000000"]}], 0x4924924924924b3, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:54:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:33 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000003}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) sched_setattr(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r1}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000040)={r1, 0x3}) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./file1\x00', &(0x7f0000000100)='overlay\x00', 0x2000, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 14:54:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}}], 0x10, 0x12161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x1d, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="6c6f7765726469723d26810075732c776f726b6469723d2eb466696c65312c75707065726469723d2e2f66692c6530343c04af3f91d034a74588257cefe7c85b163108676c438513a12a22e9bc793beaa58200c9fb3b3f564a69308a0db141489ac615831dd6282c704796ed9cdaa274be5ee9d8ea3bf4e6d69c00484112fe54d74c8b72a8a9bb81e5d65c911061b0df61ef63bdc16eb5273f366a39d9e97198629685191b40913e9375cf09defa44ee55e6d3ca93cbcb2e9c1e15159803b73ccbf363396f99b14c7330d984d52c45d2d68f76700f"]) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 14:54:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}}], 0x10, 0x12161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x1d, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="6c6f7765726469723d26810075732c776f726b6469723d2eb466696c65312c75707065726469723d2e2f66692c6530343c04af3f91d034a74588257cefe7c85b163108676c438513a12a22e9bc793beaa58200c9fb3b3f564a69308a0db141489ac615831dd6282c704796ed9cdaa274be5ee9d8ea3bf4e6d69c00484112fe54d74c8b72a8a9bb81e5d65c911061b0df61ef63bdc16eb5273f366a39d9e97198629685191b40913e9375cf09defa44ee55e6d3ca93cbcb2e9c1e15159803b73ccbf363396f99b14c7330d984d52c45d2d68f76700f"]) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 14:54:33 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xfffffffffffffe5b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', r9}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 14:54:33 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 312.932966][T11958] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 312.945595][T11963] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 14:54:34 executing program 2: gettid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={r2, r4, 0x19, 0x4, r6}, 0x14) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010101}}, 0x24) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r7, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r7, 0x200, 0x70bd25, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x17, 0x101, @udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20040051}, 0x8040) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18007d5278c5f19fea0000000000001001000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) 14:54:34 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, 0x0, 0x0, 0x2000000000002) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) 14:54:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:34 executing program 3: syz_usb_connect(0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000162fb1662c3596cd266a8ece602d9c086004080088406e08000109021bb192aa1d00000904640001d3070d0009058503df1769f0d598d4b75e5a85cc8d97884f2226a16af4f5b5e3345fec74f4641629767b1cbc0a102c07088844498d975fe979f93af541744312c4413ac3552e1adcfbc244639fb5ae0a88589938490b6c2bf88c30fb2f71b273654c18edd6e38df77f4754839e087ed4a8e7ba09b0dda14df96a394cbdcb31a8a9cdb9f62f9fde143eabeec9ac32"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:54:34 executing program 2: gettid() r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={r2, r4, 0x19, 0x4, r6}, 0x14) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @private=0xa010101}}, 0x24) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r7, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r7, 0x200, 0x70bd25, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x17, 0x101, @udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20040051}, 0x8040) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18007d5278c5f19fea0000000000001001000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) 14:54:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) sendfile(r0, r3, 0x0, 0x102002700) [ 313.238393][T11983] mmap: syz-executor.5 (11983) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:54:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 14:54:34 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000800000200000000000100000000000000c7bc7f458168a5d5a12af6f5cebbba3a6b286c4c0230251b0cfae59c2ddc93d5c98407e092558e72fdec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134b06ff811dbe6f8f7f2e5d9c22891e66558128591a64912e50717802d9e123a0c09a9bb59183827df3e8ad2d06070", @ANYRES32=0x0, @ANYBLOB="857b4d86b69f1b73c42e9f0e22dfb8a986b084634b372c53b956ca4daf80267b408f1a7ff0a877deb0fc177d251aa9ab0789938db36b49ebfb557cfdabfee502e5c455931ba1e7e69e8e54"], 0x48}}, 0x4008044) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@private1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000300)=0xe8) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00', r6}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r8, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000780)={&(0x7f00000005c0)={0x1b8, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x40}, 0x840) 14:54:34 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, 0x0, 0x0, 0x2000000000002) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) [ 313.561571][ T9388] usb 4-1: new high-speed USB device number 2 using dummy_hcd 14:54:34 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0xfffffffffffffe5b) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', r9}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 313.624065][T12008] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 313.667552][ T9388] usb 4-1: Invalid ep0 maxpacket: 102 [ 313.689244][T12010] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:54:34 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) sendfile(r0, r3, 0x0, 0x102002700) [ 313.745045][T12008] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 313.837453][ T9388] usb 4-1: new high-speed USB device number 3 using dummy_hcd 14:54:34 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, 0x0, 0x0, 0x2000000000002) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) [ 313.930829][T12010] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 313.937571][ T9388] usb 4-1: Invalid ep0 maxpacket: 102 [ 313.951837][ T9388] usb usb4-port1: attempt power cycle 14:54:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, 0x0}) sendfile(r0, r3, 0x0, 0x102002700) [ 313.989139][T12028] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:54:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000002d40)={0x9b0000, 0x0, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000002d00)={0xd58c36, 0x1ff, [], @p_u32=&(0x7f0000002cc0)=0x8}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002dc0)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000040)="0156bcb6bf2629ad433b059145f7e7d826d8e2198f570c6d41e6eebb500b177af6c78cbf90458bf75839f0830371c7e163cf62926de2f2e51b6053fa", 0x3c}], 0x1, 0x0, 0x0, 0x20048001}, {&(0x7f0000000280)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000340)="afdf29b2ca2b0e9276862f854c89e7fe73abf5ee060c1a8a25e9ab7384f4445a4ba5146bb7a22539047ea77885bfc00fd358ccb85a07e7f594b462c7f5f571b1e17fe3ec216d0a49656ade7f8668e10a89cd9fedc9aeefffd9612783b410c50eda722c9a547542c8254753f345b799911ec234c4c970b74dc79f0bb8e99d41e8683fa2b904f52625fb76fb766860718492ac2eadf019fa97ccc1bf199dc3c81c2cd9f35527d22e5d4db62cc171ecf35a2408d6", 0xb3}, {&(0x7f0000000400)="6da54378ee8b50bfa4268b4bf7a950a5ba59c6b2dd4c577feecf12a9ef181a429a26973c5a110d5281f5e95223d07f29946d42007354bef66a2e26e3024dc634dc690870cabdf82a1fae3e869af0606c4669bfccc0a7c9e8508513ab0d0e1782ff535c0f7063dcae2d88385e42d907b1d6b22c071a3d7d5f851bf2d017f6282a3743cff04833afe074bc595e5e0b5d193fd6026093e33e367aa43c4276f7cec319ba6281c5915172e6", 0xa9}, {&(0x7f00000004c0)="caca2015165318df09cf62c1d30d1f148b9d9c49b3ffc39f860adf4ccf8e6cc6715294467939f14f04a8c313930c3f616708290a69ec3422f5977e5df5914c027c88c2724553f9835beb708aa8cc7fa2c305c69e5958bff51ad418aa1c1ba2c517fb60a6ff295c039f183893fba9b8d143df81777d9d725609e9ba9866dc8b62b50693100a26e52781e609668c7179edc4eab2e3f8f600afe36639d956be283d46c27760169022de693ed1e9b8d09cde382bacdd2c2ea5fc9ce5d85b3cdcc607572a12b968b6aae9b48b099e9c1781b1ef393a16a8ef2536d09ca279cca6a37e2b2a960998273317cbeca9e6bd26fbb300ad66", 0xf3}, {&(0x7f00000005c0)="f56c4a3ddc88ea2a8365f54022dd568f419207111a387059", 0x18}, {&(0x7f0000000600)="d1d63ba03b3dc3528dc4a71c1fb233804240c182b87d6b180bc99f5ba3e6397fcc597b3c0eed5417f99e35c5748b234e88763454ce5713a27c005f687f5febf04536b1721eb4210710fb3698833eac3c177b09667ea013e9608bb13c3bddd789e16c18f3c7c868bc89b57a7c64e95a8a48d5a89c79136dcc714a2c1cf889b910a6208da8d6e8a5401fa9d182b84a6c43ebbce04046ad2d7055532d337bc6fe61eb6ce4065a091169bafe750f431b948789d06736f3e08348f465c62b4e86b620716cacdf00f205fac2de8a94866aa4816f63cf84ebf0998b8e920da7f289a5ccf2", 0xe1}, {&(0x7f0000000700)="a197fed4c417c894fbac95a36119ac31f7e5b51313252d0dfdd591740dc22230b29fb1f5e3c047c1a8b7769fe982adedcc435801cfed4ac30fefca2aa86c770551a8c69ec7ec3e5cb5024445dce699513e6e8037553018da02b7011b1d4c8fefb6501ca4f3efe7e938722ab5115b4c048afd", 0x72}, {&(0x7f0000000780)="d1cf44b897c94ad9602f082a1e261dc8ac5b3fa9014f291d28e551e517cc117f9c4886bcc65063b4523e94d19c09054bcf3fbd69fb0542d21865e0a25a4490b1a9529d025a0d720a8a1639003cc70189007048d640defac1916c0d635da829a24ef91fc7145e7309004e", 0x6a}], 0x7, &(0x7f0000000b80)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x148, 0xc0c0}, {&(0x7f0000000d00)=@file={0x1, './file1/file0\x00'}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000880)="9d6ea36d2850d83c08d92142102f40e301ab35782d2cdb8e11813f55b938bef6d5dbf2d73b026d20e4929e1b8a9180578f47e37d09252b1c4054d9660009dc37242e5307dc4541bbdb3055630de703cfcbb18dae95bc028f8b07ffdf0b39b2ac34c986188a93c59612f0e3496c094b82a868398f9367172093a65011256ec4365caa4fbddef318413d784f7db41c5c63b512354557b14a69", 0x98}, {&(0x7f0000000e40)="3bc2e5a3dbdf2ee6d86c813b312ca023523cacc7fd67239ad338b45af24b52137c9af5ea256ac90333474d7fc6ef1ad823a35c3cfda2f1774d894d39eb6df78eb10dc6ba2b04a762d9be6d48a08f08a85f79664fee5853f85a8e0f6d09385a01a5ebae3eee9a8ff8a24bdd6275488ab8a469b5475fbadd49c80e94bf1b1f566a299691c70fd0028046de5a", 0x8b}], 0x2, &(0x7f00000013c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x120, 0x400a014}, {&(0x7f0000001500)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000001580)="1ce702e24fbb5d94dab7807268edf3ed7940ae724517335d0c8b9066abc497a81172038c32806cca3a56c7203bb98d1470b67d34001912cb6fc9feb2fc7d337b2f99f30fba2c789b30b22391cbf96764883d6c0da9c2567a1479b92304af7d499fbb0c4cc3ae72848bb4a2578202490748a34de5554952538fdd3024ccd3a750f2a4e9b09c24a66526e7f26e99558bf86082392de1c1", 0x96}, {&(0x7f0000001640)="58390988382dd33399984591969c5068a39941abd534bb0dcc31875cfca12abe7f71a5dd5afc2bf741df75aa448000eeb7ec884f70a5770d048c10a19e5ba0d74e47b2da382e99b86b8711441417beca89af0bc77d6db2d46053b877dd009e6381abdf76fb6e837a7e149a0a", 0x6c}], 0x2, &(0x7f0000001740)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1, 0xee01}}}], 0x60, 0x4000040}, {&(0x7f00000017c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002c40)=[{&(0x7f0000001840)="f1bb431146fee288c2e213e65f7f3fd1701bbc8edca1b36060606f6a727c4e1aba6fe0e0dd60e349102a664086ade1494128fc150fd5bd9f253e376ebe0504b343012b59acb6c8fea24582349bf13c3abfaa63149eb12b60db", 0x59}, {&(0x7f00000018c0)="3e3203e0757b06e4df526562e09e7e4ba8923fd34a96c9e9e4fac2e6538e49961c091bf19bbefc579eadcc546fcd8bb9dac8f2e326cf2df0c22c601c33576319c431bccfde06f33c580cd17805e086f91cfc46f6bd72a388f09747da8a75217b5d26ea8d213efd62aa2b586c8d5955c236edfbf3cdcadb", 0x77}, {&(0x7f0000001940)="bc6b2a1232c66dcc0a3dc2dcde1aa02090560e404999ee1b59794afffe71ed5b6e8120e3c20b7cefe49b56b503bba551fe5d4bbbff4af5b121c3fca997e8c4a3ca374642bbecc8121b8bebb2ea240ea51f3c0eab148d2c6ef922bf5fe7d1d443bf9681515eae197b1dfd32f8f916ecb61b0fa76be96061eeb9c4cba962dfb8bee6a0b5133d7d74aa195a17d5a1d350bb416c9d4b7657b9da7e3216c5c894e56df4f8574f0be800c41eaa8559b83a048d18c3b44c114714cedfc582786772a31e15bb72bcffb1c847d38bf77ff4011f1672f490756578d099f9c660530f1d2c184e75c94a994a96715a5d473b9cf51a031db21c3ca0", 0xf5}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)="90cdfbfd6a92af29a1717a2b40a0467b69a071b98123eb126627360da2d07ebab96d71dfc1d00ea6987b36d2c33926fee18cdd15f36856c7f5326c80397757649360431ef12b8f74f3eb6149cc6cf24876fb1cc4455d2a2db2dee59ac989eb8927d64cf85b55b5a88144d981c010ff5714ce438e1bdd6bb51b23e04c68cc3b181246dde7861cb529ee45028a6f43fa1abd81e88d253c761b66", 0x99}, {&(0x7f0000002b00)="dc93b9942dc491b11b53fc34cebdeaf2d33b0b01e42f0d6ca44d17d00cf62c895b92c1be2cea8c3b7fd99aaa6176b05ef10cd197e007e5422e9619941fb1149be4", 0x41}, {&(0x7f0000002b80)="0d7dc5752e84e4b389933f22243143774555b1da80f26a1e2fb44fd6469598e08cfc2655ba52f95d47836c63ba39f58d2bfc4f60092d534371643f", 0x3b}, {&(0x7f0000002bc0)="1087ff6772c0d5596ee6d132e4b72729d10bc164a7eef9fd5e19cc12ea662bd5c4750390c9edcc9969cf2f9704d714dc357907c31e7c469ab8d7e8e3317d7f7751f2832b2958dbaa8e04e82076039c02f703651dc7a0d6", 0x57}], 0x8, &(0x7f0000002d80)=ANY=[@ANYBLOB="1c0000000000000001000000018b5f88", @ANYRES32=r4, @ANYRES32=r6, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x20, 0x80}], 0x5, 0x4000004) r7 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./file1/file0\x00') renameat2(r7, &(0x7f0000000000)='./file1/file0\x00', r7, &(0x7f00000001c0)='./file0\x00', 0x2) 14:54:35 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, 0x0}) sendfile(r0, r3, 0x0, 0x102002700) [ 314.703514][ T9388] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 314.997108][ T9388] usb 4-1: device descriptor read/64, error 18 [ 315.396993][ T9388] usb 4-1: device descriptor read/64, error 18 [ 315.666952][ T9388] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 315.936946][ T9388] usb 4-1: device descriptor read/64, error 18 14:54:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20, 0x0, @mcast2}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="4100000081a3a51b1c30e8f0ae2ede5285211ba7c51803454def569fb3c774a4425932b3862be91d71dff5836bc208f5a3a6a9c38c310566015c0000000000"], &(0x7f0000000440)=0x49) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r3}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="110000eebb3b893a7859c2b061a9d46ac03608e4847b0903c5899c86f1c1167b17c7901fa6e9fe2bf4728ce8886ef13581f195871249a0057734c6feef8c351d19eb4a44de826607e6b43ba2cf3d0d70ea7d6468bfa0997f9a323989e0bc"], &(0x7f00000000c0)=0x19) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r4, 0x5, 0x7fff}, 0x8) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000005}, 0xe000000}], 0x4000000000000d0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 14:54:37 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) close(0xffffffffffffffff) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f00000000c0), 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x6, 0x4, 0xfffffffd, 0x6, 0x1, 0x0, 0x0, 0x0, 0x40000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x22200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, r1, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0x80) accept4$packet(r2, &(0x7f00000001c0), &(0x7f0000000240)=0x14, 0xc0800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000000000b9a2) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'hsr0\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 14:54:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, 0x0}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:37 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000041c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x21, r5}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000040)) tkill(0x0, 0xa) 14:54:37 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0xa18002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x301000, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2e1c0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffff1}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r4, 0x40047459, 0x0) 14:54:37 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x5867, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="9000000010003b24dee523010b00fbfef0000009", @ANYRES32=0x0, @ANYBLOB="b5219e771300000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000000)={0x7fff, 0xfffffffc, 0xffffff8b, 0x7, 0x9}) [ 316.281169][T12062] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 316.300699][T12066] IPVS: ftp: loaded support on port[0] = 21 14:54:37 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000041c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x21, r5}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000040)) tkill(0x0, 0xa) [ 316.369688][T12076] IPVS: ftp: loaded support on port[0] = 21 14:54:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/183}, {&(0x7f00000002c0)=""/117}, {&(0x7f0000000340)=""/106}, {&(0x7f00000003c0)=""/4096}, {&(0x7f0000000180)=""/14}], 0x0, &(0x7f0000003700)=""/4101}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000002440)=""/143}, {&(0x7f0000002500)=""/4096, 0x8}], 0x0, &(0x7f0000003540)=""/211}}], 0x3fffffffffffc93, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x22e, 0x4000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:54:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001480)={0x3c4, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x5, 0x0, 0x4, 0x7}, {0x2, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0xfff}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x160, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0xaa68, 0x0, 0x35, 0x7}, {}, {0xd3, 0x7f, 0x0, 0x6}, {0x20, 0x8, 0x3, 0x3}, {0x8000, 0x6, 0x4, 0x7ff}, {0x401, 0x2, 0x8, 0x200}]}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0xff}, @quote={{0x0, 0x6}}}], 0x1c) 14:54:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, &(0x7f0000000080)}) sendfile(r0, r3, 0x0, 0x102002700) [ 316.525129][T12065] IPVS: ftp: loaded support on port[0] = 21 [ 316.587393][ T7] tipc: TX() has been purged, node left! 14:54:37 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x7c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x72a}]}, 0x7c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x3c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0x4}]}, 0x3c}}, 0x0) 14:54:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000106a05f4320000000000010902"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io(r1, &(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000880)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\f\x00\x00\x00', @ANYRESDEC], 0x0, 0x0, 0x0, 0x0}) [ 316.888421][T12066] IPVS: ftp: loaded support on port[0] = 21 [ 317.157585][ T5258] usb 5-1: new high-speed USB device number 3 using dummy_hcd 14:54:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, &(0x7f0000000080)}) sendfile(r0, r3, 0x0, 0x102002700) [ 317.257015][ T5258] usb 5-1: Using ep0 maxpacket: 16 [ 317.386910][ T5258] usb 5-1: config 0 has no interfaces? [ 317.392509][ T5258] usb 5-1: New USB device found, idVendor=056a, idProduct=32f4, bcdDevice= 0.00 [ 317.416674][ T5258] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.447069][ T5258] usb 5-1: config 0 descriptor?? [ 317.690203][ T5258] usb 5-1: USB disconnect, device number 3 14:54:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = fcntl$dupfd(r0, 0x0, r1) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x30a, 0x1, 0x3, 0x68, 0x75, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe0000010000000008000100000101"], 0x1}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 14:54:39 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) lseek(r0, 0xc9, 0x4) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f0000000240)={0x10000001}) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0500000000000000003a51c52f27a96cc304bfda55f1eecc87871af8db74d6d32f2cb9c6f4ffc7a71c2250c96d636e05fdcc50389cede1cd0c975b27d04eb77a763b50967e0f88856d360230fc1b6420a9fcf40627f0579997a16665488b03000000544336fed693e6a6765ef1ebd27a77d23defadceaec274491b075f105ea4c590fc23d2863e57"], 0x9, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_COMPAT_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x11}, 0x1) 14:54:39 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0xa18002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x301000, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2e1c0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffff1}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r4, 0x40047459, 0x0) 14:54:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) io_setup(0x1ff, &(0x7f00000000c0)=0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$DRM_IOCTL_MAP_BUFS(r7, 0xc0186419, &(0x7f0000001840)={0x6, &(0x7f00000018c0)=""/111, &(0x7f0000001780)=[{0x2, 0xf1, 0x6, &(0x7f0000000380)=""/241}, {0x5f, 0x25, 0x6, &(0x7f0000000480)=""/37}, {0x0, 0xd4, 0x8000, &(0x7f00000004c0)=""/212}, {0x8, 0x1000, 0x9, &(0x7f00000005c0)=""/4096}, {0xe6d, 0xc3, 0x4, &(0x7f00000015c0)=""/195}, {0x4, 0xba, 0x588, &(0x7f00000016c0)=""/186}]}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r10, r10) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f0000001880)={'ipvlan0\x00', 0x10000}) io_submit(r5, 0x2, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x1, r3, &(0x7f0000000180)="748f4205a5bd9bf651199010c417201ec1bf1bc69c98cefbf548fec18d1a752f8744a752f55330154a173c0f1b187f73e357c44fde1d966778a1dc373329553402d2d03387df8f7eb20d48724f8b6acd3d556dd965c67aa7445d566934b65a34720fffe0044d6e6e1848c6bd22d0bb20e04990dca6667a66830ea6", 0x7b, 0x4, 0x0, 0x0, r1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x6, r6, &(0x7f0000000200)="fb1cffa75d6aed4f919cc1ce5c457b6bc11430c3a3e3a98e042a0d5188d2c4551a5058b67e5133795f02061e5421e0707b0c7f68cceaebc1c3e81cc1d977f3e4e743def9bf306b956381a345388fbe21a3acf1b0dc545d6c91ff21a7ba838ac141ccaafa37875ceaf8d30ff2b1901f42ea7efccf7a5df78a1a30e8dba1b9bf", 0x7f, 0x3f0, 0x0, 0x2, r9}]) 14:54:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, &(0x7f0000000080)}) sendfile(r0, r3, 0x0, 0x102002700) [ 318.203520][T12235] IPVS: ftp: loaded support on port[0] = 21 [ 318.278310][T12238] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 318.285139][ T7] tipc: TX() has been purged, node left! [ 318.290919][ T5258] usb 5-1: new high-speed USB device number 4 using dummy_hcd 14:54:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:39 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10000, 0x120) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x24000, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0x0, 0x80000004, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x14}, 0x40084) r2 = syz_open_dev$midi(0x0, 0x957, 0x80000) listen(r1, 0x200000000002) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280), &(0x7f0000000240)=0x65) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) prctl$PR_SET_FP_MODE(0x2d, 0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000140)='\x00', 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) [ 318.388150][ T5258] usb 5-1: Using ep0 maxpacket: 16 [ 318.506854][ T5258] usb 5-1: config 0 has no interfaces? [ 318.512347][ T5258] usb 5-1: New USB device found, idVendor=056a, idProduct=32f4, bcdDevice= 0.00 14:54:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x5000, 0x10000}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000180)) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) [ 318.557314][ T5258] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.608176][ T5258] usb 5-1: config 0 descriptor?? 14:54:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x4000009}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 320.016284][ T7] tipc: TX() has been purged, node left! [ 320.176316][ T7] tipc: TX() has been purged, node left! 14:54:42 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) r2 = syz_open_dev$cec(0x0, 0x3, 0x2) r3 = dup(0xffffffffffffffff) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x1b, 0x3}, 0x14) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000100)={0x5, 0xa4, 0x10001}) listen(r1, 0x0) unshare(0x42000200) r5 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) write$binfmt_elf64(r5, &(0x7f0000000680)=ANY=[], 0x3f00) 14:54:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x319c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x40029}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x3, 0xd9, {0xd9, 0x0, "4e098bae2a60b36c9986b15f8acdc55871dc9ed78757e6826322ea0e1a99f772515121460d2be189f145ae3eb4bbecd47bd517b8046bf2936962d8b10adec53364dd56e36a742ab79e59ae8f1028d2b722ffb661cc94b653a35592a68feb2a4aaec7bb3b33e131ce2029f06faf9d35b47ccbaf1f2599dfa2c7d30b6410aa2f4b8534cae71a3e31756f14194ed4634984b0d5ff50caed6c683cb5c7cc1bf5deeecfec8aff13ae27694c2522688d1dd0e7b7599d3b87a2a1eec2ff9ce83abe03000000f2fdda1e157fbf85f81a29e47dfd5461eb17f3a737"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000007c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x20, 0x1, 0x3, "75ac75"}, 0x0}) 14:54:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000000)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:54:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:42 executing program 2: ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000080)="b1", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) r2 = request_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='.vboxnet1(eth0usermime_typemd5sum\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r2, 0xbe, 0xde}, 0x0, &(0x7f0000000140)="260c344577ec8a8cc8fb4c00588bccde522bb9b30a68b3e31b13768b274534164c08f0d370b7bc851828c503fd2f5d8350879713fc26452e8219b29e04f9425f87336a42132abfc6af5ca73b31490b448588bff6cfef187bc549b5b50ca82f4db9adcf05acffcc891b8143eae44686d636d37ca8e7e88cd1081bebc2fa0089158310d0391af688ed3995cd1292b9b19369dd68f7d87a8b6bb20b6c34fa0fd52b9a2818b3b1c69f8c796e3f37e07919b978b8eae0dbac8a3f680d524e5171", &(0x7f0000000200)=""/222) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x388, 0x238, 0x238, 0x388, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x4, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x298080, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000340)={{0xb000, 0x0, 0xc, 0xc8, 0x4, 0x0, 0x5, 0x0, 0x1, 0xdb, 0x3, 0x5}, {0x0, 0x100000, 0x0, 0x8, 0x3f, 0x2e, 0x4, 0x40, 0x9, 0x1a, 0x10, 0x8}, {0x103000, 0x1000, 0x0, 0x3f, 0x0, 0x56, 0x7, 0x7f, 0x80, 0x0, 0x3, 0x20}, {0x3000, 0x2, 0x10, 0x2a, 0xee, 0x0, 0x81, 0x4, 0x7f, 0xe0, 0x5, 0xff}, {0xd000, 0x4, 0xf, 0xa9, 0x4, 0x1f, 0xdd, 0x9, 0x80, 0x6, 0x1, 0x81}, {0xd000, 0x4, 0x10, 0x0, 0x0, 0xe1, 0x0, 0x81, 0xd0, 0x3, 0x80, 0x6}, {0x6000, 0x0, 0x4, 0x4, 0x3f, 0x8, 0xa7, 0x1, 0x6, 0x6, 0xcc, 0x1}, {0x10000, 0x4000, 0x0, 0x7, 0xda, 0x97, 0x3, 0x15, 0x4, 0x6, 0x76, 0x6}, {0x5000}, {0x3000, 0x5}, 0x40001, 0x0, 0x2, 0x4448b, 0xb, 0x500, 0x1000, [0x4, 0x9, 0x1]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r7, 0x80045519, &(0x7f0000000040)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ifreq(r5, 0x8993, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_flags=0x1}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x40000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f00000000c0)={0x4}) 14:54:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42800) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r8, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r8, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000002c00)={r8, 0x7fff}, &(0x7f0000002c40)=0x8) getsockopt$CAN_RAW_RECV_OWN_MSGS(r6, 0x65, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) [ 321.285275][T10159] usb 5-1: USB disconnect, device number 4 [ 321.381183][T12342] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffb000/0x4000)=nil) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x4e, 0x8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x7ff, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="57000000780081a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"], &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xb5}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x5}}, 0x84) [ 321.548139][T12366] IPVS: ftp: loaded support on port[0] = 21 [ 321.595626][T12355] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:42 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(0xffffffffffffffff, r3, 0x0, 0x102002700) [ 321.656130][ T43] usb 2-1: new high-speed USB device number 4 using dummy_hcd 14:54:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 321.747728][ T43] usb 2-1: Using ep0 maxpacket: 8 [ 321.764894][T12370] IPVS: ftp: loaded support on port[0] = 21 [ 321.866967][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.896386][ T3732] tipc: TX() has been purged, node left! 14:54:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000180)=""/214) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 321.923177][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 321.960772][ T43] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 14:54:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(0xffffffffffffffff, r3, 0x0, 0x102002700) [ 321.978777][ T43] usb 2-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 321.992407][ T43] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.011491][ T43] usb 2-1: config 0 descriptor?? 14:54:43 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(0xffffffffffffffff, r3, 0x0, 0x102002700) [ 322.496763][ T43] isku 0003:1E7D:319C.0001: unknown main item tag 0x7 [ 322.503614][ T43] isku 0003:1E7D:319C.0001: unknown main item tag 0x7 [ 322.510944][ T43] isku 0003:1E7D:319C.0001: unknown main item tag 0x2 [ 322.525970][ T43] isku 0003:1E7D:319C.0001: item fetching failed at offset 40/41 [ 322.533795][ T43] isku 0003:1E7D:319C.0001: parse failed [ 322.545977][ T43] isku: probe of 0003:1E7D:319C.0001 failed with error -22 14:54:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000180)=""/214) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:54:45 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x8}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000080000005e0000eaffffff000f0000000000060095000000000000002541bd751aeb45291ae027403b90c7e4b8f43c8f796b3744ab7b677742df9eeeba59b15941bf39e7e2a23d05576251e586800fb30d"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDMKTONE(r3, 0x4b30, 0x4489) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 14:54:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 14:54:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffb000/0x4000)=nil) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000036c0), 0x12) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x4e, 0x8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x7ff, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="57000000780081a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c8328"], &(0x7f0000000440)=0x5f) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xb5}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[], 0x5}}, 0x84) 14:54:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000180)=""/214) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/48) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:54:45 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x0, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086201, &(0x7f00000000c0)) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000240)={0xffffffff}, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000080)={r4}) r6 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc659, 0xe9}, 0x1101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r9 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0xffffffffffffff8a, 0x400081) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x4e22, 0x8, @ipv4={[], [], @local}, 0x8}, 0x1c) connect$inet6(r10, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r11 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r12 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') getgid() writev(r6, &(0x7f00000009c0)=[{&(0x7f0000000580)="d469b7f9652a6f9a8478010ab501f933cb70b8d03a6220e2af79a9b70aa17203d182aee1027cf418f83b54c82f0e2e1271ca538123bee31e9390c93ac9bb8a9b1ed12ccd8e0138cc03ac3cf452715bfecdab6953a21a05c1ab615b9804a8527cb4f4ad3d31d345b98eada41b0756cbacd37b5b4d6bf6c344967fc8a6a36b75df4a8026b72a6e5b174605bf512e44f9322844861c46fb161e6049da99d7366c84dd10ae0ec49df0532aca", 0xaa}, {&(0x7f0000000100)="52fbbfc74655db9a79e76f3ea093de2227", 0x11}, {&(0x7f0000000640)="e86b73229423da1f924903820ee92d789dd65f92b0e44e2ec35c757fd584cb0c66da5621c8ac717da305967a0a7e61c3334bc0fe55e1e4765bdb60864b2e729db4180abf18803290d771b62ea63b5f8e1264191cf58135a6c0297e579e4e1a88", 0x60}, {&(0x7f00000006c0)="31ac3892055a8595bdf565f7039a0032fa978a43955a6367d98bedcc9ff5671ec7efaf022d82d65ac82a972c3118097cf8b8d4bf1b5df457486eb39285589bcfb0529d7a01cfab43f65164d1e383cf76e90ed86ac63f06f25021223c623dca0814c614447ff07ebd79d6575ff5724a21c95a9c8e9dcd255a6bb5826e0da567d71c8ef5657217e9dc0320cc87aeb9ee596c4fde9f17ab81bccb730eca0232df034f337fe6a81b83d15fa2f9467b96d13f10d9", 0xb2}, {&(0x7f0000000140)="7540760aa80d6fccf69aeabdceb8edc0f147c418dc7f892c145ec0134a68f565a4ac348061744a", 0x27}, {&(0x7f0000000840)="3c7c412db2908ea278628b1e7ceae5a9fdcac2e3f5c8fcec92786444cb23daa53952dae301109db77fe57334a13e6c6acbd4608ebc7506fdf6bd147fe30f0daf022e7a90eefb00c2dcc01c57b264c8d2d9aa7c1cd1fe0415db0b1ed56b95e9116fa6675358371c67a95941a27e03", 0x6e}, {&(0x7f00000008c0)="32d0344cf4aa86b6e5695536549264d2f3de26d0a51b0736017e349406b6beeec7f7e5a8d4492a487803727531223fd8220226a03adac177cbc7b4501a77f80af22250a0c6ceafee85559d817c5cf6202cb1096c4dbcc788139720e2465e804af91278166571c2263cd48243c7a24efbad6bf10c21e6c66ebb04db36b45212e1e6d4ec18379b8b1ffb85615c99db23225d039e93c0ec18be867c203b91a1c608b664b06b53246dc4a0ff1c7e655559cb91ed9d028712ff6ea06291bd69f93937e9372811c46d1337546a3e400819c28c9480d10b607b", 0xd6}], 0x7) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x2, r12) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r12, 0x1004000000016) fgetxattr(r6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x0) close(r9) dup2(r11, r8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x2, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0x29, 0x4, 0x0, 0x3, 0x2}, {0x715, 0x2007, 0x8, 0x8, 0x80, 0x0, 0x3, 0x0, 0x1, 0x0, 0x15, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x6, 0x1, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r13) [ 324.328182][ T12] usb 2-1: USB disconnect, device number 4 14:54:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000080)=""/46, &(0x7f00000000c0)=0x2e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000200001000000000000000000020000000000fdfffdffffff1300030076"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044084) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800000000400200) r4 = socket(0x9, 0x2, 0x13e) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 14:54:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 14:54:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 14:54:45 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="51c9267056239377da84f574257e662199471af352652c41887f8c9feb32393bad71fb785924417afcaff3ea70c458f7d40047df"], 0x5) r3 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r3, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setscheduler(r7, 0x3, &(0x7f0000000300)=0x2) sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a40)={0x20, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r4, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r6, 0x200, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x8c) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe4, r6, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010101}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffd}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x14}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private0}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x15, 0x30}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2f, 0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x26}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x20004000) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000340)={0x10000, 0x1a}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xb, 0x32, 0xffffffffffffffff, 0x3000) 14:54:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r3, 0x0, 0x102002700) 14:54:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x0) 14:54:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r3, 0x0, 0x102002700) 14:54:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x0) 14:54:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c, 0x0}}, {{&(0x7f00000012c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 14:54:46 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x4800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="5100000010000108004e54b30282ea877a9bf0d6a1cf18000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001400"/26], 0x3c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@private}}, &(0x7f0000000540)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@remote, @in=@multicast1, 0x4e20, 0x3, 0x4e24, 0xfde, 0x2, 0x80, 0x30, 0x29, r6, r7}, {0x200, 0x2, 0x3, 0xffffffffffffffc1, 0x85, 0x9, 0x7f, 0x4000000}, {0x3, 0xa76a, 0x6, 0xfffffffffffffff8}, 0x6, 0x6e6bbe, 0x1, 0x1, 0x7, 0x1}, {{@in6=@mcast2, 0x4d5, 0x32}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3503, 0x5, 0x3, 0xc2, 0x5, 0x9, 0x9}}, 0xe8) select(0x40, &(0x7f0000000300)={0xfffffffffffffffc, 0xbe, 0x4, 0x8, 0x100, 0xb1f5, 0x6, 0x1}, &(0x7f0000000340)={0xcbe, 0xfffffffffffffff8, 0x7, 0xffffffff, 0x8, 0xf59a, 0x8, 0x2}, &(0x7f0000000380)={0x4, 0xfffffffffffffff7, 0x2, 0x3, 0x8, 0xfffffffffffffff8, 0xc4, 0x3ff}, &(0x7f0000000400)={r2, r3/1000+10000}) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="68010000000603000000000000080900020073797a320000000005000100070000000900020073797a3000000000050001000700000005000100070000000500010007000000050001000700000005000100070000000907020073797a3000000000"], 0x68}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r8 = dup(r0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f00000001c0)={{0x2, 0x10000, 0x0, 0x8, 0x6, 0x5, 0x1f, 0xc9, 0x5f, 0x7, 0xe7, 0x1}, {0x3000, 0x5000, 0x8, 0x3, 0xfb, 0x3f, 0x81, 0x1, 0x0, 0x1f, 0x6, 0x7f}, {0x2, 0x3000, 0xe, 0x0, 0x6, 0x70, 0xa2, 0x5, 0x81, 0x3, 0x1, 0x9}, {0x1000, 0x4, 0xf, 0xfb, 0x6a, 0x6, 0x0, 0x1, 0x2, 0x3f, 0x40}, {0x1, 0x4000, 0xe, 0x9, 0x7f, 0x80, 0x81, 0x2, 0x0, 0x2, 0x2, 0x1}, {0x2000, 0x2, 0x0, 0x22, 0x1, 0x1, 0x7f, 0x1, 0x2, 0x2, 0x81, 0x4}, {0x10000, 0x2000, 0xf, 0x6, 0x9, 0x6, 0xf7, 0x3c, 0xc1, 0x0, 0x55, 0x2}, {0x0, 0x1000, 0x7, 0x7, 0x6, 0x6, 0x2, 0x9, 0x4, 0xff, 0x6}, {0x5000, 0x6}, {0x0, 0xffff}, 0xe004001d, 0x0, 0x2, 0x100000, 0x6, 0x4801, 0xf000, [0x3e36, 0x4, 0x3bb7, 0x7]}) [ 325.716280][ T0] NOHZ: local_softirq_pending 08 14:54:48 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) memfd_create(0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000100)=[0x0]}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 14:54:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r3, 0x0, 0x102002700) 14:54:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='#\xc7\xcary\f\x9b\xc9_E\xa8\xa2\xd1\x13\xdb,\xf3\x03\x14\x96\a\xc7f\xe9\xe9\xe8\x9a\xbc\x1b\xab5\xf6M\xd4\xf8a?\x939t\xe0zI\xbf\xc2L\x87X\x98\'\x8c?\x19Y\xbe>\'\xbb.b\x8aq\xa4\x8a\xcclY\xa8\x1eJ\xadK\vEpcN*!l\xad\x94V\xc5%\xb1\x98\x88\xbb\x01c?\x9c\xe8 <\x03\xa8}\xc1X2\xe5\xff\xf4U\xb1d\xe6\xcf\xc4\xfax\tf\x90\xd2A\xa6\x89\xc7{g[<\x12\x10taFD7&\x06\xde\x11\xd4\x044vS\xac\x9a\xbbdp\xe3Gw\xa0\x13\xaaw%\xfcyX\x89\xcdM\x89\xa5e\xc8f\xca(u\xb5\x01$\xd6M%\x19\x7f\xfeI\xd5\xc2\xd4\x95\xae_%\xf6\xe6?\x8f\x00)\xd8\xffV\xd1\xca\xaav\xb9*\xc7J5\xce\x00\x81\xd8~-\xd2E\xf1\x96t3e\xf5{\x0e', 0x0) ftruncate(r1, 0x40001) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r3, 0x7004) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, 0x0, 0x10000000000f) 14:54:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x0) 14:54:48 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$unix(r6, &(0x7f0000000240), &(0x7f0000000000)=0x6e) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket(0x1, 0x6, 0x4986) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a40)={0x20, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r7, 0x200, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x8c) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xac, r7, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6273985a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x73ea}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff9040}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf14a}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x24004800) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$CAN_RAW_RECV_OWN_MSGS(r9, 0x65, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc8, &(0x7f0000000040)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0xd, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffcf7}, 0x10}, 0x78) 14:54:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket(0x1, 0x6, 0x4986) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r4, r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a40)={0x20, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r7, 0x200, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x8c) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xac, r7, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6273985a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x73ea}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff9040}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf14a}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x24004800) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$CAN_RAW_RECV_OWN_MSGS(r9, 0x65, 0x4, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc8, &(0x7f0000000040)=""/200, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0xd, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffcf7}, 0x10}, 0x78) 14:54:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:48 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$unix(r6, &(0x7f0000000240), &(0x7f0000000000)=0x6e) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:48 executing program 0 (fault-call:8 fault-nth:0): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0x2a, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FBIO_WAITFORVSYNC(r4, 0x40044620, 0x0) 14:54:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x1f, 0x3f, 0x6, 0x0, 0x0, 0x5, 0x4, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext={0xd88, 0xffffffffffffffff}, 0x10, 0x88f0, 0x2, 0x5, 0x200, 0x5, 0x7}, r2, 0x0, r0, 0x6) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r5, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) pwritev(r5, 0x0, 0x0, 0x8000) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r6, 0x5412, &(0x7f0000000040)={0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "0000000100"}) [ 327.841690][T12614] FAULT_INJECTION: forcing a failure. [ 327.841690][T12614] name failslab, interval 1, probability 0, space 0, times 1 [ 327.921679][T12614] CPU: 0 PID: 12614 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 327.930369][T12614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.938098][T12618] sp0: Synchronizing with TNC [ 327.940475][T12614] Call Trace: [ 327.940535][T12614] dump_stack+0x11d/0x187 [ 327.949511][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 327.952768][T12614] should_fail.cold+0x5/0xf [ 327.952811][T12614] __should_failslab+0x82/0xb0 [ 327.973057][T12614] should_failslab+0x5/0xf [ 327.977465][T12614] kmem_cache_alloc_trace+0x26/0x5f0 [ 327.982797][T12614] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 327.988678][T12614] alloc_pipe_info+0xf3/0x3d0 [ 327.993412][T12614] splice_direct_to_actor+0x4b8/0x540 [ 327.998818][T12614] ? apparmor_file_permission+0x35/0x40 [ 328.004373][T12614] ? security_file_permission+0x86/0x300 [ 328.010013][T12614] ? generic_pipe_buf_nosteal+0x20/0x20 [ 328.015566][T12614] do_splice_direct+0x152/0x1d0 [ 328.020411][T12614] do_sendfile+0x380/0x800 [ 328.024817][T12614] __x64_sys_sendfile64+0x121/0x140 [ 328.030075][T12614] do_syscall_64+0xc7/0x3b0 [ 328.034630][T12614] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 328.040582][T12614] RIP: 0033:0x45ca29 [ 328.044468][T12614] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.064055][T12614] RSP: 002b:00007fe971ae4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 328.072453][T12614] RAX: ffffffffffffffda RBX: 00000000004fc540 RCX: 000000000045ca29 [ 328.080406][T12614] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 328.088425][T12614] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 328.096404][T12614] R10: 0000000102002700 R11: 0000000000000246 R12: 0000000000000006 [ 328.104370][T12614] R13: 00000000000008dc R14: 00000000004cba16 R15: 00007fe971ae56d4 [ 328.183239][T12618] sp1: Synchronizing with TNC [ 328.269362][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:54:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:49 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$unix(r6, &(0x7f0000000240), &(0x7f0000000000)=0x6e) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:49 executing program 0 (fault-call:8 fault-nth:1): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:49 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1000000001e, &(0x7f0000000100)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x40) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) tkill(r0, 0x5000000000016) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000040)) [ 328.571084][ T28] audit: type=1800 audit(1590591289.628:40): pid=12646 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16014 res=0 14:54:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r6, 0xc008640a, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f00000001c0)={r7}) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000004880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/233, 0xe9}, {&(0x7f0000000000)=""/36, 0x24}], 0x2}}], 0x1, 0x0, 0x0) 14:54:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)={0xc4, 0x16, &(0x7f0000000100)}) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mremap(&(0x7f000026d000/0x10000)=nil, 0x10000, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_pts(0xffffffffffffffff, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000040)={0x3ff, 0x1}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) [ 328.727694][T12669] FAULT_INJECTION: forcing a failure. [ 328.727694][T12669] name failslab, interval 1, probability 0, space 0, times 0 [ 328.803315][T12669] CPU: 1 PID: 12669 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 328.812145][T12669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.822186][T12669] Call Trace: [ 328.825546][T12669] dump_stack+0x11d/0x187 [ 328.829884][T12669] should_fail.cold+0x5/0xf [ 328.834391][T12669] __should_failslab+0x82/0xb0 [ 328.839185][T12669] should_failslab+0x5/0xf [ 328.843599][T12669] __kmalloc+0x54/0x640 [ 328.847757][T12669] ? kmem_cache_alloc_trace+0x22b/0x5f0 [ 328.853301][T12669] ? alloc_pipe_info+0x205/0x3d0 [ 328.858246][T12669] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 328.864266][T12669] alloc_pipe_info+0x205/0x3d0 [ 328.869047][T12669] splice_direct_to_actor+0x4b8/0x540 [ 328.874416][T12669] ? apparmor_file_permission+0x35/0x40 [ 328.880077][T12669] ? security_file_permission+0x86/0x300 [ 328.885715][T12669] ? generic_pipe_buf_nosteal+0x20/0x20 [ 328.891330][T12669] do_splice_direct+0x152/0x1d0 [ 328.896195][T12669] do_sendfile+0x380/0x800 [ 328.900625][T12669] __x64_sys_sendfile64+0x121/0x140 [ 328.905835][T12669] do_syscall_64+0xc7/0x3b0 [ 328.910340][T12669] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 328.916234][T12669] RIP: 0033:0x45ca29 [ 328.920183][T12669] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.939786][T12669] RSP: 002b:00007fe971ae4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 14:54:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:50 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$unix(r6, &(0x7f0000000240), &(0x7f0000000000)=0x6e) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:50 executing program 1: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) getdents64(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x2c, "1ec8a5be801acefb46f289dc86457fe3b0d86c6d9cbe5be1a9af47bb7e224a56efb1c6ea8971cd30ec77d6af"}, &(0x7f0000000100)=0x34) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) close(r3) [ 328.948211][T12669] RAX: ffffffffffffffda RBX: 00000000004fc540 RCX: 000000000045ca29 [ 328.956184][T12669] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 328.964150][T12669] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 328.972112][T12669] R10: 0000000102002700 R11: 0000000000000246 R12: 0000000000000006 [ 328.980082][T12669] R13: 00000000000008dc R14: 00000000004cba16 R15: 00007fe971ae56d4 14:54:50 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r1, &(0x7f0000003400)=[{{&(0x7f0000000200)=@un=@abs={0x1, 0x0, 0x4e24}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)="c90cc18c9e360e2dc75d665c9d563c250b60d07d5815931cfc19a646aa96fdbd691273090942bf3646842f68f34b9792c849f52976a8ca06056eeb070e407099c0e53fa90900492f12490b950f4f1cda09ce1d6096cb81c5021b3e0db117e9e40ceb2dbb025723c271b733fb6828c63a38a75f43232858359ddefae7cadd540b49ab327dad578fcda7053d2d88c662bf3888802309444f0f7e94660e33e66970e98991cc799075cbc71c27d42d5cf5dce4", 0xb1}, {&(0x7f0000000400)="96958a940e149e91c1118c12c2358a495df75f4f9e6430041dbc294ac2208a33a619f2d0b4d478f727221e70de4c3505bc266d72717913baaf474d09332cd9963f669187e92f0fc2a54651092dc4c294917a304f633b48280b77997257c573c4ff2a9418749e8331fdbd175e0050a121d1e07c0eb6af08814824c2c31644e5e600039423903c293a672a", 0x8a}, {&(0x7f0000000280)="7410bb37d0fdfaf9b9104deefe65", 0xe}, {&(0x7f00000004c0)="8052bf43eb6304029774390ab03f8b62744fee51c2d508b58b7d6939c6164ff9db420055c195326a583a946b83dbccdb911ce7da57f16c0de9fcb55272cb32e1921055ec11565719714a973844d44a87c9835daa", 0x54}, {&(0x7f0000000540)="e7b86964c99da189503d78e032be0d4fa9697f1c96cd427b2b089c65ad383a100255a426876c1df06021cddee6cde75b7a44be925a285754bc3630d615572f2c3e08efbec27cd1fba67b5afdff9ad82a849d95e4c30fbb2bfa29e3954e6656d542fe556798acc7d7202cbcd7e0b903fd1a967e9ec3dba58828f339b8b8ac14e8bd03dec8815255cd", 0x88}, {&(0x7f0000000600)="63512cb637afd0ea5e6059093274cab674e47b416ad3f5cffd9f29629c2d12429a11c92e74746ee25341af2ed297e11f89ce70b3c16a5e35", 0x38}], 0x6, &(0x7f00000006c0)=[{0x100, 0x10c, 0x1, "affc361466f63029c303e585c08b071a62d24c852bfe4c24c10507c4b1e15d5f5815f73d25ec33b0728b9c109e1b23a062ae809ab3134da367e8604fde6f3668c7f469804daea98db70c3fcf03f42fc483a5d2a7e2d005eadb6e2bc4bee2d5190bea1f827b93b5c922dece256db375ed99a7cc85f51a60e0d4df3f742625d5c4934d3cd62832655b8d73f5eb73ca61f45258caf1d99ff360e884bf781fe2746b74d4c066f3ab6efc616a8ab3362f58682d1eb43bc70d9ec6125c9952ab8860e961b52b01e7f231a103f1025ed0c49e304a698031ab6a8d360c0b091c066c65707a959a164ea856275ec1a3bdca602d"}, {0x58, 0x88, 0x0, "5ce04a1de7e451449c5cf2e3d4300c417db1ade190246ff731445bd72a0c750fa903e819e31b43439c3a7651810cc1357d3cd8c2acda1670a504f6a2ecc28731c54bdffc02"}, {0xc0, 0x109, 0x2, "18b6d6b111b378ebf4455da24764fda369f90c94909827991dbd393d2bbe9de17cf856061caf4ee30207a072f446c6975b3333bb36c40b8f5ee43e04c9c964e8a9583ce9a873aebd7cfcb10673cabcb698065427a980190b5ed17460be1c1b1f6884ea6db05af376c118fa48d2109cce1d2f4871811e8bd2acebb10f631f625afc4333afa9dab49ff25074ed7db9edd71d5dee02f8a9ee22cddf4d43416795875fefa058825d42a76fcffd33c21580"}], 0x218}}, {{&(0x7f0000000900)=@ipx={0x4, 0x6, 0x8, "933b2fe67f14", 0x1f}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000980)="a21c5279e103da98c7d33fe18fa4b5e05d813fc51ee8645a4eef38139ad99fb41e39d477184da1f1214f8552f945a6d1bf5969504e1a4faf", 0x38}, {&(0x7f00000009c0)="6da25fba0692fb8fe61b591ed1a328e72a59c498778dc1a64e7ecc2098b3896c6942653b78e25fe683bc07e7790fa6f9fa45c55e28f63823f844d2d65a646e3edf7ff217176dccd00aa71b59dedc75b1e57cffb41c5873c2d8d5571cd9459cb130795731c407f68e9449a84f8673fe61e09b75db88dabfacec54b624f60c257a7871a629c4", 0x85}], 0x2}}, {{&(0x7f0000000ac0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2, 0x3}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000b40)="e335c77e0c1f68bf3af6c8b67b3035f1de3011e1e1dececeb4ce358b66b477034bd2594e8c80d2", 0x27}, {&(0x7f0000000b80)="1b31577f234cd076daa50d55d8b2c779c8123dc0133b0f4216698d49e12554c9cbc985d329e882f6db7cfa7735e3aecf5adeecfface6f9adc505b5499b6c0134000726e2608633ea13d4784194fce943409a592c8630ee", 0x57}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="b7ab2bd8fe6fb630a79caf79504a14a2c7f6b9049f45179a5bdf336f710d0266ce83c974b5801df65c83fd424a1977f3165387b39d457142db0cb0a714bddd73e4de6320971033950fe6217aa51e91cb77198c1806628ecc1676746a6f71c20a7c69ae0a2e4093376a7961adb9f3c9b602dee663b685d8ce5c3dbb5dd32080d9f9bb288fe18a21656ea3881d66a231cc7aa4d27e5051b94367015bae5eaca5c458e4090d945f3a62e2f4dc5457b5c8ef94ddcc02", 0xb4}, {&(0x7f0000001cc0)="735cb2f551dc116824705e8b6d4fea3820681b2644bfc8d82db796dda7a18a554c41fd728cc1479a61414791d6aa7697661e063babf4bb69c2636662806910a0fa2aa1a815cb8dd74bb6b21c638638f1151e56e57d1799486656b6dbbba9f98cf9dbfb9827b9d04467d15326c86c58a608e3030e", 0x74}], 0x5, &(0x7f0000003b00)=ANY=[@ANYBLOB="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"], 0x550}}, {{&(0x7f0000002280)=@l2tp6={0xa, 0x0, 0x1ff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xf0f0, 0x4}, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002300)="35c8136c3cecfb478ba64d28f9a7e58bf54c76fa98d94e891e908a133097071d3171ebc405890280863ceb18d1ffbbbd1d14b3a89df9fad8899f9fd9ef16c42235a7c365c8659057fc482f817d355efd07b5e1eda4310b649dc32688f10bbf5a29e942009720cf5e6cc7139db6d34661facac11f084c01569f6b4c16ce32fc3010965ba39ce19666be249bd2ac4ac7237e", 0x91}, {&(0x7f00000023c0)="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", 0x1000}], 0x2}}], 0x4, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000001e80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001e40)={&(0x7f0000001dc0)={0x80, 0x1405, 0x8, 0x70bd27, 0x25dfdbfb, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x4}}]}, 0x80}, 0x1, 0x0, 0x0, 0x408d4}, 0x20004000) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f0000001f80)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001f00)={0x20, 0x1405, 0x4, 0x70bd27, 0x25dfdbfd, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fd}, 0x0, 0x0) 14:54:50 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$unix(r6, &(0x7f0000000240), &(0x7f0000000000)=0x6e) close(r4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 14:54:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xb8303, 0x0) ioctl$SOUND_MIXER_INFO(r4, 0x805c4d65, &(0x7f0000000140)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000001c0)="66673666660ff804770f00d88fc820a2141d00600000dc66ba2100b80c000000ef440f20c03503000000440f22c0c4c1f573fef4660f38801a2e6640080866b827010f00d0c7442400d2000000ff2c24", 0xfffffffffffffce7}], 0x1, 0x62, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r7, 0x700f) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 14:54:50 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$unix(r6, &(0x7f0000000240), &(0x7f0000000000)=0x6e) close(r4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) [ 329.457281][T12730] debugfs: Directory 'vcpu0' with parent '12730-7' already present! 14:54:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:50 executing program 1: socket(0x0, 0x0, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYRESOCT=r0, @ANYRES32=0x0, @ANYBLOB], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000200)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='nfs_ezport=on,metacopy=on,index=off,lowerdir=./filW0,\x00']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @local}}, 0xff, 0x75d3}, &(0x7f0000000080)=0x90) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000100)=0x8) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfffffffffffffdbe, 0x44070, 0x0, 0x657) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4, @remote}, 0x10) 14:54:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 14:54:50 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$unix(r6, &(0x7f0000000240), &(0x7f0000000000)=0x6e) close(r4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) [ 329.589161][T12730] debugfs: Directory 'vcpu0' with parent '12739-7' already present! 14:54:50 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$unix(r6, &(0x7f0000000240), &(0x7f0000000000)=0x6e) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:50 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$unix(r6, &(0x7f0000000240), &(0x7f0000000000)=0x6e) close(r4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) [ 329.665370][T12751] overlayfs: unrecognized mount option "nfs_ezport=on" or missing value 14:54:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) [ 329.791913][T12751] overlayfs: unrecognized mount option "nfs_ezport=on" or missing value 14:54:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setresuid(0x0, 0xee01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0x9901}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x1, 0xfae1, 0x1, 0x87aa}, 0x8) 14:54:51 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$unix(r6, &(0x7f0000000240), &(0x7f0000000000)=0x6e) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000140)="66b9800000c00f326635002000000f3066b9800000c00f326635010000000f3066b8001800000f23d00f21f866353000000e0f23f86436f3ff90c335f30f1c47080f780e0d000f01c326360f381c2adbe00f3804bfa121", 0xfffffffffffffe86}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000040)={{0x0, 0x0, @reserved="79dd317779a38007796d65bbe9e3ae328c323f93711783aa495f9e2712c31521"}}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 14:54:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002000) 14:54:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'team0\x00', 0x1000}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r3, @ANYBLOB="4100000081a3a51b1c30e8f0ae2ede5285211ba7c51803454def569fb3c77aa4425932b3862be91d71dff5836bc208f5a3a6af25b0110dd122000000000000"], &(0x7f0000000440)=0x49) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r3}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x100, 0x6, 0x101, 0x2a, r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) fsconfig$FSCONFIG_SET_BINARY(r5, 0x2, 0x0, 0x0, 0x0) 14:54:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:51 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$unix(r6, &(0x7f0000000240), &(0x7f0000000000)=0x6e) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:51 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)=ANY=[@ANYBLOB="584b31452a369240d610002600210000040109021200010000000009048000003499ed07"], 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) r3 = dup2(r2, r2) r4 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x200001) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00', r7}) ioctl$HIDIOCGRDESCSIZE(r4, 0x80044801, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_LSEEK(r3, &(0x7f0000000000)={0x18, 0x0, 0x5}, 0x18) r8 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 14:54:51 executing program 5: r0 = socket(0x11, 0x800000003, 0x7fff) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="faff0000fffffffd000000000800010063060000000000000000010003ff0f00"], 0x48}}, 0x0) 14:54:51 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002702) 14:54:51 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:51 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) [ 330.625334][T12830] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.691607][T12840] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 330.737277][ T9808] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 330.821832][T12796] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 14:54:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000080)=0x4, 0x4) r3 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) recvmmsg(r3, &(0x7f0000002440), 0x3ffffff00000456, 0x0, 0x0) 14:54:52 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:52 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r2, 0x0, 0x102002700) 14:54:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="393ec5e10ad8eee7c862679a4e6b6c3484030eb1d92035df55"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000f4", @ANYRES16=r3, @ANYBLOB="0100000000000000000001"], 0x34}}, 0x0) sendfile(r2, r1, 0x0, 0xffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:54:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002703) [ 330.937877][ T9808] usb 2-1: device descriptor read/8, error -61 14:54:52 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000080)={0x80, 0x7fffffff, 0x8001, 0x8}) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) [ 331.134127][ T28] audit: type=1804 audit(1590591292.188:41): pid=12863 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir374387546/syzkaller.bAJTyg/43/cgroup.controllers" dev="sda1" ino=16045 res=1 [ 331.218031][ T9808] usb 2-1: device descriptor read/8, error -61 [ 331.484676][ T9808] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 331.744630][ T9808] usb 2-1: device descriptor read/8, error -61 [ 332.024633][ T9808] usb 2-1: device descriptor read/8, error -61 [ 332.144648][ T9808] usb usb2-port1: attempt power cycle [ 332.854571][ T9808] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 333.134688][ T9808] usb 2-1: device descriptor read/64, error 18 14:54:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffff7ad2bbd4000009000100677265640000000014000200100003000900"/44], 0x44}}, 0x0) 14:54:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r2, 0x0, 0x102002700) 14:54:54 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x18010, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pread64(r0, &(0x7f0000000040)=""/46, 0x2e, 0x3) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 14:54:54 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002704) 14:54:54 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40842, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xff, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r2, &(0x7f0000000080)={0x38, 0x2, 0xc, 0x81, 0xd5, 0x2, 0xffffffff, 0x293, 0x0, 0x50b74895}, 0x0) 14:54:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r2, 0x0, 0x102002700) [ 333.509666][T12907] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 333.548692][T12907] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 14:54:54 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) [ 333.623577][T12923] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) [ 333.643886][T12923] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) 14:54:54 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002705) 14:54:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffff7ad2bbd4000009000100677265640000000014000200100003000900"/44], 0x44}}, 0x0) 14:54:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r1, 0x0, 0x102002700) 14:54:54 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:54 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000002680)=[{{&(0x7f0000002880)=@l2, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)=""/171, 0xab}], 0x1, &(0x7f00000001c0)=""/154, 0x9a}, 0xfffffd6d}, {{&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000000480)=[{&(0x7f0000000300)=""/17, 0x11}, {&(0x7f0000000380)=""/244, 0xf4}], 0x2, &(0x7f00000004c0)=""/103, 0x67}, 0x7}, {{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/69, 0x45}, {&(0x7f0000000640)=""/185, 0xb9}, {&(0x7f0000000700)=""/120, 0x78}, {&(0x7f0000000780)=""/116, 0x74}, {&(0x7f0000000800)=""/23, 0x17}], 0x5, &(0x7f00000008c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000018c0)=@tipc, 0x80, &(0x7f0000001980)=[{&(0x7f0000001940)=""/44, 0x2c}], 0x1, &(0x7f00000019c0)=""/40, 0x28}, 0x80000}, {{&(0x7f0000001a00)=@sco={0x1f, @none}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001a80)=""/79, 0x4f}, {&(0x7f0000001b00)=""/224, 0xe0}, {&(0x7f0000001c00)=""/144, 0x90}, {&(0x7f0000001cc0)=""/207, 0xcf}], 0x4, &(0x7f0000001e00)=""/237, 0xed}, 0x6}, {{&(0x7f0000001f00)=@hci, 0x80, &(0x7f0000002140)}, 0x8000001}, {{&(0x7f0000002180)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002200)=""/56, 0x38}, {&(0x7f0000002240)=""/102, 0x66}, {&(0x7f00000022c0)=""/65, 0x41}, {&(0x7f0000002340)=""/251, 0xfb}], 0x4, &(0x7f0000002480)=""/61, 0x3d}, 0xff}, {{&(0x7f00000024c0)=@generic, 0x80, &(0x7f00000025c0)=[{&(0x7f0000002540)=""/66, 0x42}], 0x1, &(0x7f0000002600)=""/98, 0x62}, 0x25dd4fbf}], 0x8, 0x31, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0xfd40}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x369, 0x0) 14:54:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'syz_tun\x00'}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0x11, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 14:54:55 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f00000001c0)=""/71) finit_module(r1, &(0x7f0000000140)='%vmnet0*vboxnet0selinuxselinuxeth1/*ppp1,(eth1ppp0procposix_acl_access\x00', 0x2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 14:54:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r1, 0x0, 0x102002700) [ 334.051016][T12968] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000030301030000010000000000000000000800034000000cac"], 0x1c}, 0x1, 0x0, 0x0, 0x240008d0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x1, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000780)="2dc312347718a1cf4b26cfc950394a6d9ec2b32305af5f9306360c67ee8562f2f89dbb92fb42bcb04e56cd054d31b0bd0a6a2b33fd789dedfc7d5a17989085ab70ad3e37cfc841371d1b76da988a9ee2fccaf260640f8d89c1085cc1b8b54420015c27ff66c81b8aff3a1fde8d915ce0e24bcbb39f83c36a403b9be20f3b11d7a0a5651c63cb6bf2f60cbeb4a22d76a3a472f758e602f0b29eaade515f458de25d75e56112534a0c89b830eefb812dc8edb52ca5be6db5b364efaa2c4f7048c586e391c39f4b59c9bec88d22e3527b876ffbcdc760710a377827ff0090abbbcac980d89f1298b9c1153b8a33ba6d93f1", 0xf0, 0x4008810, &(0x7f0000000080)={0xa, 0x0, 0x4, @loopback, 0x6, 0x2}, 0x20) 14:54:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002706) 14:54:55 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000700)="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"}, {&(0x7f00000003c0)="831aa9cf753745260469bde3a09aacf3c4a7853e1373c4effedda6a3729404f11efaf4c4a60f9e504035af7c26c8255ca06cc3a161f763abd22b58ea", 0x3c}], 0x1d1}}, {{&(0x7f0000000400)=@hci={0x1f, 0x3}, 0x0, &(0x7f0000000240)=[{&(0x7f0000000480)="32b91fd591f11ee22dc8d7a779fb8ae54f49207719c41bc46da5d32c699e27b6535728fbbf9e9350757828d260264c186a432d7bcb8403b177cf71a9bafe07797b96e1629083"}, {&(0x7f00000001c0)="2be345d1c3856ce639f98378479d67d2c778a501c340d67c75a4ca"}, {&(0x7f0000000580)="19b8b59abab66013ebcec355c0c5353e98a19b30c8f85e7bcd3ecf9f75bbe114d6c77ce60c1018b55c6efd3113ee297f003f8235b54bd42a565ac63ad8556fbaab39f773a2607cbcc65069efea76c62c6c37d18e8120b5d3e66a7aec53ec5bf70cc2fcde5f854ad3b6750fa522d3ddb9af4e12dd6a7acc06028ebf0ba8038e6f8834f5d5382accc7c26c07f290c013317070d7e4363e751427e3a70442f866693c38eb2607c4b2ca30503ffd270568cd688c06ee614cb191ff504edfeb1afd472ad8a048e80aeccbc32ba025d2"}, {&(0x7f0000001880)="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"}], 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="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"/5304]}}], 0x1, 0x0) fchdir(r1) getrlimit(0x2, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(r0, 0x0, 0xffffffffffffffa7) socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000000)='./file0\x00', 0xc5, 0x8) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x480) sendfile(r4, r5, 0x0, 0x10000) 14:54:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r1, 0x0, 0x102002700) 14:54:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000240)=0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r5 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 334.557710][ T28] audit: type=1804 audit(1590591295.619:42): pid=12995 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir745770789/syzkaller.rPpsai/66/file0/file0" dev="loop1" ino=34 res=1 [ 334.595193][ T28] audit: type=1800 audit(1590591295.619:43): pid=12995 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=34 res=0 [ 334.607450][T13004] device veth5 entered promiscuous mode 14:54:55 executing program 1: syz_usb_connect(0x0, 0x49, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000516a62080000b00090a70102030109023700010000000009040000000202ff000824020000000000052406000105240000000d240f"], 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x7fd7, 0x440300) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x10000, 0x87, 0x8001, 0xf27d}}) [ 334.669492][T13004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:54:55 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f00000001c0)={0x9, 0x5, 0x4, {0x3, @pix={0x4, 0x2, 0x4c314356, 0x0, 0xff, 0x401, 0x0, 0x1, 0x0, 0xe, 0x2, 0x3}}, 0x7}) [ 334.731275][T13004] device veth5 left promiscuous mode 14:54:55 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002707) 14:54:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r2, 0x0, 0x102002700) 14:54:55 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) [ 334.872441][T13004] device veth5 entered promiscuous mode [ 334.893986][T13042] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 334.909681][T13042] device veth5 left promiscuous mode 14:54:56 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r1, 0x0, 0x102002700) 14:54:56 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r2, 0x0, 0x102002700) 14:54:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x44090}, 0x20000004) sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r6, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffea}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x43}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000000240)={0x7, 'veth0\x00', {0x9}, 0x7}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x6c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r8, r7, 0x0, 0x100000001) [ 335.084291][ T9808] usb 2-1: new high-speed USB device number 8 using dummy_hcd 14:54:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002708) 14:54:56 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) [ 335.184889][ T9808] usb 2-1: Using ep0 maxpacket: 8 [ 335.304924][ T9808] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 335.494173][ T9808] usb 2-1: New USB device found, idVendor=0000, idProduct=00b0, bcdDevice=a7.90 [ 335.503204][ T9808] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.524152][ T9808] usb 2-1: Product: syz [ 335.528319][ T9808] usb 2-1: Manufacturer: syz [ 335.532930][ T9808] usb 2-1: SerialNumber: syz [ 335.539557][ T9808] usb 2-1: config 0 descriptor?? [ 335.588349][ T9808] usb 2-1: bad CDC descriptors [ 335.593568][ T9808] usb 2-1: bad CDC descriptors [ 335.791008][ T9808] usb 2-1: USB disconnect, device number 8 [ 336.584486][ T12] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 336.695299][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 336.814651][ T12] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 336.984715][ T12] usb 2-1: New USB device found, idVendor=0000, idProduct=00b0, bcdDevice=a7.90 [ 336.993750][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.002433][ T12] usb 2-1: Product: syz [ 337.007065][ T12] usb 2-1: Manufacturer: syz [ 337.011695][ T12] usb 2-1: SerialNumber: syz [ 337.019733][ T12] usb 2-1: config 0 descriptor?? [ 337.064989][ T12] usb 2-1: bad CDC descriptors [ 337.070070][ T12] usb 2-1: bad CDC descriptors 14:54:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000040)=0x8001, 0x4) 14:54:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x4, 0x8, 0x401, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8863}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x82}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) 14:54:58 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r2, 0x0, 0x102002700) 14:54:58 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r2, 0x0, 0x102002700) 14:54:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002709) [ 337.265151][ T9808] usb 2-1: USB disconnect, device number 9 14:54:58 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:58 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x46, 0x0, 0x0, 0x80000000}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'dummy0\x00', {}, 0xf097}) 14:54:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(0xffffffffffffffff, r2, 0x0, 0x102002700) 14:54:58 executing program 4: getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r0 = open(&(0x7f0000000180)='./file0\x00', 0x80000, 0x120) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000001c0)="0fc75861b97d0800000f323ef20f2df79a3e000000b3000f00d5c4e2fd217c2205650fc71c550b5000002636660fd3a5090000000f550d3cbd52cf66baf80cb86055638bef66bafc0cb8a8990000ef", 0x4f}], 0x1, 0x8, &(0x7f0000000280), 0x0) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0906, 0x20, [], @p_u32=&(0x7f0000000100)}}) 14:54:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200270a) 14:54:58 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x34, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 14:54:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(0xffffffffffffffff, r2, 0x0, 0x102002700) 14:54:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x100007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 14:54:58 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="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", 0x309, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') pipe(&(0x7f0000000500)) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000002c0)={0x0, 0x244a, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0xa10908, 0x0, [], @p_u32=0x0}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0xe1}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000000)) 14:54:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$SO_J1939_FILTER(r3, 0x6b, 0x1, &(0x7f00000003c0)=[{0x2, 0x3, {0x1, 0x0, 0x3}, {0x2, 0xff, 0x4}, 0x2}, {0x3, 0x2, {0x0, 0xff}, {0x2, 0xf0, 0x1}, 0x0, 0xfd}, {0x1, 0x2, {0x0, 0x0, 0x4}, {0x1, 0x1, 0x4}, 0x0, 0x2}, {0x3, 0x3, {0x2, 0x1, 0x1}, {0x0, 0x1}, 0xfe, 0x1}, {0x2, 0x0, {0x1, 0x1, 0x3}, {0x2, 0x0, 0x3}, 0xff, 0x2}, {0x2, 0x3, {0x0, 0xf0}, {0x2, 0x0, 0x2}, 0x0, 0xfd}, {0x3, 0x1, {0x2, 0x0, 0x4}, {0x2, 0x1, 0x3}, 0x0, 0x1}, {0x1, 0x0, {0x2}, {0x1, 0xf, 0x1}, 0x2, 0x2}, {0x1, 0x1, {0x2, 0x0, 0x6}, {0x0, 0xff, 0x3}, 0x1, 0x1}], 0x120) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0xe4, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0xb4, 0x2, [@TCA_CGROUP_ACT={0xb0, 0x1, [@m_mirred={0xac, 0x0, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x16, 0x6, "3c0a793afd329cce9533c4396b8dcc136902"}}}]}]}}]}, 0xe4}}, 0x0) 14:54:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(0xffffffffffffffff, r2, 0x0, 0x102002700) 14:54:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200270b) 14:54:59 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) [ 338.027486][ T28] audit: type=1800 audit(1590591299.089:44): pid=13209 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16028 res=0 [ 338.086035][T13209] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 338.126107][T13209] Process accounting resumed 14:54:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 338.131155][T13209] minix_free_inode: bit 1 already cleared [ 338.152732][T13224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.224089][T13224] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 338.255492][T13229] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 338.266871][T13209] Process accounting resumed 14:54:59 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) [ 338.273533][T13209] minix_free_inode: bit 1 already cleared [ 338.304110][T13232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:54:59 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000040)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000540)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb04e4cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') pipe(&(0x7f0000000500)) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000002c0)={0x0, 0x244a, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0xa10908, 0x0, [], @p_u32=0x0}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0xe1}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000000)) 14:54:59 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:54:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:54:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x100007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 14:54:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200270c) 14:54:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x10}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)={r5, 0x2d, "7711054fdfa7c5b4e3b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2"}, &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r7, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, 0x1407, 0x2, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r3}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008040}, 0x0) 14:54:59 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x80006400, 0x0) [ 338.539810][ T28] audit: type=1800 audit(1590591299.599:45): pid=13273 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16077 res=0 14:54:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 338.609413][T13273] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 338.678788][T13273] Process accounting resumed [ 338.713232][T13273] minix_free_inode: bit 1 already cleared 14:54:59 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x80006400, 0x0) 14:54:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x100007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 14:55:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200270d) 14:55:00 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:00 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:55:00 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000140)='nodevem1self\x00', &(0x7f00000002c0)="e40557cbd7860bdbc14e78db4d60bdfb173551feaf86ab3a41480255bd13de462dc41727db246657a075667e39ab0e33d5ab060eab9b907d493363a7d51176f6e26e96dcf37015fd60c60a478f39ae9faf6eae4225e3554c451dcb07b4ad83f9f10b200c1722a014f97e6ac336126783d1bf761780d8b567551285d49c85c2192dc9ed7ff1fbb77ce0cf47c8ee98d10e6ab95524caa751a000c6ea258e3b7e4d559fec9737f23605483c95127393e1b3f4adb027ffdd917e95c16a464e6f44e84c6d", 0xc2) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x80006400, 0x0) 14:55:00 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRESHEX=r1, @ANYBLOB="5700000081a3a51b1c30e8f0ae2ede5285251f147fb8d2275369569fb32085740b77c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba16599915b035118603501c2f2834c9524e73cba605bd1b57afc2dd1528c5c8328c7a87ec6c8ae45ccfa08b7e2589e91e5230e5fdc535b2f05e36dee039df3bc30049ba0c6ba3c4f75a65b68f2404c74b37bacc1681bed2eb53830481c9203e5f8630a26165d6fec5f529c31b2999d1d66cb12c602cd5e0936ed21110e83966064b6b6eeacd035619b0a38251360e5128589859108140fdce84a9fb5b0c56b58b80b955b86298586d594963e272e55ac46fd1c5876c14b942fed924b35f0bd958efaab245725d10a8ef97d1087308c2a8e3b12d779b0bd19fdafbebc45bed789b677dcafbda95498a7c3"], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000428bd7000fbdbdf2503000000050003006c00000008000b00", @ANYRES32=0x0, @ANYBLOB="140007000000000000000000000000000000000108000800e000000108000b00", @ANYRES32=0x0, @ANYBLOB="1400000000000100000000000000ffffac1e0001"], 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000005) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x0, 0xb5}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000fffe0000000000001c0100000001000000", @ANYRESHEX=r0, @ANYRES32], 0x3c}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:55:00 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x7, 0x6d, 0x1, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0), 0x80000001, r1}, 0x38) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FITHAW(r4, 0xc0045878) 14:55:00 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r4) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r4, 0x0, 0x80006400, 0x0) 14:55:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200270e) 14:55:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x100007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 14:55:00 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x7, 0x4000) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f776572646363af052f6275732c7755726b64696c65312c75927065726485723d2e2f66696c6530000000000000"]) chdir(&(0x7f0000000140)='./bus\x00') r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffe58) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) llistxattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000180)=""/113, 0x71) lseek(r2, 0x0, 0x3) r4 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000080)="b1", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$read(0xb, r4, &(0x7f0000000440)=""/128, 0x80) write$binfmt_elf32(r2, 0x0, 0x0) sendmsg$AUDIT_TRIM(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x3f6, 0x800, 0x70bd2c, 0x25dfdbff, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000803}, 0x80) 14:55:00 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000240)={0x28, 0x2, 0x0, {0x5, 0x6, 0x5}}, 0x28) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000400)) sendto$inet6(r0, &(0x7f0000000100)="674c0fc2b5accae1bddaa219002967f4ebd22a02423b0dbf2e4095ef24c8da2904ee21bf816e939bcdcea5e6d0fb64852a13806da6e23c37c88e4a29b88deedc9f8f1441dd1e35618578c43d189fe46067a05903e5a1fc99e077b5df9d019c982f78fddcf24dd62fedea3c05f7759415da87c068a461309c9fe8841e9fe02665ecefd41bba5aaf1114f7be5fcbd59461664fe81a14", 0x95, 0x40040, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)="a8a67da564343cfa766c87f109db594682142134e03b7c42863084c2d49f60f6b01e9f0c8f8f785242a4062190f610d1fcfbf7d85feb068c4cb8898a3e0242420e2eb2") syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="8da4363a0000004c006800000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a0000010000000000ffffffffffffffff5f42485266535f4df5f873574f257e0a01e2a6a02f5e071383fab889e335c3be9b7b795a669a53f2fe9eb4eb7918628af41b2d5fd98372e7c2a6970f55044163dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fdedeb0ed51ed1df6a248a267b6620fff", 0xbe, 0x10000}], 0x0, 0x0) 14:55:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r9) ioctl$sock_inet6_SIOCSIFDSTADDR(r9, 0x8918, &(0x7f00000000c0)={@local, 0x6, r7}) r10 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="fb000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010800000000a16b5aa81ca8b336", @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8814000700fed87a9faa71af649f4021a1dddfe48c9456027d3bccbbab923a4a120edb52c432a5c227c1985c85bab1058575dee17d908fd69cea8ac957c62b7f91a6a42328598384e2c7c4f6e8cb4415a9264326043c943a4b4588ab47e5e229c84a0d1565d120de68637732d18d5e695d6421de39d04255cb04c917893c6f8e3ccaba353d97e880c664f23609cda62d6f209379503c986785296733b3b5fa88c642ae9076c5c7d80434a6e0b709def25f911b8f9271fca739dbb345b86197cf2e3297319054c1255ddde61d1fd0716f7d306a2922bbfbddfa"], 0x3c}}, 0x0) 14:55:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x12, &(0x7f0000000200)=ANY=[@ANYBLOB="b405000000006110a4000000000073013500000000009500000000000000f1dd3582a4f5b72a16768b3bd9d948e7ab9a7d2125889528ea2e854de432a51acfcb2daa108c309d95844a55718228ca0df25ba4a944e7b6bedc021d7c88e842cdb1ee97c3ca7cb5070b027a6623734022bc1c71cada2cbdfe167751fd78d74da318b8baa5c2e530ee51951b6028fb745b1db82bb5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1b, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000e0ffffff450000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:55:00 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200270f) 14:55:01 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 339.916434][T13408] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 339.986957][T13408] 8021q: adding VLAN 0 to HW filter on device bond2 [ 340.039388][T13418] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.058146][T13418] 8021q: adding VLAN 0 to HW filter on device bond3 14:55:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000095000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r11 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 14:55:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a29093020604020800000102814000390009", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffdd, 0x0) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=""/73, 0x49) 14:55:01 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x3000) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="780846fe9bac3fdc27b00d60f87f0d401b31067b7f3fe7cbd08924a225ad967393a6d395998c947ea57531bed69b456d8253fc97913583c364428aded260d875da2c8b24f84b0cc958749041df16cd2d7332ff1aa9f10c5276c514a5a9c3fd0ad981a0d611b0e6", 0x67}], 0x1, 0x3) fcntl$setstatus(r0, 0x4, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000000), 0x1) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, 0x0, 0x0) 14:55:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:01 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$netlink(0x10, 0x3, 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80006400, 0x0) [ 340.246195][T13509] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 340.289708][T13509] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 14:55:01 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002710) 14:55:01 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$netlink(0x10, 0x3, 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80006400, 0x0) 14:55:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 340.455892][T13538] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 340.526123][T13509] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 14:55:01 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$netlink(0x10, 0x3, 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80006400, 0x0) 14:55:01 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = eventfd(0x3000) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="780846fe9bac3fdc27b00d60f87f0d401b31067b7f3fe7cbd08924a225ad967393a6d395998c947ea57531bed69b456d8253fc97913583c364428aded260d875da2c8b24f84b0cc958749041df16cd2d7332ff1aa9f10c5276c514a5a9c3fd0ad981a0d611b0e6", 0x67}], 0x1, 0x3) fcntl$setstatus(r0, 0x4, 0x2000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000000), 0x1) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, 0x0, 0x0) 14:55:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:01 executing program 5: syz_emit_ethernet(0xf2, &(0x7f0000000240)=ANY=[@ANYBLOB="db8235271497aaaaaaaaaaaa86dd6000001000bc3c00fe8000000000000000000000000000aafe8000000000000000000000000000aa0003000000000000c910fc010000000000000000000000000000c2040000000000000000009c907801000000000000009cb9751f02cce77f5f2a4da1965cde5ee0ea57b082a8bda3294709abdf786919a6dd662ba8a179b132a1dbaca5938021fdabfdfaf490652ff37b369201a8ae84e0e18fb0719e3d5662f4b9f13ef5ca70c0c2d652ba9d73bd8b064d0ce156570c9b34d9b7e568d1ebc0a13b80633e233bede3d3e580fdde8553b30240005a00"/241], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x7}}, 0x0, 0x4}, &(0x7f0000000100)=0x90) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r9, 0x7709, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r8, 0x7}, 0x8) 14:55:01 executing program 2: socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80006400, 0x0) 14:55:02 executing program 1: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200), 0xc, 0x0}, 0x4000000) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 14:55:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002790) 14:55:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:02 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) exit(0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x384f169dc0f7322) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x7}}, 0xc0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x133001, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) sysfs$1(0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000080)) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x6, 0x1003) 14:55:02 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0xdf) 14:55:02 executing program 2: socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80006400, 0x0) 14:55:02 executing program 2: socket$tipc(0x1e, 0x5, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80006400, 0x0) [ 341.195464][ T28] audit: type=1804 audit(1590591302.259:46): pid=13605 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir999997416/syzkaller.qFb2I1/77/bus" dev="sda1" ino=16117 res=1 14:55:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 14:55:02 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_yield() mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6c6f7765726469723d2e3a66696c653014416b7d52d9dd65bc2f6c2ea24b1206f7924ae6b2f02bb72e9fc02374cb44893a695be352dc52bc4cdc78b2bf9aef5ab23b3654c918f0a3e1be94e4f0fe94be7a23fbc23995f940a7e7c85d63b1"]) accept(0xffffffffffffffff, &(0x7f0000000040)=@hci, &(0x7f0000000100)=0x80) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) creat(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x18) 14:55:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 341.266345][ T28] audit: type=1804 audit(1590591302.329:47): pid=13625 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir999997416/syzkaller.qFb2I1/77/bus" dev="sda1" ino=16117 res=1 14:55:02 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0xdf) 14:55:02 executing program 2: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80006400, 0x0) [ 341.325435][ T28] audit: type=1800 audit(1590591302.369:48): pid=13605 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16117 res=0 [ 341.346853][ T28] audit: type=1800 audit(1590591302.369:49): pid=13625 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16117 res=0 14:55:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102003000) [ 341.555954][T13647] overlayfs: missing 'lowerdir' [ 341.579186][ T28] audit: type=1804 audit(1590591302.639:50): pid=13648 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir999997416/syzkaller.qFb2I1/78/bus" dev="sda1" ino=16119 res=1 14:55:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000640)='#\f', 0x2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0x8d, &(0x7f0000000240)={&(0x7f0000000100)={'streebog256-generic\x00'}}) 14:55:02 executing program 2: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80006400, 0x0) 14:55:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r2, 0x0, 0x102002700) [ 341.621116][T13657] overlayfs: missing 'lowerdir' 14:55:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x10000, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0xa0, 0x0, 0x20, 0x78bd26, 0x25dfdbfb}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x4044804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) sched_setattr(0x0, 0x0, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRESDEC]) dup(0xffffffffffffffff) rmdir(&(0x7f00000000c0)='./bus/file0\x00') socket$inet6(0xa, 0x800000000000002, 0x0) 14:55:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102003f00) 14:55:02 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r2, 0x0, 0x102002700) 14:55:02 executing program 2: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80006400, 0x0) 14:55:02 executing program 5: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x8001, 0x3, 0x4, 0x400000, 0x4, {0x0, 0xea60}, {0x0, 0x0, 0x9, 0x4, 0x5c, 0x0, "02e6cdbc"}, 0xffff0000, 0x3, @fd=r2, 0xffffffff, 0x0, r0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, [], r6, 0x6, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r7, 0x40047457, &(0x7f0000000000)) [ 341.924236][T13674] overlayfs: unrecognized mount option "18446744073709551615" or missing value [ 341.978371][T13680] overlayfs: unrecognized mount option "18446744073709551615" or missing value 14:55:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200600e) 14:55:03 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 342.032833][T13693] IPVS: ftp: loaded support on port[0] = 21 [ 342.076765][T13697] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:55:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003700)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001600)="43abe0d984e51ead820231c53a90fa104be9a70e8bbcbb3ae24732fdc3d5982ce82abd65c3c74a2fa2f55455fe1a39225ccfb3793b694b11a79ac93f71648f6bcc9861598b9efc0192f78fca7da4ab121f82790e3a6880901368b4710da08e55776eb7ddd8f00a167ee50002f80b8439d11d81a69245fbf14bf940d236918ac281b669232276bcad8f7333cd65e07097b5e350e801c7f7207a136ac42cdb95452dff658a073b06aa43461c21da484c0168033c1c3ab0cde3cd278d2fc26b4baaff0e9557b81251bbeab482ff747afd1673d6eb5ab0a2476714", 0xd9}], 0x1}}], 0x1, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xd02) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r8) write$FUSE_ATTR(r4, &(0x7f0000000080)={0x78, 0x0, 0x1, {0x7, 0x1ff, 0x0, {0x3, 0x4d4c, 0x0, 0x5, 0x1, 0x800, 0x10000, 0x0, 0x4, 0xffffffff, 0xe0c, r6, r8, 0xfff, 0xfffffffc}}}, 0x78) 14:55:03 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r2, 0x0, 0x102002700) [ 342.219115][T13693] IPVS: ftp: loaded support on port[0] = 21 14:55:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x100) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') setsockopt$inet_int(r0, 0x0, 0xd1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x800, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYBLOB="4100000081a3a51b1c30e8f0ae2ede5285211ba7c51803454def56bfb3c77aa4425932b3862be91d71dff5836bc208f5a3a6af25b0110dd122000000000000"], &(0x7f0000000440)=0x49) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r2, 0x6}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$hiddev(r4, &(0x7f0000000040)=""/219, 0xdb) 14:55:03 executing program 2: r0 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102009000) 14:55:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x100) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') setsockopt$inet_int(r0, 0x0, 0xd1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x800, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYBLOB="4100000081a3a51b1c30e8f0ae2ede5285211ba7c51803454def56bfb3c77aa4425932b3862be91d71dff5836bc208f5a3a6af25b0110dd122000000000000"], &(0x7f0000000440)=0x49) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r2, 0x6}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$hiddev(r4, &(0x7f0000000040)=""/219, 0xdb) 14:55:03 executing program 2: socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80006400, 0x0) 14:55:05 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_getfd(r2, r0, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000040)=""/195) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001400)={0xc0f0f000, 0x0, "3d3cb9ee73710d44aab67a2bca43abe30100"}) 14:55:05 executing program 2: socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80006400, 0x0) 14:55:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:05 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) rt_tgsigqueueinfo(r0, r3, 0x2d, &(0x7f0000000280)={0x13, 0x3, 0xbc2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfa}, 0x8, 0x0, 0x5, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x34, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r4, &(0x7f0000007040), 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f000001d000)={0x14, r5, 0x709}, 0x14}}, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getrandom(&(0x7f0000000300)=""/241, 0xf1, 0x1) 14:55:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200a0f1) 14:55:05 executing program 2: socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80006400, 0x0) 14:55:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 344.203057][ T3732] tipc: TX() has been purged, node left! 14:55:05 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2004, 0x4, 0x3c8, 0xe8, 0xe8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2, 0x8}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r1 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f000022b000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0xf4448000) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000002, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') setsockopt$X25_QBITINCL(r5, 0x106, 0x1, &(0x7f0000000440), 0x4) [ 344.316934][T13824] overlayfs: filesystem on './file0' not supported as upperdir 14:55:05 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000f61ed3aa12d2c311193212dd1a1ddc1d27171b830fcf5ba89567ea037a6fa43b6656c00000000000"], 0x38}}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000600)=@bridge_getneigh={0x8c, 0x1e, 0x10, 0x70bd27, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x1888, 0x2a10}, [@IFLA_PORT_SELF={0x44, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "87d732182a2e09eb74472deaf02b6848"}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9c4436edbef83a645b90b1feb509cc6b"}, @IFLA_PORT_VF={0x8, 0x1, 0xaa}]}, @IFLA_NET_NS_PID={0x8, 0x13, r5}, @IFLA_IFALIASn={0x4}, @IFLA_EVENT={0x8, 0x2c, 0x8}, @IFLA_PHYS_PORT_ID={0x9, 0x22, "253010ba8e"}, @IFLA_OPERSTATE={0x5, 0x10, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000041}, 0x488c4) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="340000002c00274ff4d802fe099cf05e270c3e0d", @ANYRES32=r4, @ANYBLOB="1d00000000000000030001000b000100666c6f7765720000040002001631ddef7f1705badb5d805c63609ac8134b0541c58a63778d919246840837fdb3953f56dff91c430b354c87842cf5a5038ba7c6b330c5330fb4215aafdf20451bd2def6971713b7ed582876b1184f1bc807733b5d622cd629c88b3e74988630370c315e4d22ed7356a779cd142d857a8fe893213f3d0eb1cffd10c3daaf5f72ca3f00"/173], 0x34}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="0102000000000000000013000000180001801400020073797a5f74756e000000000000000000"], 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r7, 0x30a, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x2}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x3f}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x80}]}, 0x2c}, 0x1, 0x0, 0x0, 0x100400c1}, 0x20040040) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:55:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/268) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 344.436964][T13856] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'filter' 14:55:05 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sync_file_range(r1, 0x8, 0x4, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/124, 0x7c}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000280)) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_flags=0x200}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r6, 0xc040563d, &(0x7f00000001c0)={0x0, 0x0, 0x100, 0x2, {0x5, 0x80, 0x4, 0xe4a}}) r7 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_ifreq(r7, 0x8942, &(0x7f0000000180)={'bond0\x00', @ifru_hwaddr=@broadcast}) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x3) 14:55:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:05 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_open_procfs(0x0, &(0x7f0000000240)='fd/4\x00') r2 = socket(0x11, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c02679dd75a7bab1283d9fc0bbd0fd1df4c18c39845b8752f0684af867a17f4871a062ea3da5ab69cffa44154acf05d97193adb5ce55c2be43a1f3a5cd7f5647c354af9", @ANYRES32, @ANYBLOB='\x00'], 0x78}}, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x3e8, 0x0, 0xffffffd8) 14:55:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sync_file_range(r1, 0x8, 0x4, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000140)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/124, 0x7c}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000280)) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_flags=0x200}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r6, 0xc040563d, &(0x7f00000001c0)={0x0, 0x0, 0x100, 0x2, {0x5, 0x80, 0x4, 0xe4a}}) r7 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_ifreq(r7, 0x8942, &(0x7f0000000180)={'bond0\x00', @ifru_hwaddr=@broadcast}) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0x3) 14:55:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x688001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$rose(r4, &(0x7f0000000140)=@short={0xb, @dev, @bcast, 0x1, @bcast}, &(0x7f0000000180)=0x1c, 0x800) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x8, 0x0, 0x0, 0x4}]}) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/59, 0x3b) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0x8001, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9a0908, 0x8000, [], @p_u8=&(0x7f00000001c0)=0x9}}) ioctl$SNDCTL_DSP_SPEED(r6, 0xc0045002, &(0x7f00000002c0)=0xc2a1) sendfile(r0, r5, 0x0, 0x102002700) 14:55:05 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:06 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_RESERVED(r5, 0x5601, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000b0601080000000000000000000000000900020073797a32000000000400078041bac46d86aa7161a7e888a8e3a648aa49e455f8b3137e2f4732a81b52a9dd3e7e5ad943f32fb77cde2d5529faa87ac33a1bd3a69d78d4c4df98c900000000000000000000000007"], 0x2c}}, 0x0) 14:55:06 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:06 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0xffffffffffff5bbe) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r6 = accept4$netrom(0xffffffffffffffff, &(0x7f00000003c0)={{0x3, @rose}, [@default, @null, @null, @default, @remote, @remote, @rose, @null]}, &(0x7f0000000080)=0x48, 0x800) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x91, 0x0, 0x9, 0x0, 0x0, [{{}, 0x5497}, {{r0}, 0x4}, {{}, 0x1}, {{r0}, 0x6fbc}, {{r3}, 0x3f}, {{r4}, 0x8}, {{r5}}, {{r0}, 0x2}, {{r6}, 0x40}]}) io_setup(0xd, &(0x7f0000000100)=0x0) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r8, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r8, &(0x7f0000000000)=ANY=[], 0xfd14) fsync(r8) fallocate(r8, 0x100000003, 0x804000, 0x28120001) io_submit(r7, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:55:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r1, 0x40044103, &(0x7f0000000040)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x787801, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x4480, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000000), 0x5a, 0x1) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x30, 0x0, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0xa, 0x0, 0x3f, 0xa, '\x00', 0x1}) sendfile(r3, r6, 0x0, 0x102002700) [ 345.281880][T13905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:55:06 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000480)}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xfffffe8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80012, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f00000001c0)={0x9, [0x3, 0x2, 0x6, 0x7, 0x8, 0x7, 0x3f, 0x0, 0x80]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:55:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'gre0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:06 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 345.695228][T13921] kvm [13918]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000007 [ 345.751077][T13921] kvm [13918]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 14:55:06 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = semget$private(0x0, 0x0, 0x0) semctl$SEM_INFO(r1, 0x0, 0x13, &(0x7f0000000040)=""/175) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x3}]}) sendfile(r0, r4, 0x0, 0x102002700) r5 = openat$cgroup_ro(r3, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x11, &(0x7f0000000180)=0x100, 0x4) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000200)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) 14:55:06 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 345.799790][T13921] kvm [13918]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000068 14:55:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x200cc09, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) 14:55:07 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="a8", 0x1}, {&(0x7f0000000480)="78862d034dd2131f728a16b3a5559d5f5e4f0bab31e62018fe59bbb131b0652b0084e5726dc9dccbd2197d62d4647b3f27dfa52027689ed343a03ff178fc96f4e15e3d857c07be4fe11b36cf8c44d3f6f79b19cc1350baa5b663a897d85398a4ab0e9f771ff7d489a22b877d99e80b112de8cf6d7a742805e0720027a38d8f8303a474f85aeba37672f058b04433ab068e43788687738f1fea781be5ce7640371f8acbda67fc", 0xa6}], 0x2, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:07 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) r1 = creat(0x0, 0x0) r2 = accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x81800) sendmmsg(r2, &(0x7f0000002440)=[{{&(0x7f0000000100)=@generic={0x1e, "9cb3b4763e498425b19bfdd3ad9efe0f93cbf927107ae5fa3ca34cbab53b2b7b7ad994e3fd3bffe7873e311f02948be80f53ff6f820750242a23499b6d977a700af408c9b4f88aed13ffba8a5e59f3a286871207afc4ae47da1279817e12a30be4e16c74da5c194740c6e6882df87a70c28414e96aa0569a1f0d36999513"}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000180)=ANY=[], 0x20e8}}], 0x1, 0x4000090) openat$ttyprintk(0xffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, &(0x7f00000031c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000024c0)=ANY=[@ANYRES32=r4, @ANYRESOCT], &(0x7f0000000440)=0x49) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002480)={r4, 0x9}, 0x8) 14:55:07 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x4a, 0x0, 0x0, 0x3ff}, 0x0, 0x2, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x1404, 0x300, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x20000004) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x4883, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @multicast, 'veth1_vlan\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000780)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffc}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x24}}], 0x60}, 0x0) 14:55:07 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x04', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:08 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$netlink(0x10, 0x3, 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80006400, 0x0) 14:55:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:08 executing program 1: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x1, 0xfe, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x7f}, 0x24005, 0x9, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write(0xffffffffffffffff, &(0x7f0000000140)="240000001e005f1c14fffffffffffff80700000000000000010000", 0x1b) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0x0, 0x704, 0x0, 0x0, {}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x24008093) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r2, 0x5441, 0x4) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setreuid(0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000040)) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}], 0x20) 14:55:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x103) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000000c0)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r4, &(0x7f00000001c0)={0x71, 0xcd462a3, "0f9a0e6f67c89dd882d40517ed4fb9a277888d11a061ecbde256b961dd5edcdc3c0410f40857e2c6ff70d07a8b60d4966aa6996f94afd9b9b2772b74e5b3b09b5b87c7f3ae48f3096212a9c70b5740d6e7929f22b1bd93db963a0e922c1f456948687a9d601b0a9ae5"}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 14:55:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="429cfb7cc642706df44618753a09af5df78530c01c127f2a33af2e553650ff335fd19f3c11e0091fcd471537cadcfaba094413242275f1cf99db40a7833ba4d8f7dbcc75d9b4f55e1befe601ff83154d0a3d624af0c850d7edf5d61a26731d410476c343e224626cfc", 0x69, 0x6}, {&(0x7f00000000c0)="416650acc3e2fa41c321df80a8b60d9853459626c248", 0x16, 0xfffffffffffffcfd}], 0x0, &(0x7f0000000240)='lo\xffselfcgroup@\\}\'\x00') r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r4) mount$9p_xen(&(0x7f00000002c0)='syz\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="74f2616e733d78656e2caf61708672616973655f747970653d696d617369672c666f776e65723d5f3ec21fb71bb1c44d5d0a77e047bcb36f572b0a339133a2bc083f16c3b9ce0650ce7637fb808c05f00018a1b03620ffaa2fb6113e51eb6b7397db5c10169fa61ef63cdadacbace9ad4a5e1cebdc65e1ea9c12ef02d99db9b68d74833058a535ae277b217e0fda00990628320c0fa995a77a86f49845d0f4fcfea0832d1f0b910c2c86f6e3668e81755c2b3a282220d9c215eb331dbe2864b9000000000000", @ANYRESDEC=r4, @ANYBLOB=',dont_measure,\x00']) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r5, 0x0, 0x102002700) 14:55:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:08 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$netlink(0x10, 0x3, 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80006400, 0x0) [ 347.450333][ T28] audit: type=1804 audit(1590591308.510:51): pid=14044 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir745770789/syzkaller.rPpsai/89/file0/bus" dev="loop1" ino=37 res=1 14:55:08 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000030003dfa00000000000000000000006e34000100300001000b0001006374696e666f00001c00020018000300000000000000000000000020000000000000000004000602"], 0x48}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000001cc0)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x40000000000024a, 0x0) 14:55:08 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$netlink(0x10, 0x3, 0x4) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x80006400, 0x0) [ 347.542846][ T28] audit: type=1800 audit(1590591308.550:52): pid=14044 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=37 res=0 14:55:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400204) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000080)) r9 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r11 = fcntl$dupfd(r10, 0x0, r6) syz_kvm_setup_cpu$x86(r11, r9, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:55:08 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:08 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="4100000081a3a51b1c30e8f0ae2ede5285211ba7c51803454def569fb3c77aa4425932b3862be91d71dff5836bc208f5a3a6af25b0110dd122000000000000"], &(0x7f0000000440)=0x49) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="000208e2d56f725359e96aebc069bcfb7ad02ecb81a205f3000000000000"], &(0x7f0000000040)=0xc) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 347.792116][ T28] audit: type=1804 audit(1590591308.850:53): pid=14061 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir745770789/syzkaller.rPpsai/89/file0/bus" dev="loop1" ino=37 res=1 14:55:08 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 347.869761][ T28] audit: type=1800 audit(1590591308.850:54): pid=14061 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=37 res=0 14:55:09 executing program 5: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39f40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xcca6, 0x0, 0x0, 0x0, 0x137f60b}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r1, r2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x20880, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) ioctl$BLKFRASET(r5, 0x1264, &(0x7f0000000000)=0x6) socket$inet6(0xa, 0x5, 0x400) dup3(r3, r4, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r6, 0xffffffffffffffff, 0x0, 0x800000080004103) r7 = socket(0x29, 0x4, 0xfffffffc) sendto(r7, &(0x7f0000cfefee)="120000001200e7", 0x7, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0), 0x1, 0x0, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) 14:55:09 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x103) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000000c0)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r4, &(0x7f00000001c0)={0x71, 0xcd462a3, "0f9a0e6f67c89dd882d40517ed4fb9a277888d11a061ecbde256b961dd5edcdc3c0410f40857e2c6ff70d07a8b60d4966aa6996f94afd9b9b2772b74e5b3b09b5b87c7f3ae48f3096212a9c70b5740d6e7929f22b1bd93db963a0e922c1f456948687a9d601b0a9ae5"}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 14:55:09 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="a8", 0x1}, {&(0x7f0000000480)="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", 0x1000}], 0x2, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, 0x0, 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:09 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/252) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 348.301106][ T28] audit: type=1804 audit(1590591309.360:55): pid=14111 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir745770789/syzkaller.rPpsai/90/file0/bus" dev="loop1" ino=38 res=1 [ 348.331694][ T28] audit: type=1800 audit(1590591309.360:56): pid=14111 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=38 res=0 14:55:09 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x80000, 0x103) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000000c0)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r4, &(0x7f00000001c0)={0x71, 0xcd462a3, "0f9a0e6f67c89dd882d40517ed4fb9a277888d11a061ecbde256b961dd5edcdc3c0410f40857e2c6ff70d07a8b60d4966aa6996f94afd9b9b2772b74e5b3b09b5b87c7f3ae48f3096212a9c70b5740d6e7929f22b1bd93db963a0e922c1f456948687a9d601b0a9ae5"}, 0x40000) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) 14:55:09 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, 0x0, 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000000000), 0x0, 0x81001) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:09 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 348.756415][ T28] audit: type=1804 audit(1590591309.810:57): pid=14149 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir374387546/syzkaller.bAJTyg/70/file0/bus" dev="loop5" ino=39 res=1 14:55:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, 0x0, 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 348.853248][ T28] audit: type=1800 audit(1590591309.810:58): pid=14149 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=39 res=0 14:55:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x94, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) connect$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[], 0x358}, 0x0) 14:55:10 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200), 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000000)=0x3) sendfile(r0, r3, 0x0, 0x102002700) 14:55:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:10 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="35010000000f309a0900000065002ed8ddc74424008fc4f087c7442402c43a727fc7442406000000000f011424b805000000b9287400fc0f01d9dd0b360f06c4c18d72d68366baa100ed", 0x4a}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000200)={0x6, "802040d9d5791c29b2c0d52ec3f52d881d37906464b9d09677f7da36c767058b", 0x200, 0x2, 0x10000, 0x4, 0x3}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000000c0)={0xf, 0x1f, 0x0, 0xce20000}, 0xf) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x945000, 0x0) getsockname$unix(r4, &(0x7f00000003c0), &(0x7f0000000440)=0x6e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) epoll_create1(0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:55:10 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200), 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:10 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200), 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 349.456515][T14209] kvm [14208]: vcpu0, guest rIP: 0x135 Hyper-V unhandled wrmsr: 0x4000004b data 0xff17 [ 349.486588][T14209] kvm [14208]: vcpu0, guest rIP: 0x135 Hyper-V unhandled wrmsr: 0x4000005f data 0xffc1 14:55:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYBLOB="4100000081a3a51b1c30e8f0ae2ede5285211ba7c51803454def569fb3c77aa4425932b3862be91d71dff5836bc208f5a3a6af25b0110dd122000000000000"], &(0x7f0000000440)=0x49) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r4}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r4, @in6={{0xa, 0x4e20, 0xffffffff, @loopback, 0x9}}, 0x1, 0x9}, 0x90) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) write$FUSE_LSEEK(r2, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x40}}, 0x18) sendfile(r0, r3, 0x0, 0x102002700) 14:55:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x94, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x400c00) connect$unix(r2, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[], 0x358}, 0x0) [ 349.508906][T14209] kvm [14208]: vcpu0, guest rIP: 0x135 Hyper-V unhandled wrmsr: 0x4000008b data 0xff3b [ 349.598348][T14209] kvm [14208]: vcpu0, guest rIP: 0x135 Hyper-V unhandled wrmsr: 0x40000069 data 0xff57 [ 349.650474][T14209] kvm [14208]: vcpu0, guest rIP: 0x135 Hyper-V unhandled wrmsr: 0x4000005b data 0xff6d 14:55:10 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{0x0}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90), 0x0, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 349.716664][T14209] kvm [14208]: vcpu0, guest rIP: 0x135 Hyper-V unhandled wrmsr: 0x40000007 data 0xffd7 14:55:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FBIOGET_CON2FBMAP(r1, 0x460f, &(0x7f0000000000)={0x20}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000380)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r2, r5, 0x0, 0x102002700) [ 349.792295][T14209] kvm [14208]: vcpu0, guest rIP: 0x135 Hyper-V unhandled wrmsr: 0x4000003d data 0xff1b [ 349.841402][T14209] kvm [14208]: vcpu0, guest rIP: 0x135 Hyper-V unhandled wrmsr: 0x4000007b data 0xffc1 [ 349.887681][T14209] kvm [14208]: vcpu0, guest rIP: 0x145 Hyper-V unhandled wrmsr: 0x4000004b data 0xffb6 14:55:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 349.936817][T14209] kvm [14208]: vcpu0, guest rIP: 0x135 Hyper-V unhandled wrmsr: 0x40000024 data 0xffa3 14:55:11 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{0x0}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:11 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="35010000000f309a0900000065002ed8ddc74424008fc4f087c7442402c43a727fc7442406000000000f011424b805000000b9287400fc0f01d9dd0b360f06c4c18d72d68366baa100ed", 0x4a}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x9, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000200)={0x6, "802040d9d5791c29b2c0d52ec3f52d881d37906464b9d09677f7da36c767058b", 0x200, 0x2, 0x10000, 0x4, 0x3}) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f00000000c0)={0xf, 0x1f, 0x0, 0xce20000}, 0xf) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x945000, 0x0) getsockname$unix(r4, &(0x7f00000003c0), &(0x7f0000000440)=0x6e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) epoll_create1(0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:55:11 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002001c040000966c0028657468030000aa27570286ddad49adb10ff7aa0000000200"], 0x48}}, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000080)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007250000004007a2a30005000003", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x74, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r7, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r7, 0x8, 0x70bd28, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x3, @media='ib\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 14:55:11 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{0x0}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r2) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x800, &(0x7f0000000480)=ANY=[@ANYBLOB="7472616e733d72646d6350762485ff3821d32f99612c706f72743d3078303030303030303030303030346532322c73713d3078303030303030303030303030303030302c74696d656f75743d3078303030303030303030303030303237612c72713d3078303030303030303030303030303030332c73713d307830303030303030303030303030", @ANYRESDEC=r2, @ANYBLOB="2c646f6e745f686173682c646f6e745f61707072616973652c736d61636b6673666c6f6f723d2f6465762f707070002c6f626a5f726f6c653d802c66756e633d46494c455f434845434b2c646f6e745f6d6561737572652c00"]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r5, 0x0, 0x102002700) 14:55:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 350.244149][T14260] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 14:55:11 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r2, 0x0, 0x102002700) 14:55:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x29, 0x0, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x200400, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x1) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="01dd8d1874c684171e2c4d689b2fe8463f5f80ff4aa009000000000a2feadd219ef8cc4d0788650a82a64e43e1dd459226405292ca42a69a39e74de912ea9686c4aeec21218f9cf6862b1100f1081b0dbe6d98d6ab40581b845bcefff18b74e433b80fed839ed4a042b1b60000715dd833dc5b4df24f47b239cff659d24aeada38adc9259d812b6dbf1fd905adb4c8fd2b25b5903aaa4878eece0f094bf8738210c7fd69baa9a18c25e43fad4700af59483bf56641cb254b13824360b317d9e6e9f5ffbb4268b8"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@rand_addr=' \x01\x00', @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r5 = socket$inet6(0xa, 0x800, 0x20040004) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000140)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400003, r3}) 14:55:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:11 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 350.595308][T14291] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 14:55:11 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) socket(0x28, 0x6, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0x4, 0x3, 0x20, &(0x7f0000000100)="bff2d5650366a8c982608649d8fd95b14473cc53b55f075c9ed91628fa4c9c2c"}) keyctl$setperm(0x5, 0x0, 0x202002) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x2, 0xfff8, 0x7, 0x401}, &(0x7f0000000200)=0x14) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x9, 0x2, &(0x7f0000000000)=[{&(0x7f0000000500)="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", 0x1000, 0x9}, {&(0x7f0000000080)="c49c610ca869d3edee4615ed9f5c72723b9248d9a2d74a6c6a8fc79f07ed533fca33226403cffb0532079ab19268bd987571e682493405bb511f65eb9a81fd4f9bc0eeddf835f82254f30514561238fa80614e6b7fa5ca29d472a45699930fa5b1f82445bffabeac69c275b5b26d", 0x6e, 0x9}], 0x1854028, 0xfffffffffffffffe) [ 350.652389][T14291] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 14:55:11 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:11 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'macvtap0\x00', &(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYRES16]}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 14:55:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8}) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) dup2(r0, r4) 14:55:11 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) sendfile(r4, r3, 0x0, 0x102002704) [ 350.929869][T14323] IPVS: ftp: loaded support on port[0] = 21 14:55:12 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:12 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="73050000000000000000000000000001000000656d2c00"]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r2) 14:55:12 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 351.269009][T14371] hfsplus: unable to parse mount options 14:55:12 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00\x00', 0x4}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 351.364887][T14371] hfsplus: unable to parse mount options 14:55:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$ax25(r4, &(0x7f0000000100)="91e18b161d11f97856a739fcfe2122754ad1573a6719d1ee3c58d23ad75adf7368", 0x21, 0x40000, 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000000)=[0x1], 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) utimensat(r6, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0x2710}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x840}, 0x0) 14:55:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 351.567620][T14323] IPVS: ftp: loaded support on port[0] = 21 14:55:12 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'macvtap0\x00', &(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRES64, @ANYRES16]}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 14:55:12 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r3, 0x80184151, &(0x7f0000000280)={0x0, &(0x7f0000000200)="9f90089ea09dcae9962e26d755e9169a7575be76c4a436e8efd41ba4429d3f3fd5f2b165ce6dbff15ca42bfe353f312d6d5d865d0b5085ed574a9ed4", 0x3c}) getdents64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r5, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) ioctl$sock_TIOCOUTQ(r6, 0x5411, &(0x7f0000000040)) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000200)}, {&(0x7f0000001340)=""/230, 0xe6}], 0x4, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000000c0)=0x5) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=ANY=[@ANYBLOB="17000000260000fa"], 0x24}}, 0x0) 14:55:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x440300) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2b4001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dri/renderD128\x00', 0x50000, 0x0) r4 = socket$caif_stream(0x25, 0x1, 0x1) r5 = dup2(r4, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x200000000000080) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r6 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) getpeername$netrom(r3, &(0x7f0000000140)={{}, [@remote, @remote, @null, @remote, @default, @null, @default]}, &(0x7f0000000040)=0x48) sendfile(r0, r6, 0x0, 0x102002700) 14:55:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 351.895198][ T25] tipc: TX() has been purged, node left! 14:55:13 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 351.935860][T14435] IPVS: ftp: loaded support on port[0] = 21 14:55:13 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:13 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000200)="a86f3651b1ede97805698236e680bd0bd791fc0f656dbf23d09ee8a406616469b1faf8c7164e795715add4000000000000000000", 0xacdc}], 0x1, 0x81003) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r4, 0x20, 0x70bd29, 0x25dfdbfe, {}, ["", "", ""]}, 0xffffffffffffff94}}, 0x4000) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:13 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:13 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000180)="ec836d7e92c6d2178c034c85a715a03bee8b0dd62f2d1cf1e5d680104c09f8de7b624e71adaf72afb9aaee36a4e5de4b8bdc3f64a9ebad3206817ae2d4f38809a89065048745cd9c60cb28271003d85b7c59a7197850f4b45aab984c36d9c9bd702b614bd5e58d5854bad9547cf9661f7ffdb869318de3ded87c33e007ecd93336b73aaabbd9e9eadb8faa5b17f1ccb3245eccc0033a77e20bdf4c7039a535d33d558ae8a59afa6d8fa0ad7fb8", 0xad, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000107732c9d7e96a8d7700000000000000664332bdaac0b3f53f96da78d152fdc1bbd15949df16d795021346de0fa5b99f206abe1332857b9458b3540617f86326e4f71782460fdfb4c66880500169d807a71500000000000086102cffffe51d460d8475eecc5e80c68607670f070fa59d4b3020bfe305057500246c7190e32b57464d79f8ab9fde00000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d61637674617000040002800800200025090000"], 0x3c}, 0x1, 0x90f5010000000000}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0x0, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f0000000100), {[{{@uncond, 0x0, 0xb0, 0xe0, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x7, 0x0, 0xb347d7677ce0e0d0, 0x4, 0x0, 0x1], 0x6, 0x2}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x2, 0xf23c, 0x80000001, 0x1}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x10, 0xe46d, 0x0, 0x81, 'snmp\x00', 'syz1\x00', {0x88000000000000}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 14:55:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000000)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x18, r6, 0x305, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 14:55:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x400, 0x760140) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) 14:55:14 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee7bdb6eea29001000"/37], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8100, 0x84) write$P9_RRENAMEAT(r3, &(0x7f0000000200)={0x7, 0x4b, 0x2}, 0x7) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f00000000c0)}) sendfile(r0, r4, 0x0, 0x102002700) 14:55:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:14 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, 0x0, 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:14 executing program 5: syz_usb_connect(0x2, 0xbfe, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x35, 0x30, 0x8, 0xbb4, 0xa2a, 0x2d96, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xbec, 0x4, 0x80, 0xfd, 0x90, 0x4, [{{0x9, 0x4, 0xfb, 0x0, 0xb, 0x7f, 0xf8, 0x34, 0x9, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, 'w'}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x9, 0xaa4, 0x3}, {0x6, 0x24, 0x1a, 0x2, 0x8}, [@mdlm={0x15, 0x24, 0x12, 0x7fff}, @country_functional={0xa, 0x24, 0x7, 0x1, 0x7, [0x8, 0x8]}, @mbim={0xc, 0x24, 0x1b, 0x800, 0x7, 0xff, 0x9, 0x9}, @obex={0x5, 0x24, 0x15, 0x80}, @network_terminal={0x7, 0x24, 0xa, 0x7, 0x0, 0x3f, 0xff}, @acm={0x4, 0x24, 0x2, 0x4}]}, @cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "114852aa"}, {0x5, 0x24, 0x0, 0x800}, {0xd, 0x24, 0xf, 0x1, 0xb7, 0x5, 0xff, 0x5}, {0x6, 0x24, 0x1a, 0x1}}], [{{0x9, 0x5, 0xb, 0x3, 0x40, 0x2, 0x1, 0x4}}, {{0x9, 0x5, 0x5, 0x10, 0x40, 0x3, 0x3, 0x1, [@generic={0x81, 0x2f, "7f1daca65f5cdac58dc820bea631b75515c1af4174308b6e18e728fdf18dada42ccc74e85eadda674cce140499a038ec70883ba028fbf087d07c5d89e0474aea1902649ff4649e82c320d4b6dedd3befeea02b99a4fbbd6419935a8471895f568916bc9d546ae8e9b1d5067fa747d49503044367e30db862c36781a3240d11"}, @generic={0x4d, 0x3, "c0bf86923b6998e06c44913850484a6e4102b4e4e7fa7dd44e2e09e5a3f3fc4dfdf0544b62f304361561d4e6490478d3b229c106ad7f91e3f6e9776cde1ac3fc838aef852bae0fcef014c1"}]}}, {{0x9, 0x5, 0xe, 0x0, 0x3ff, 0x20, 0x7, 0xc5, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x80}]}}, {{0x9, 0x5, 0x8, 0x3, 0x8, 0x9, 0x8, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x1}]}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x7, 0x1f, 0x1f}}, {{0x9, 0x5, 0xa, 0x2, 0x400, 0xec, 0xff, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x1}, @generic={0x77, 0xe, "6794f4c1e6857dec36b3422a67d7cb3f87205b4d13cd2646cf1c03e68f94cdd1e442fb7a47a602ee1fd20545baa8eca8ade60732071a57362d845efceeaf2d68693ddeadd58e6af3aa6ac296e7ead3ac872be63ec68a7604c27a7df308889a0f6cbe4d0aaa1f7cd8de7f19a15f6ffe63464477073c"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x40, 0x8, 0x0, 0x4}}, {{0x9, 0x5, 0xb, 0x0, 0x3ff, 0x7f, 0x4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x6}]}}, {{0x9, 0x5, 0x1, 0x3, 0x3ff, 0x6, 0x9, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xdf, 0xad8f}]}}, {{0x9, 0x5, 0x0, 0x3, 0x40, 0x8, 0x1, 0x3f, [@generic={0x8b, 0x22, "6517c74277af6fb3faa4a6778d42d2fc2bfbb20d0429ec88916f25641214b980e9666e79410578ef5aceb25140bf8051be288391751299bf69f4c408ea335d3da9492f6b9a8c095514c3123d318cba2b67da5d0de59546fbd46a70cc534a8aeefa28f02d5aab08435bc5222435a1f38847ec284039584aaf1d2b4a9b7e138cab184b7c1c3ec93fe3af"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x3}]}}, {{0x9, 0x5, 0xf, 0x0, 0x40, 0x8, 0x6c, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0xd48}]}}]}}, {{0x9, 0x4, 0x45, 0x20, 0x5, 0x37, 0xf1, 0x79, 0xfd, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "c6"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x1f, 0x4, 0x9, 0x20}, {0x6, 0x24, 0x1a, 0x1, 0x1}, [@mdlm={0x15, 0x24, 0x12, 0xd72}]}, @uac_control={{0xa, 0x24, 0x1, 0x8001, 0x80}, [@selector_unit={0x9, 0x24, 0x5, 0x4, 0x2, "5b889ced"}, @extension_unit={0x7, 0x24, 0x8, 0x4}]}], [{{0x9, 0x5, 0x80, 0xc, 0x20, 0x40, 0x6, 0xaa, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0xff}]}}, {{0x9, 0x5, 0xd, 0x3, 0x8, 0x9, 0xe4, 0x9}}, {{0x9, 0x5, 0xa, 0x4, 0x200, 0x3, 0x81, 0x7, [@generic={0x14, 0x24, "2c5f2aa4510ba2fd7483dfe4200f0fde05d3"}, @generic={0xc4, 0x9, "ae12f4c15478ffd8aa689d85f788c8f80bc3bd03bc860f55f5927137c30fe987e3e933027336c7e38f10f66588bea19a4b593dc4bd265936d09db605b681ca53db8d9fc19108140be2edf273d8b130c34b91ff6db2af541b275f09680fecf5bbc06262702847d907ab0de5d52e02803bd16aa388755df50c5a1b7654b1afc01c9897d6a14adf27dad76b5aa7b5e597b0866a73abedcea2894bbdcd8a7aef17396afe2a9e98ac614837756fe442d33e4d1fbb4b104b39b4d6f15cff2fe41543b5fa11"}]}}, {{0x9, 0x5, 0x2a33fc47bcf3d52, 0xc, 0x10, 0x1, 0x4, 0xfc, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xe6, 0x2}]}}, {{0x9, 0x5, 0x8, 0x1, 0x10, 0x51, 0x40, 0xdf, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x9}]}}]}}, {{0x9, 0x4, 0x5f, 0x5, 0x2, 0x1c, 0x3a, 0xf3, 0xff, [@uac_as={[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x1, 0x3, 0x8, 0xff, "b8", "64a0"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x76, 0x4, 0x0, 0x4, "b99dea", "b03eeb"}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x8, 0x2, 0x2f, 0x4, "0959a7", "621c45"}, @as_header={0x7, 0x24, 0x1, 0x3f, 0xf9, 0x3}, @as_header={0x7, 0x24, 0x1, 0x8, 0x21, 0x4}]}, @uac_as={[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x1, 0x4, 0x1, "", "837cdc"}]}], [{{0x9, 0x5, 0x4, 0xe, 0x10, 0x1f, 0x5, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x33, 0x5}]}}, {{0x9, 0x5, 0x1, 0x10, 0x200, 0x1, 0x54, 0x8d, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x5}]}}]}}, {{0x9, 0x4, 0xc7, 0x34, 0xc, 0x1, 0x1, 0x9, 0x3a, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, '='}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0xe8, 0x1737, 0x2, 0x4}, [@mdlm_detail={0x13, 0x24, 0x13, 0x0, "33952a8aa2d4b3c54aced6dc2670c4"}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x2}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0xfb}, @mdlm={0x15, 0x24, 0x12, 0xfd45}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x2, 0x20, 0x5}, @country_functional={0xa, 0x24, 0x7, 0xb3, 0x700, [0x2e6, 0x40]}]}, @uac_control={{0xa, 0x24, 0x1, 0x7, 0x8}, [@processing_unit={0xd, 0x24, 0x7, 0x5, 0x4, 0x5, "06a0a5f0b0ca"}, @feature_unit={0xd, 0x24, 0x6, 0x6, 0x3, 0x3, [0xd, 0x6, 0x9], 0x80}, @feature_unit={0xb, 0x24, 0x6, 0x4, 0x1, 0x2, [0x1, 0x4], 0x7}, @processing_unit={0xa, 0x24, 0x7, 0x5, 0x3, 0x1, "c4dfb8"}, @feature_unit={0xb, 0x24, 0x6, 0x3, 0x4, 0x2, [0x8, 0x5], 0x7f}, @processing_unit={0x8, 0x24, 0x7, 0x5, 0x6, 0x20, "7f"}]}], [{{0x9, 0x5, 0x7, 0x4, 0x20, 0x1f, 0x9, 0x6, [@generic={0x78, 0x24, "66dc11270935f821a05c44ea759c606e14b42ffc40ea1de5673044dd0576ec876b37046ab60a8d5af96635a4d4aafd8c348a3287d4af8c3314c52dd0fe5d02d73824271407eda07919f10aeb12acf05883ebfe748b9db592f92b15f13549f4d6c0a79b57be96aef8699cbd38733e28a07a1c5215585b"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x200, 0x0, 0xc7, 0x80, [@generic={0x72, 0x23, "bd58ee0d6497c4ab4ad3957c091824096fd775bd937796eed74110c1129390495153db42aba6b4561d4c8fe2b3b554c125ac83e6fefdf3874b050e0ac0e7f992b84278a61a96017b9cb160ee01f7957693b0ded61259121298380db781c2497b4dddac0065157c7ae2c5817af3359935"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x5}]}}, {{0x9, 0x5, 0xf, 0x0, 0x400, 0x2, 0xff, 0x3}}, {{0x9, 0x5, 0x3, 0xc, 0x400, 0x76, 0x0, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x23}, @generic={0x53, 0xc, "ddaca663b68e5906c1820370401283db2466b70b3757548815abc84495bfae233946bcff29954cef4baa7b75a9ddd977e346aed8eac988d4676e15b2787fd9369ca13c713d434d9862483942f7cec5c632"}]}}, {{0x9, 0x5, 0xf, 0x1, 0x40, 0x3, 0x60, 0x9, [@generic={0x55, 0xa, "c816a3e1501b550b24ac6e6f5e99ed8ccc1079d9e238a1bfebea0661d7f151b04878a77ce55ce262d320bb832cd38e46ea6c158ba86f2d2beabc4d5e4126a4892cf1814dc90937d0889e0c8e5861d0bbe383b8"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x10, 0x80, 0xf5, 0x7, [@generic={0xb5, 0x2, "f328976e6b364001deefdc9bb236c373286b6b754b18e0918850af4599cd3237a60d985b6303034db68ea3c7e63267587a7d390755b18aece3ed6baac79bc4b35fae0914a7f9dfa42d66741d68762d763fdaeddcfed1c93e2fbd4dd03e70e4940ad92f76b68bc102c355940d272011b8e443764f7105dc15850a10986ab629693955a17dcbf79b77d1c383b58a31fe637814f0fec9dbd9499fa909626fbb701ab9312e6a95e4358348b9ae5e536281f4381801"}, @generic={0x6f, 0x23, "250d7ad411a0786271faa0c1d7b154f31429e7afd5aa4634ae4a13eb13050b81deea1fa0882b09c2bebddb182f5645c29fb4de50c4c42fbde3f43988d03b3a4e9389a57b63946d6fcb5c3fcd9b031856ae478d213b328bdda010217dc362a08eb1cb884b6bfb644f759c2065a9"}]}}, {{0x9, 0x5, 0xc, 0x4, 0x20, 0x6, 0x2d, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0xc097}]}}, {{0x9, 0x5, 0x80, 0x10, 0x400, 0x1, 0x3f, 0x1, [@generic={0xa6, 0x24, "cad887b0a55a1bc9bebca3fde66863ebed6d17a117ed7ba15c2d6e77ad3b63dd79d33049eefb1828e3990c5cad8bf7757b02f82d6ec640877325859851eca0304e7262f49c445d93cddce88d80114b51c8a56e27c792f69c8454643f331dff52fdc4edf53c2f5b17a68b598eff2118968ece36b5fa68f705ad8aba4028b615e0055c9bb66e2d1e9c22b34528a83623b35a3871cb750b3043406a95eb6362d6150992916f"}, @generic={0xd7, 0xa, "a3cdcc1f33f955e2fa8d0807d153764443af67a9082cc72f77dc1410462bb70c680ab42aed1c8d13fbf99064f6a11a1be2b89d510fd9343ca1092e698af8886b5fd4084d6ca7b09a7631985039dea852c398901ccb8b80c6c35216cb4f4b50a40147fd23f07c62739492c5c5905a81565c94727893e74cbccf7d62990ad35be4b7872840dc4a9c6e79ab49e867537ea06787ba6d2c06c4fbf0c45a4daf94373e7d9562f0a1544f787aa654f6fd840651c7d6b2c91cc040e5f98b16ac27b552c7b7470efe1bd89e3794e538be8661fc73473150822c"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x10, 0x9b, 0x20, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xfd}, @generic={0xd5, 0x23, "785b36f06042ad8f8adc0f118539404fa8bbb0a43b09736d4b9d41b5986ab12ba799eba71aa1d67a80872de9281714503eab84c3564e6e953d613156f79e4298e0341243f366c4247eea8c0d5adadb7dad14502aa78dfa297d8e0da6bb47af094399a90c6d08c32ce64a0a203529247f30abf149115c3f38156ccdaa660d9c56235d010ac4828fa8b810e5387e57844b595d82700a9827ef43eaa414886ef42d7236fb1b0102992f2dc82805f5d2956f13b2a181ecba2ac2a036346257d2742c73d9962dff031b2487d14b228c32ad0e1b5792"}]}}, {{0x9, 0x5, 0x3, 0x1, 0x40, 0x40, 0x1, 0x5}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x9, 0x9, 0x7}}, {{0x9, 0x5, 0xa, 0x2, 0x200, 0x6, 0x0, 0x1f, [@generic={0xc8, 0xb, "23c5894e4d5bde134f51c589d4b9f8f85f34475890a8417027b824839fd0f2a09dc438b3af2f0c29e7c132e457773f6f08e7e3e24f008b956e57f5a331aa563c1e985bbf4f6e50b57578bcee1a02d81e1b2fb98876d2c50d2ccaf99048efa10a4c703c05e01be56c6a988bdd1460c180afafefd5843805d533a32943bbce6a6ad7db85c07cbe87a01c4800bc1faa2b9c9987975b006d34f8dd812ca2558783f031d5350d3746357be5872c5b01d16dba9c387b95756fd6332531baacd3d249209038db8beb1e"}, @generic={0x1d, 0xa, "37b625e4f2e01add8e227a011b4df11f8e38ec9a1f949693176ce7"}]}}]}}]}}]}}, 0x0) 14:55:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 14:55:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000004600)={@private1, 0x0}, &(0x7f0000004640)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004680)={0x60c, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0xd0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffa}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x7, 0x65, 0x7, 0x800}, {0x0, 0x37, 0x9, 0x10001}, {0x3, 0x3f, 0x40, 0x3f}, {0x7ff, 0x1a, 0x81, 0x4}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x4, 0x1f, 0x9, 0x6}, {0x8, 0x9, 0x9, 0xc3}, {0x1, 0x4, 0x3, 0x4}, {0x1, 0x0, 0x81, 0x7fffffff}, {0xeb, 0x3, 0x40, 0x9}, {0x81, 0x2, 0x81, 0x9}, {0x4000, 0x63, 0x3, 0x2}, {0xfffd, 0x1f, 0xea, 0xee}, {0x6, 0x2, 0xce, 0x400}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xc3d}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r4}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xba56}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x60c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000800) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000000040), 0x4) setsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f0000000080)=0x8a, 0x2) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) 14:55:14 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) sendto$inet6(r2, &(0x7f0000000200)="39e5c23fe82006d4ebb13e31a0f4f9718cb8d7d6b049592fa659f59350deb381a308d4fd08eebbaf5176984b3a251d53ec4ddcec6b70a6dbc616c9b4cc147966833c5e5bccb17d097547308c22cf0917ac4ceb46227b0e0593900bb15f245800bd04bae0ea3d04c1f0476e5580b365723396b6e1d2b7f79f704f873b66247a2d9febfda1975f450cb7ef2e32b74fd6caba150462d3d843c9a0658309a88cb91dec5b3327316c13a46acade2e88fb79a8c9f289ed634328970976fba6dbc9a6054545dbd95396323d39c82ac65e2f2271adc80bd1db17b424ff1be9acd8d68ccc28389175540ceadf5855a331391250907404", 0xf2, 0x4000, &(0x7f00000005c0)={0xa, 0x4e22, 0x7, @empty, 0x8}, 0x1c) r3 = accept4$alg(r1, 0x0, 0x0, 0x800) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000680)=""/72, 0x48}], 0x1, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mq_notify(r5, &(0x7f00000001c0)={0x0, 0x1a, 0x1, @thr={&(0x7f0000000040)="d3d954c20c04bea41bbbf1a32d33b85735d0f0d7f785597ef871d0538555ee656bd83974659f26e817516a09c97973204465aaa81429", &(0x7f00000000c0)="c0e9335c128e80ed7d7fe19f1f40ab61be9dbf2cc50b1feb69220b6db08407e20c0e0231095d4b0712cac0be2fa3e631cde9c321cca1ba6a5ff2c54a9127449d55a059118da31c75c009635fd0a2f03d2d9d7d1ae3205b6b2e04358af510bc67faafbf1570936b2af90f02ebba7f11d59bcd60268d5fa688b7d3a26b42c0a3f25257a96922e75c055b764a2a0f91844fdff3c1493cb3cac4bd21850e40a966a7bd53b1c771baa3b4f68fb2937a2953d9680085f533a0dd05850b91cb7e3a7689cf2bb6008254cdecfb95d530415ee8293f77b0ee007e45afcafc4eb4e677ea1fca2434fc459d5b9677f3"}}) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r8, 0xc008551b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) 14:55:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x0) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_generic(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x136c, 0x2e, 0x400, 0x70bd2d, 0x25dfdbfe, {0x11}, [@nested={0x244, 0x65, 0x0, 0x1, [@typed={0x8, 0x24, 0x0, 0x0, @uid=r4}, @generic="fed031ae9e2518fe2836a7bd6d33512eaa43e1a46cf6e3661335a99f570e00e40b9245cf24e09b53e0a8aa772d88926c7bceddb5a0e41051f8ab0815a0c89121d1254d08c080a2dca314fc360db7d0f502edd1821d29d2ca329b3257fe71a9c2cbcdf09408b8843f603fc33f000d36719c1f951e359d3b1d69f885b5aaca02fc659e64404b9ad73009b81a314949b6649b587a88840a058f06ea6155f521ecc0659c8cfaaa0a0919ae41d4974e5c64487135aa69f16a35785dce5f34de71586355911246048e6f882bfbcf8b2e55ef79ba4febb7ee94e0dc5059", @typed={0x8, 0x70, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x58, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @generic, @generic="a9ab73746427536cb68a169161cc61a17f0412cdd897990785157bf86cd321615eb192103f74b4c287010a0a3e7be29115590afd9c0a90004e681fdace6e18ad53bdff36690ca3aacba31f0f781718ebef86f9930b8f175a177df512d3adb0bd30fd5c2ccdd8f0218a1ec19723bf9cedb002c5", @generic="284836267177d667e15e0ab4a63030e7682d4846c08d94657f5aba3d3582f3d8d44c4eba11cca68ef21dc792c147dc033a70d1bb8f8bcb7ccd9edd8b8d844b23bc4913d0f62355e33227de7f28701a87e3a6c96fdddbde8a6340294cfb063772", @typed={0x8, 0x46, 0x0, 0x0, @ipv4=@loopback}, @generic="db5457dd8c224c4f6d0f982fe7166c4570c307ffc7a4b1339eee8995d3b96b485def867417098746e12e8f3dc14d2206582571804fe60b26498838bbe477cfed0458e21cec18961a6e66c331ee4af96479f9595d57e7e033378de1823ecc59e768c4457132e1fd65f3422b812ccb3a5927016d", @generic]}, @typed={0x14, 0x3a, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}, @nested={0xff, 0x12, 0x0, 0x1, [@generic="046b12909e19ec2c0b9f75beb9def2a44596ffeec5f829dcf07ece10d8e15fb9b3871b3bdf122508d40a5a058b07cf9460753bf0648b797836916f42655256986c61a79510cce58ae7fb4a200768bf7578515d7bba45d9130c98519372d9417deea48bc4242c10ef8d317afa52026155d84cff483022c15d3daa4dff79e2b2ecf909423af1301b87455a555c2ced226849577b000931c816bd2365e5706dddd8f47493cc31d54d0127b19fd53e5fc5753540264fc4", @generic="eb42e9acb0d856230c615a7c418bf92a9acc7ac90741cd5a7e1467025e75b5e4e03c0f8475caad9166ebd6f4a13062ad94b8f7f7f78fc66feac7cc9ce2788f5449bcea43433b"]}, @generic="371f36f3c4099183a35d21854719c51c8d3b237d2c5a089499884c0b519854fe252e04cd87bb21ee2051f878a4a20d14ceeaa23d63ec8750185eb47f519072971d31646a9ac1b030da8911f2861d636da1932d0dd21d22bb97ddcfa0d4820603aceb2c424155df1121063ec0d7a9e1c0461704e43cdceb8cc6f99153739fdec0900d26fbce0e66dc8b445f7f8bd695d0bf3c54d7d1582b4c7f82d1559027d6a37023b8acbd869342c14ef740181dc08fd369474d33d84d3e9b3bbd89f1736bb90a372f749ec9ce0cf9ff4565bb3c4970e987fbbc3299941f7a3adfbce413e8216ea6d2a46b5453190bbcabdb21a4ad2317a788871e1407de021dd84ea8a5ac436ccf7ce73666a902d95ea95ea1aadc50b59c99304c22607964d794ae66c957917674a3e8c39d8ce991fe7b8e37d2c520397e56063a68224fe82f9a413f2eb7ad0c8a2cd9122b375574d47443d47bb7525a5c34e5fa145acfd67d3e155e98ae02868ebf39ad47dcdb998a811437d371cbfcd6c81cc00f66b7f280c0f248f2e4c0d36c1fd9ee96e17694958df1c9af90424c09865c8d3d51cb2fe1ddcce0336ba59ca4c63bd21c7832b43ff749a7eda391e94a37c5440e1a051b03cbe6e5a4e1e4bbe358d57eadd2a041fc9195d5f0bc9cdccb956c1febc947efabec3f6efe773aa0040f401787f5c00c9ca329145f13f15336bd90c8d13ac387e9959f50b571def965a9b038beea463dc8930d8ecff570988c166829201259db3081b6c0fb261ddbafc733fcc6eb68ba323113c3ceccb6072b598324d32202b33f90e27a0dc766519b2cebbe325f1adeae9f85090bcb99259cde7695fc6e7b906bb3ed31da38ef729150f9ef8c97fe2cf802852f23b53b3da90cec93b6db7563e595d3ad8cd296fa01a350d8e1fd8708ebf864955607b3ab75a982c576e6fad44815de823b46ad74b073211d3d6e2c5540d364e944a00d39cab29959f4d7100f84dfcbccadf1507d158c781b241f3c0b5ac3a38fc66528fcc0c895b16a3a9999d2500534b4b04ca902c6637b85c8548c4e2b781504ce3677f5dbe09842d37543def13350ea0284150be27a175b13fc117e2aaebd1044444741b3dc8886fc8682fa518581fa88ffa8c701b531f82c0b5921953df3096b0fa4d76cf9cd90e565a29aee1627abef3a5ddad0c5d877ed2ebe5f1bb1872731df0eda234a00c6106138b6fd472bb54f3869a28415dc3eff48da3ac954970d2bed8c0cc19c1b5006fcd5c1a6694e87b52bb0e191cf891f9f6d74df74cca573ad0b145107deb8fa30e5b6a32c38934c03143dd74ebbadfccc5ace498ce95a398ea00aa8966e35780c44a9935632fc9747269cf9035fe036d0719a9099179e3d79ed2745324c8881db12bdcc4d0b95748738941b99b72b93e0ce2e27c419b4c5f7fd56305f53a0cc51f7356a1b0bab81a96bda3d30aefd117488b43a279820f47cebcf4cd1278831602fffdd650f529ef50028a016318a5b273d82149027753d9665cb3d3420a0fb401cb74560043b6a440c13b3178381c351f20245c302753a9d42701a6a9896133a741754ff6b67f8062b44b88b5c09eb0c4e29cbc48c162126e7c4800aae35ef97da785cf18a4fbe2b069d5340be6307b8c12e07d569371b3dbc570a65b5a2ac2253ad04c1eeda6ddafea7413cc61017140e94562836445fe629b01c4de4b71c785dc68137bec4922901315aa186facd76393dac198655b2d384d0a8e59715bcac3357306347a370d473eecb960b2e8509e4fdb530e2619d2732ad3d9e5e2d128db51744054655fb736baec9517d910ef8a63809ce05504b8ee3358cd78aa3d422830d9406f4461145f9015bc5ed4ba86e6c8ac380f5d6b7c6f1c0f036c89cc5f4c010d219c5dc268a406791a1afa5684fcd6ae2be76080aa0bb01ef94b0c6553894d0f47814ed78bfb24e539581f4aa0f4cf34102bc7cab3d4e6cf79514e306718e487b5045869f21cfafc6353ca662faf0fb0d99e493bbcdcfde094d0d4f496d5b5b1c1dfc1427559a9728cf3e2d8fdae0b3c8b649160c4ce8d9ca8c3c8c20784cc5919d54eb949750cb34312a23b664529790d6cfcbf080b50ef3f7bdd600c94cfbe315680d0ade846661786fb7b52a2013ccfc09ba507ce9c4f6a94e065f6bbf882aeec42f65b1650afbf94c5bf96d5cffa42e6080e39c7d14443886f59e53a23a8e3bcb9c97722adc39ecb7c07346bc14a6aba432bfff6c3f34a84d6e27ba2b38d7cf16695eef5b0d59a7615b7c9423e7d4ecce8ad323e070c7e5417cf760853785ee6af7b2757bf9329e91c23bdeedcff88d990969648eff207a1eb355d90f2a5851545b71ac66ef83291f6f0a44f3a2d9a2c6831c04ec0de4e6d537e77eb2365c11d54ed7c8e183f58dced1a03c6fa01f1f9337b169c5b401c066516804f135b2341d421d3791a164279527996ea218891db475127b5cd0d6e36719ba91dcae881a258df6f71d094eb15bc58fc1f754d04d4d834ac6358fcb171a1bd909d825d5bbd776944f232a01bdba651b6eff15b1603224158e618158dfb168d35634dd3762f3f2a9e5ced8b5cb33546cd7904f5314917d701c42d3c2d102746da79eec78ee4e150633ed37d53fd7d3770bb8e169ba30b391919d99acb8d574e932ab68ed1a41cafe3ed1aac1447650759d988f068a3eb58695ab08d0bd4166e4bfeb81d5edd3aa4e6365eac40dc6c621c264d2aa4d270c22636d56254bc6e564cb54c6bc9e7eec0e5c6c7dae938c3e86b4e994f5d21ae0ef93cad117a654240a350d6419330c0bf664b8194a83b51061b4f732376fb1c9806ca38936780a9c9828b71d69cfa45396e12b2205128ac914ab8cea476caee15ac6d527565b00a532ea1d1472cc6174d8e45d5e5f0944aaf5babca1db1ed1e3c37d28eeb63d4adade683391b3054cc6bc665a96b2820268cd25eec4b3062de3735ff3c1d072a1341db9d37365bb229b5cf583a44b3188b79e8dba6ae981a89f92eff8e4e12446363e3793e2cf2ee99664f69b9992f813cee2453250964d9a25667c5216e2483914a417d727cbd227d628b172e5f5887eb4ada0d3922c7a2093aabaa39a92127ced814cfb3ca1c0b685fc7d71c7fe87a7437988b329b28b29520feecd3363f010839f0cec6f825fc9cc556b8cfd6fa9688f02f70405f1b33d766f8563d99468370ae970de4f838bcb2375e65b27b256e814e08cca91c03053c05882ee0f09db497147c6e2e9fc1dbb86aa3c49cab4252da1e1a28b3c34050313de9e995f1fc55bacaee6ef6fd5f860ef1a541e8c154c65e3498081bdaf677a5f421836307a199cbdf9aad376dfd99324da906841722b3831f5150da3c1b23f6c6292844ebc664d61c177b28f25c0f83cefb619f9a19b8961a43e4d44430252ff25c677f4794361e725162269b28940440a345408e1159ca6ec34672b3c5c5098f36b8434b6f7fceb5b4b8d4c807b9026c697f279da6ae5f4f9392d64f6d274471699161d7fd3fb907525f0a044f3562790e1988e77d9418521379bf2fac115506101735cbab0104c4eed78daf3c45e8bdad56f28e75a2e58cc4e43899dab97ed86e23c8073783b4cdf3552872f3f1c611dc5009da3961ad025305bd8bb16fdab19740d6170084937d6ef06a5704010fa7897b7e3e3d4d5bd61a51926df86c1e05bbedd540520e8fe0b019dea8d53bb11406e3b3c4204e3b06986941be38ebbeeeaafb8bf9d73d16a1b132a7f6f22261751bff0e4580010421c7d188eaef7a4bcb917a4d036eb7667c9d8d0014a90c90e657f5d29767cab2e0c13dbd670e06cb3a4fef6247b8349ba5fbfa8cce75ef7ac8e760fcf663eaf9b7816b576ce281b2216be7bd49d20a0242c8d1cfd93e068d83eb232a81693a1ddd6a87587eede19bca3e3f87bd7b1eee59df95f66c522983d01d3e668e43864bded227fa454135808467d6f023a6348afa5c88ae44a5430946af8aa3a071abbb5d5925e041358912c50eaf9648db31ab9dd12a0de3785e25316a5717d0bd8984b2edbf5f758adb7807fdc704c4b1adfbf2e40f59db2aaaa37c6b6e590aaed34c98ad6925e1ae11414942f7d45188c752a774c6f91389f14652a347a6de5ca14b20da6505e84733605b6eb1f0fa9b3adbf290bedee860fe6be11d7a4ba1c9ccebfe84a957f68c5ef0c279cafd743133aa4d8e08abab0030447440d406850b3b43fcf6d62697e26cb593e13c5cb36b3a070122ba6da37c7650ad830b81d702681456279d25fffe6e08d9fb5a6acec777ac7f4f81228102f2324f1f8ebd9907358da1904249cc315ba8ca886089c60e024c0087a6e0020e53a1ea038f74a6c205841e9d32d80b7be9c472d8015290d03ab31dbc533a3f86980220de979713dce393cf178049a9f4cd544548a012c2d1b25e639a6b5e8bcb6399155ef0557a67a73ac0d71c992484a97301a03375909e63a14fedd5ec19d374331d995cc20dc325d9b5bd2242ba7364b2dda3896eb752e01eaa2134bc19f956daf9c6ecf03e37e710f654332cc7548ef427def2ca9da049adac1863523d224d62f7a63d8f2db26c3a42b6dfb6e486bf1eff6fcccdedb211dd053faecd28ca53e1d192ef71dcc46f6bcee2ab954d1dc831f217d00ee08e68e4b1d337b1cf0c8f5450dfddf1d2897a587dbcfcf82087de3c722e71d665dda2eb899c2d00bfbbac14902b8566edb0f7c9dd7bdf13c283b0750dd1b0d946a0d4484ce05d0c0601f97dafa60292bbcafe181da514d228111262405056450222bb4d63551dfc9bc388ad7173af3e66492d81208b84b0afb14bf7f0fc5f23fbbee2a1874975614e779de0229c43e3f73c59b0fa75de2711a2e63931bd2f95ad4f6ec3aadfcb05cb08a8962d24cb5a1c30e7a30c6970ba46f5615ed8b0cba1b1dc23d9f4f5ae0e4761f80b6f96380d6970fcd25b153e45004e6386b5ff7a8f07f51513bf09afe340e5cd11c237069b2a8efd42b76a3587146c3aaf508393da0d17a0520c8db184063b89a95f6c6371d8bd7a67795b3b2e4e1dfd51ce1bdd42330623c7e67658a80850cc427d463506d1a1219fd25fc2c4f32c614ff5cc7848c227c808ec87d9829038e45e08195397dbbec52a7fea165d0a640ad378fa00c15a33777d57aec795d51a536171cf1dff5c47b06cddb59eda2df77c4335d20d753c78953e08d76b86bef35335fb8060f5f60133013eca1170dd283c10c833eee4c431ff777d5da00dbdb9b50717d954337290d32deb3b29650a886cedeecd478e3bce9f4b3d67b7fc85ba8e86add90636195916f4b1119ed282e0e509aba30bc8abdd123cc020f148287481812002c188423ddecad0e15c5a66b598aac55b95bdfe1aada763fc265f706b3724663d83c211f42896b63faa78d8853fa18842370112225b267fdcad68508b80f4f7fbab0b049f40667eb63d4d3ec77fcba24a1412b8f38e26cf812cfb8f470e42d2d53e550d219396eb882d16a0587ad675d818442644a376fda79bd55999b86bb346fbd35ad49be52a54a6e81da356d58ff39583dd0f233a090ab65e85da0c0c6ecb38fb36343262a9e7eb3e1a7f786117bc59a7a6ca497ff18bc61782d6a5dbb6cac6aabfc25a1d1c822fd82ec01bf5676e2e56663dde4682f927c5388325de619dfbadd7595fbfc6c22867bdd1a27f730cfd01f50c0a9e3e2672ed4a20d10795ff870305059e0ca2ae4812fb0ebdc33e5fa86ed7b0f179aa9bf717630f4bb5cf80a5b1fed5bdaa00d4a66d44e1ba1fe521ef35ae35de1d9c543df1eac090af37b05f9"]}, 0x136c}, 0x1, 0x0, 0x0, 0x4004000}, 0x40080) r7 = memfd_create(&(0x7f0000000280)='\x80', 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r7, 0x0, 0x102002700) 14:55:14 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, 0x0, 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 353.752582][T14581] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:55:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 14:55:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, &(0x7f0000000200)) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ATOMIC(r6, 0xc03864bc, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=[0x4f2026c7, 0x401, 0x0, 0x734e, 0x3f], &(0x7f0000000040)=[0x3ee, 0x8, 0x3, 0x6, 0x5], &(0x7f00000000c0)=[0x7, 0x8001, 0x5], &(0x7f0000000140)=[0x9, 0x7ff, 0x5, 0x3ff, 0x4]}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x7}]}) sendfile(r0, r3, 0x0, 0x102002700) r7 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r8) ioprio_set$uid(0x0, r8, 0x3) [ 353.841938][ T12] usb 6-1: new full-speed USB device number 2 using dummy_hcd 14:55:14 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, 0x0, 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:14 executing program 1: pipe2(&(0x7f00000002c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f00000000c0)=""/224) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x1c500) [ 353.881816][T14587] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:55:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000004600)={@private1, 0x0}, &(0x7f0000004640)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004680)={0x60c, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0xd0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffa}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x7, 0x65, 0x7, 0x800}, {0x0, 0x37, 0x9, 0x10001}, {0x3, 0x3f, 0x40, 0x3f}, {0x7ff, 0x1a, 0x81, 0x4}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x4, 0x1f, 0x9, 0x6}, {0x8, 0x9, 0x9, 0xc3}, {0x1, 0x4, 0x3, 0x4}, {0x1, 0x0, 0x81, 0x7fffffff}, {0xeb, 0x3, 0x40, 0x9}, {0x81, 0x2, 0x81, 0x9}, {0x4000, 0x63, 0x3, 0x2}, {0xfffd, 0x1f, 0xea, 0xee}, {0x6, 0x2, 0xce, 0x400}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xc3d}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r4}, {0xf0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xba56}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x60c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000800) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r7, 0x0, 0x1, &(0x7f0000000040), 0x4) setsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f0000000080)=0x8a, 0x2) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) [ 354.025554][ T28] audit: type=1804 audit(1590591315.091:59): pid=14608 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir745770789/syzkaller.rPpsai/101/file0" dev="sda1" ino=16195 res=1 14:55:15 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 354.248254][T14621] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 354.312504][ T12] usb 6-1: config 128 has an invalid interface number: 251 but max is 3 [ 354.328131][ T12] usb 6-1: config 128 has an invalid interface number: 69 but max is 3 [ 354.340099][ T12] usb 6-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config [ 354.352386][ T12] usb 6-1: config 128 has 2 interfaces, different from the descriptor's value: 4 [ 354.373911][ T12] usb 6-1: config 128 has no interface number 0 [ 354.382205][ T12] usb 6-1: config 128 has no interface number 1 [ 354.389256][ T12] usb 6-1: config 128 interface 251 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 354.402875][ T12] usb 6-1: config 128 interface 251 altsetting 0 has a duplicate endpoint with address 0x8, skipping [ 354.417506][ T12] usb 6-1: config 128 interface 251 altsetting 0 endpoint 0xA has invalid maxpacket 1024, setting to 64 [ 354.430691][ T12] usb 6-1: config 128 interface 251 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 354.482216][ T12] usb 6-1: config 128 interface 251 altsetting 0 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 354.521205][ T12] usb 6-1: config 128 interface 251 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 354.534717][ T12] usb 6-1: config 128 interface 251 altsetting 0 has a duplicate endpoint with address 0xF, skipping [ 354.547154][ T12] usb 6-1: config 128 interface 69 altsetting 32 endpoint 0x4 has invalid maxpacket 91, setting to 64 [ 354.638930][ T12] usb 6-1: config 128 interface 69 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 354.652201][ T12] usb 6-1: config 128 interface 69 has no altsetting 0 [ 354.663789][ T12] usb 6-1: New USB device found, idVendor=0bb4, idProduct=0a2a, bcdDevice=2d.96 [ 354.679339][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.707619][T14568] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 354.717337][T14568] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 354.971864][ T12] usb 6-1: string descriptor 0 read error: -71 [ 355.019340][ T12] usb 6-1: USB disconnect, device number 2 [ 355.027953][ T25] tipc: TX() has been purged, node left! [ 355.152197][ T25] tipc: TX() has been purged, node left! [ 355.733849][ T12] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 356.212428][ T12] usb 6-1: config 128 has an invalid interface number: 251 but max is 3 [ 356.220803][ T12] usb 6-1: config 128 has an invalid interface number: 69 but max is 3 [ 356.254804][ T12] usb 6-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config [ 356.281489][ T12] usb 6-1: config 128 has 2 interfaces, different from the descriptor's value: 4 [ 356.314757][ T12] usb 6-1: config 128 has no interface number 0 [ 356.334260][ T12] usb 6-1: config 128 has no interface number 1 [ 356.353747][ T12] usb 6-1: config 128 interface 251 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 356.374684][ T12] usb 6-1: config 128 interface 251 altsetting 0 has a duplicate endpoint with address 0x8, skipping [ 356.409196][ T12] usb 6-1: config 128 interface 251 altsetting 0 endpoint 0xA has invalid maxpacket 1024, setting to 64 [ 356.443764][ T12] usb 6-1: config 128 interface 251 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 356.478691][ T12] usb 6-1: config 128 interface 251 altsetting 0 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 356.516758][ T12] usb 6-1: config 128 interface 251 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 356.539600][ T12] usb 6-1: config 128 interface 251 altsetting 0 has a duplicate endpoint with address 0xF, skipping 14:55:17 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000040)={'xfrm0\x00', {0x2, 0x4e20, @remote}}) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000001000000000000006b1da61ff76d4bad1806de09b3855f42b76cb12ba2bcdeafce172dcfe9361c9542c7195da47a00"/67], 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 14:55:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 14:55:17 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:17 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) inotify_init() openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) clone3(&(0x7f0000000540)={0x400, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), {0x2e}, &(0x7f0000000300)=""/251, 0xfb, &(0x7f0000000400)=""/240, &(0x7f0000000500)=[0x0, r3], 0x2, {r5}}, 0x58) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 14:55:17 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000009c0)=ANY=[@ANYRESHEX=r2, @ANYBLOB="4100000081a3a51b1c30b1a235adde5285211ba7c51803454def569f9ae77aa4425932b30600e91d71dff5836bc208f5a3a661348fc09e0800000000000000b0110dc72200000f001100"], &(0x7f0000000040)=0x49) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r4}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x80, 0x8001, 0x4, 0x3, 0xfff, 0x3, 0xfff, r4}, &(0x7f0000000280)=0x20) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) dup2(r5, r6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000630277fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 356.571550][ T12] usb 6-1: config 128 interface 69 altsetting 32 endpoint 0x4 has invalid maxpacket 91, setting to 64 14:55:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3, {0xfffffffc}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x7}, @ldst={0x7, 0x2, 0x1, 0x7, 0x5, 0x100, 0xfffffffffffffffc}], &(0x7f00000000c0)='GPL\x00', 0x3f, 0xc, &(0x7f0000000100)=""/12, 0x41000, 0x6, [], r4, 0xc, r6, 0x8, &(0x7f0000000140)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0xf, 0x6d25, 0x9}, 0x10, 0xffffffffffffffff, r8}, 0x78) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@random="b7e095637cba", @random="ea1ea186530d", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "002b88", 0x44, 0x2f, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x88be}}}}}}}, 0x0) [ 356.661775][ T12] usb 6-1: config 128 interface 69 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 356.727152][ T12] usb 6-1: config 128 interface 69 has no altsetting 0 [ 356.738531][T14657] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:55:17 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 356.774594][ T12] usb 6-1: New USB device found, idVendor=0bb4, idProduct=0a2a, bcdDevice=2d.96 [ 356.811212][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:55:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, 0x0}) sendfile(r0, r3, 0x0, 0x102002700) [ 356.872319][ T12] usb 6-1: can't set config #128, error -71 [ 356.880724][ T12] usb 6-1: USB disconnect, device number 3 [ 356.891608][T14657] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:55:18 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:18 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x48280) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x5a79c0e853743689, 0x172) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14}, 0x14) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) fchmod(r3, 0x10) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x28222, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = creat(0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f00000002c0)={0x3, @sliced={0x0, [0x1, 0x8, 0x3, 0x1, 0x0, 0x400, 0x7, 0xae, 0x9, 0x81, 0xbe, 0x0, 0x3ff, 0x0, 0x0, 0xffff, 0x4, 0x0, 0x3, 0x3, 0xbac3, 0x18, 0x5, 0x0, 0x8001, 0xffac, 0x8, 0x0, 0x0, 0x8, 0x40, 0x4, 0x2, 0xae3, 0x1c74, 0x5, 0x6, 0x8, 0x9, 0x59d6, 0x0, 0xf2f], 0x5}}) fdatasync(r4) r6 = dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x70, 0x1405, 0x1, 0x70bd28, 0x25dfdbfd, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}]}, 0x70}, 0x1, 0x0, 0x0, 0x90}, 0x80c0fc90b4dd28b6) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)={0x100000, r4, 0x9}) 14:55:18 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x68b40, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xf2, &(0x7f0000000040)=""/127, &(0x7f00000000c0)=0x7f) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x1000) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0xc, r2}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x7, 0xb, 0x4, 0x800, 0x1, {0x77359400}, {0x2, 0x0, 0x3f, 0x23, 0xb1, 0xa7, "d66d0a9e"}, 0x970, 0x2, @fd, 0x3, 0x0, 0xffffffffffffffff}) recvmsg$can_j1939(r3, &(0x7f0000000600)={&(0x7f0000000240)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/238, 0xee}, {&(0x7f00000003c0)=""/221, 0xdd}, {&(0x7f00000004c0)=""/165, 0xa5}], 0x3, &(0x7f00000005c0)}, 0x142) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e23, 0x7, @private1, 0xbced}}, [0x5, 0x8000, 0x0, 0x2, 0x8, 0x80, 0x7, 0x10001, 0x1, 0x8001, 0xdc, 0x401, 0xe00, 0xe6f, 0xffff]}, &(0x7f0000000740)=0x100) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000780)={r4, 0x3f41, 0xffff, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000007c0)=@sack_info={r4, 0x6, 0x6}, &(0x7f0000000800)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000840)={r5, 0x808, 0x1, [0x7ff]}, 0xa) r6 = accept4$nfc_llcp(r0, &(0x7f0000000880), &(0x7f0000000900)=0x60, 0x800) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000001d40)=0x0, &(0x7f0000001d80)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001dc0)={'vxcan1\x00', r7}) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000001e40)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000001f40)=0xe8) ioctl$VIDIOC_STREAMOFF(r8, 0x40045613, &(0x7f0000001f80)=0x9) syz_open_dev$vcsa(&(0x7f0000001fc0)='/dev/vcsa#\x00', 0x1f, 0x8000) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000002000), &(0x7f0000002040)=0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000020c0)=[@sack_perm, @sack_perm, @mss={0x2, 0xb2}, @mss={0x2, 0xa135}], 0x4) 14:55:18 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$int_out(r3, 0x0, &(0x7f0000000180)) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1410, 0x300, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x4) sendfile(r0, r3, 0x0, 0x102002700) 14:55:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, 0x0}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$PPPIOCSPASS(r0, 0x4010744d, &(0x7f0000000000)={0x0, &(0x7f0000000080)}) 14:55:18 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wg2\x00'}) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x7, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r12}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000007140)={0x0, 0x1c9c380}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ec000073aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012cfd368c2064288c7e8afb66643527f370d8f34574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7e39dd8db886ffc0e9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae219594b9ba3e0663eb661cedd4bb609e7f00"/903], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x0, 0xfc, 0x0, 0x2f, &(0x7f0000000000), &(0x7f0000000100)="03fd3f4eee248a1fdec85445319cf7ecd1ba97258860936dca69fe4c8652c4b9239717fc8f24e0445054c2de0e1cd9"}, 0x40) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 14:55:18 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) timerfd_create(0x9, 0x80800) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000080)={0x0, 0x6, 0xfff, 0x7fffffff, 0x7}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x1c, r1, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0xfffffffffffffe32, 0x28, 0x2}]}, 0x1c}}, 0x0) 14:55:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, 0x0}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000000)={0x4301, 0x7fffffff, 0x4, 0x4, 0x9, "c6fb3ba5d6391d72cd3588ed9d36e6c371373c", 0x10000, 0x1f}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) 14:55:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000000)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 357.671161][T14730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:55:18 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93ca5d747ee"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x4000000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000507eb00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010062726964676500001400028008001500000000000600270000000000"], 0x44}}, 0x0) 14:55:18 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, &(0x7f0000000080)}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:18 executing program 5: r0 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0x0, 0x8050) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x9c, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffcb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x40001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'lo\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20000000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r4, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x11c}}, 0x48000) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x40089}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fef000/0x1000)=nil) 14:55:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000480)=""/4096, &(0x7f0000000200)=0x1000) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/dlm-control\x00', 0x40300, 0x0) getsockopt$ax25_int(r8, 0x101, 0xa, &(0x7f0000002a80), &(0x7f0000002ac0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r0, r3, 0x0, 0x102002700) 14:55:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wg2\x00'}) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x7, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r12}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000007140)={0x0, 0x1c9c380}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ec000073aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012cfd368c2064288c7e8afb66643527f370d8f34574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7e39dd8db886ffc0e9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae219594b9ba3e0663eb661cedd4bb609e7f00"/903], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x0, 0xfc, 0x0, 0x2f, &(0x7f0000000000), &(0x7f0000000100)="03fd3f4eee248a1fdec85445319cf7ecd1ba97258860936dca69fe4c8652c4b9239717fc8f24e0445054c2de0e1cd9"}, 0x40) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 14:55:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, 0x45c) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) open(0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 14:55:19 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, &(0x7f0000000080)}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wg2\x00'}) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x7, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r12}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000007140)={0x0, 0x1c9c380}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"/903], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x0, 0xfc, 0x0, 0x2f, &(0x7f0000000000), &(0x7f0000000100)="03fd3f4eee248a1fdec85445319cf7ecd1ba97258860936dca69fe4c8652c4b9239717fc8f24e0445054c2de0e1cd9"}, 0x40) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 358.217976][T14786] input: syz1 as /devices/virtual/input/input7 14:55:19 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x133401, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f0000000140)={0x6, &(0x7f00000000c0)=[r1, r1, r5, r0]}, 0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r6 = memfd_create(&(0x7f0000000280)='\x80', 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r7 = dup2(r2, 0xffffffffffffffff) ioctl$HIDIOCGUSAGE(r7, 0xc018480b, &(0x7f0000000000)={0x3, 0x200, 0x452, 0x5, 0x4, 0x9}) sendfile(r0, r6, 0x0, 0x102002700) [ 358.335905][T14786] input: syz1 as /devices/virtual/input/input8 14:55:19 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='s'], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, &(0x7f0000000080)}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:19 executing program 5: r0 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0x0, 0x8050) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x9c, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffcb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x40001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'lo\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20000000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r4, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x11c}}, 0x48000) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x40089}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fef000/0x1000)=nil) 14:55:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wg2\x00'}) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r2}) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x7, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r12}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, &(0x7f0000007140)={0x0, 0x1c9c380}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ec000073aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012cfd368c2064288c7e8afb66643527f370d8f34574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7e39dd8db886ffc0e9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae219594b9ba3e0663eb661cedd4bb609e7f00"/903], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e060000630677fbac141441e0", 0x0, 0x0, 0xfc, 0x0, 0x2f, &(0x7f0000000000), &(0x7f0000000100)="03fd3f4eee248a1fdec85445319cf7ecd1ba97258860936dca69fe4c8652c4b9239717fc8f24e0445054c2de0e1cd9"}, 0x40) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 14:55:19 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31e"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000040)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000380)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r2, r5, 0x0, 0x102002700) 14:55:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2]}, 0x45c) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) open(0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 14:55:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x1, &(0x7f0000000080)={0x0, 0x15, 0x0, @thr={&(0x7f0000000240)="226c79ca014f315114e306cc43317db5eea38851db489aa80cccdc80265f2ff8a3e50f0d85d0d8f57d2c9e7206388a02680275b2f6554d5a8c7e0be6f55457183adc36e5cf4b4868e339fbf920bb6e7188ed3af3457ee01a8cc57d67b49c58a256270517baff7b", &(0x7f00000002c0)="26eab8037dd609162d480c9b690522725fe098aac2d39db116bd463784c08600a6a49e816723e9f8ab0519dda069547e56cff13ce52fc796953fb4bf06ed049ee2509a4c006b88fba877f0294fca77deea102f9e7679537aed536b265e8c8b87afe2a49773a7a482607ad82ac68aaae4"}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000100)=0x300000000) readv(r2, &(0x7f0000000200)=[{&(0x7f0000003840)=""/157, 0x9d}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:55:20 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31e"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:20 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:20 executing program 5: r0 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0x0, 0x8050) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x9c, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffcb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x800}, 0x40001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'lo\x00'}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20000000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x11c, r4, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x11c}}, 0x48000) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x40089}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fef000/0x1000)=nil) 14:55:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r1 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r1, 0x0, 0x102002700) 14:55:20 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31e"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 359.243421][T14885] input: syz1 as /devices/virtual/input/input9 14:55:20 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:20 executing program 0: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000380)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101802, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4$llc(r4, 0x0, &(0x7f0000000180), 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/252) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r7, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x109, 0xfd, 0x0, 0x7fff}]}) sendfile(r0, r5, 0x0, 0x102002700) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x5, &(0x7f0000000740)=[{&(0x7f0000000200)="9274d8e4a0e9dfed52365d8a14bc411988bc66717eb608f320a86108c39ef5deeec916d4edab8c370b0c17bfd6fb94003c5a36626fbf36d57d826a9736271c01c95648d06d296ea0d7be99aa6f1f5d3b03de6087ccbc37c88868a738a54342696dc5e5ca85e5fe6b8379b8bb8a83cec83ec359dd76e8166a", 0x78, 0xfff}, {&(0x7f0000000480)="407b57134786d8194a1eb4c4d5436763ae3652bf3ee011c7ea3207584601e5502513373f0dada8663421fef0147dbd1db753fcd3aa50c8393eabf15dfff79787703b79184883c2646265a1e3e3fbdd2b00d0ed6806721130bd80b9219b7bffaffd1f6e39991a2ee93565cb920a6923919e8323dfc932bcee796b752e22d75d4e6611fee903a70c3da4e6224c5c4463e78ad9e03dc81c152fda36a92d66b1001e0faacfc40986636cbb1a6e39c806adc4f1538e76464eea69e29162c184fc7cc1412e4ef981183062a1b2c28d", 0xcc, 0x1}, {&(0x7f0000000580)="6d462b45de29ea56effed73c20bc47646dda6d3924dfd45d347c29bbbf6d7ef606ddf335270c1ffa1cc6952210f77eb2f4189518027475950a62eb449a8ea6ad589e1aea162597a985e50166c112a00ba7853d4c10cdccef0f44e843073bada4cea861ab5e0963d0715dc2a2451e5d42c3f3f821dd510fe862e69f5d85591a0dae7485dd0e9356a53e20720a8d1f4a358b363a3ded91b0e90440d64d395a2057770520f45bbec7505700df", 0xab, 0x7fffffff}, {&(0x7f00000002c0)="712855aa7cf8136a6bddeaa19d3b183ceab56b52645cf889fce5fed897be408c50fad863c690dd10d6032e6a0d6eaf4a3290fea1b01ff7e74b4a8aacc6bb9eba86880dcc671cd16f102c1c943018e2781d5ec9caf0bca9ae33446947944d347e7c3b", 0x62, 0x2}, {&(0x7f0000000640)="862dc61b76cd8ee286e898fc295b1885d6426ca19314fe423fcbf6f6b1c7d27c475aee712bee129a6d0bacbc2663b59ae25e13d6c63ef2a9afcf06c9e320044522996cc7de4dc5b4b706723351ad5608ed053289cc14e42417c5ed53402500669efbd32ad95ec0141898922dbbc06c9e01b12d55354d9f282d471b7b8187d5b8c47109746c4701272098092f062527734c915f6524ad86287cbcb864d5bdfc7ce067d03b00d80ca01d19b2aa738f9bdba65703e921fe7d9f50574e365f39238acdd366de09d0704ad1b4f9fe418f8c0df6716804289d9980975c91ac19428885ce6d6975f8778c33f1fd3cef3e791fd6222a0698d824201c", 0xf8, 0x9}], 0x80802, 0x0) 14:55:20 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f93c"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:20 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(0xffffffffffffffff, r3, 0x0, 0x102002700) 14:55:20 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"/2387], &(0x7f0000000100)='GPL\x00'}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000433d9f3fe5bfc4b90c4c7e7d7a4c3f006099d3783d973022fd3e912e0622b28ce5e9bbf99fc523"], 0xda00) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000380)=@nfc={0x27, 0x0, 0x0, 0x3}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)="52f7d62735139f1c11289bc0e9bb553154a7253d3c77176297cd4bb35f27b4699b0baf6aee922c841743940efdb99f4ec6d0b86be639ab998b2114808bdb29f8ae135cf93637ac146362854699436a4838a8dec530b4672f529b1b9fcc638c160791b9d7b264b0435043", 0x6a}, {&(0x7f0000000680)="048e0e7c5bc6075b34211105983a917534808888c66cd91e0de9ff134280845bab0f8c27bfa4cc96709f46710c052ee50c61d8172af28895c94febdad0931ae5f0db37f6bd4aa7f99792856a66ddfba8283d203dae5829f5ce2d5601740ff90fc48fdd1cc84bc1812d2a1ee390d572828666480fa587a3b8bfe1d704dfe177e4217566e09f2df661", 0x88}, {&(0x7f0000000540)="fbfaa4555880d4c2a339ecf3a7671b3fb9123f4d99e840b973eb60c42962ce6aa52187ee051f1c5cafb68354fba2d5664388c97cddbd7f168f1713d7001067e2b2346df363ce320990e630d1351c359b63a182b6c0e4484f92ae19392717a4ff694c2ab257fea3a1c5ca8c0bd5c7dd46d0352dfcb3c65262332b016348366665e99fd3f443f42f3378b46a4d9c57e758533eba5f7b41dac574cc7053adab56f8281bd42276cd010556d9fcef864aac1fad82adca69a96558d9eb8e4e997f6f0d7e44", 0xc2}, {&(0x7f0000000300)="fa60cd302f914c80da913696fe677f", 0xf}], 0x4, &(0x7f0000000680)=ANY=[], 0x398}, 0x20040004) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x4}, 0x13) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f00000002c0)={0x80fd}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, r1, 0x17}, 0x10) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x8, 0x8, 0x8, 0x8, 0x0, 0x10001, 0x2000, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000480), 0x6}, 0x10018, 0x4, 0x2, 0xc, 0xe85, 0x43, 0x5}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a80)={r3, 0x5, 0x8}, 0xc) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000500)={0xffffffffffffffff, 0x14, 0x0, 0x4, 0x0}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000007c0)={r2, 0x0, 0x0, 0x1f, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 14:55:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) rmdir(&(0x7f0000000040)='./file1\x00') mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 359.908987][T14938] overlayfs: failed to resolve './file1': -2 14:55:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x50d, 0x60101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0xad7}, 0x1, 0x5, 0x0, 0x9, 0x6}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0x2, 0x4) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d6664eccca6a2c25a6d471d6d2f371a53ace4e9c36bfae54224044240e9a20a2a04a2f77826a42c032948c6729778669e72eef16f3f164e6865ddfe4d2472973f5d0b255f31a87796a14de1a98a2adb295706c88e29db13633a77c64b9f375a8673b6fbbf0bf1", @ANYRESHEX, @ANYBLOB="2c7766646e6f3df46c682de4a2230fde2e79886433e0307ba270601ddf52715b34b865ad7fbc2da225023a16b415a7a923971e2f9129d44b8e37753dc73752a7706fab2966c798bd39ee84b62cdf5335ac62a48225c22e4e5e34ecb768997aeee9bdaf94f425ddf4dbaa974f087e1d57e6923937263f67b1290d742c9b16e56ccd781613097fcb0787c09a3bfc2cc89134d2f192e3150be7938209ccce5b77d00531de1a70d544bbf51d099691de4dbf729f832c0a0f214b7524bde84f323d0e179839cd036937ddd60cf9d5a2dd92b5648aa5e63847b9bdca12ab0fefba6c122baa55a64f7f4f365fdf384a208dd47dfee242d2d328417d33ea09deaac451f62ed42bc481ea", @ANYRESHEX, @ANYBLOB="2c7063436573b8bcd3a5dc2c1ff9db54905a4aff210f3961026cea991e8236d9494a80e4de179f8df50d4cc198afc958390c919d223f875d3d60998f8e6b692b4109a7221a8d24f2655bdb08f052313b4ca4171746e5e11a7cdbbf38c191c1962cf19be169a1c86ade53bfb3826d8dfd7971412ad11c979c04ed0dd817be5409f17a2b4b660c64885041195b"]) getegid() socket$can_bcm(0x1d, 0x2, 0x2) getsockname$l2tp(0xffffffffffffffff, 0x0, &(0x7f0000000340)) 14:55:21 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:21 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001fc0)=ANY=[@ANYBLOB="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"/2387], &(0x7f0000000100)='GPL\x00'}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000433d9f3fe5bfc4b90c4c7e7d7a4c3f006099d3783d973022fd3e912e0622b28ce5e9bbf99fc523"], 0xda00) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000380)=@nfc={0x27, 0x0, 0x0, 0x3}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)="52f7d62735139f1c11289bc0e9bb553154a7253d3c77176297cd4bb35f27b4699b0baf6aee922c841743940efdb99f4ec6d0b86be639ab998b2114808bdb29f8ae135cf93637ac146362854699436a4838a8dec530b4672f529b1b9fcc638c160791b9d7b264b0435043", 0x6a}, {&(0x7f0000000680)="048e0e7c5bc6075b34211105983a917534808888c66cd91e0de9ff134280845bab0f8c27bfa4cc96709f46710c052ee50c61d8172af28895c94febdad0931ae5f0db37f6bd4aa7f99792856a66ddfba8283d203dae5829f5ce2d5601740ff90fc48fdd1cc84bc1812d2a1ee390d572828666480fa587a3b8bfe1d704dfe177e4217566e09f2df661", 0x88}, {&(0x7f0000000540)="fbfaa4555880d4c2a339ecf3a7671b3fb9123f4d99e840b973eb60c42962ce6aa52187ee051f1c5cafb68354fba2d5664388c97cddbd7f168f1713d7001067e2b2346df363ce320990e630d1351c359b63a182b6c0e4484f92ae19392717a4ff694c2ab257fea3a1c5ca8c0bd5c7dd46d0352dfcb3c65262332b016348366665e99fd3f443f42f3378b46a4d9c57e758533eba5f7b41dac574cc7053adab56f8281bd42276cd010556d9fcef864aac1fad82adca69a96558d9eb8e4e997f6f0d7e44", 0xc2}, {&(0x7f0000000300)="fa60cd302f914c80da913696fe677f", 0xf}], 0x4, &(0x7f0000000680)=ANY=[], 0x398}, 0x20040004) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x4}, 0x13) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f00000002c0)={0x80fd}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, r1, 0x17}, 0x10) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x8, 0x8, 0x8, 0x8, 0x0, 0x10001, 0x2000, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000480), 0x6}, 0x10018, 0x4, 0x2, 0xc, 0xe85, 0x43, 0x5}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r3, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a80)={r3, 0x5, 0x8}, 0xc) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000500)={0xffffffffffffffff, 0x14, 0x0, 0x4, 0x0}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000007c0)={r2, 0x0, 0x0, 0x1f, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 14:55:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getscheduler(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r4, 0x0, 0x102002700) 14:55:21 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(0xffffffffffffffff, r3, 0x0, 0x102002700) 14:55:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) getpriority(0x0, 0x0) rmdir(&(0x7f0000000040)='./file1\x00') mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 14:55:21 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:21 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(0xffffffffffffffff, r3, 0x0, 0x102002700) 14:55:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000800)={'filter\x00', 0x7, 0x4, 0x4b8, 0x2d0, 0x0, 0x2d0, 0x3d0, 0x3d0, 0x3d0, 0x4, 0x0, {[{{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'bridge_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0xffffff01, 'system_u:object_r:systemd_systemctl_exec_t:s0\x00'}}}, {{@arp={@empty, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@link_local}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 'veth1_to_bridge\x00', 'vlan1\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b19480006af26b2638a31f093a6483583bf75fa3a50ee0b9c94399698bd9"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x508) [ 360.780699][T14972] debugfs: Directory '14972-4' with parent 'kvm' already present! 14:55:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r2 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) pwrite64(r3, &(0x7f0000000480)="e1784ee8ffcc4a4ed4c82ba30be53eb61407ad07eceaf407623f0b7a5b28fae49d90fa82b8c65f49496d6c7cab324db0066cdb17824c316cc528cf8eba943ea4093a6792d929aea1b936f218302a36415a79485e53f1d0ab4d0daf5fbc7ce7a189a6ec36ae5d83c343b61b2166b8148fd030a75c9c70673113f480e06a7259dba6203e997d9c5dd6b239733f751548566388464c23823ec5", 0x98, 0xe) sendfile(r0, r2, 0x0, 0x102002700) [ 360.947786][T14962] overlayfs: failed to resolve './file1': -2 14:55:22 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:22 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x6, 0x0, 0x8, 0xa100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4523}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9, 0xbdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 14:55:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) [ 361.030408][T15000] x_tables: duplicate underflow at hook 1 14:55:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x1}, 0x100}) r1 = dup(r0) fadvise64(0xffffffffffffffff, 0xffffffff, 0x9, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fb) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x2, 0xac0, 0x4, 0x4, 0x3, 0x400}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRES16], 0x3}, 0x1, 0x0, 0x0, 0x4094}, 0x20004000) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000300)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f0000000380)='./file0\x00', 0x40000, 0x192) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000140)=0x44) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0xdc, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x615ed}, [@IFLA_PROP_LIST={0x7c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'veth1_virt_wifi\x00'}, {0x14, 0x35, 'geneve0\x00'}, {0x14, 0x35, 'veth0_virt_wifi\x00'}, {0x14, 0x35, 'team_slave_0\x00'}, {0x14, 0x35, 'vcan0\x00'}]}, @IFLA_MASTER={0x8}, @IFLA_PHYS_SWITCH_ID={0x24, 0x24, "b16ad2a7c4b3143ff80b60d4c9d8a4ff844e5219e55b416929ecf470c5c36949"}, @IFLA_MTU={0x8, 0x4, 0x81}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0xdc}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:55:22 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x28000400) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = getpgid(r4) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000180)=r5) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000000)) r6 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r6, &(0x7f0000000240), 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000bc000000dfdbefe6af0ec07310f46e801dbbe18012a539c8241ca76eee0da1ef25e9e769aff55e6964ea524fa0bdfc753581f323e59be25d8f9ae742306f9d0c2347336d8e262c515c27840182dda3a2bf32f6986f1d44dc2d761257a4c556cd557998371e1fdb5eb18584e4ffcf0ea4739e772cd9bf9de9782823413c7b4c5b2ded19c455efbf32dd7255965260b207e99e43c0cd7387918f243cf8c6a45ad6b237d7225328c05bcb719a01c616a01aa5985674d746bd5ba17ebae2e321eb00"]) 14:55:22 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x1, 0x0, @dev, 0x2}, 0x1c) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 14:55:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 14:55:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x141000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000000a0a010100000000000000000c00000008000a40000000020900010073797a3100000000f440b66d4cbe4260b24748e6e630199af3215d48343b9d532e4c335a5d83a738cfd934b6"], 0x28}}, 0x2404c800) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r4, 0x0, 0x102002700) 14:55:22 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:22 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a80)=@mangle={'mangle\x00', 0x64, 0x6, 0x580, 0x3e0, 0xe8, 0x220, 0x3e0, 0x0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@dev, @local, [], [0x0, 0xff000000], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x206002, 0x0) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x64, 0x6, 0x5a8, 0x248, 0x318, 0x248, 0x33a, 0x0, 0x528, 0x528, 0x248, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9e1ff8f24a22cc77c80bcfccd00d06f06a91c77cffd4fed5d712121a6"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x3}, 0x10002, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="00100000", @ANYRES32=0x0, @ANYBLOB="047d00", @ANYRESHEX=r0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="100000000000002000e3781a01f1e092a672612ed452000000000000"], 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00007065726469723d2e2f66696c65302c6c6f77b38375f9ee341f6866696c65302c776f726b6469723d2e2f66696c65315c0058a41fbcdae5d90c07bd132e6ab4e41a227faa51f989223ebb"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) keyctl$chown(0x4, 0x0, r3, 0xee01) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 14:55:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 14:55:22 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 361.476375][T15050] overlayfs: missing 'lowerdir' [ 361.490007][T15037] syz-executor.4 (15037) used greatest stack depth: 9808 bytes left 14:55:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000030004ff60000010008000100627066001c0001001800020000000000000000000000000000001311a8000000230000045d2eaa2d280df3dc6b712670ec0000001500"/79], 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:55:22 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x1, 0x0, @dev, 0x2}, 0x1c) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) [ 361.580867][T15050] overlayfs: missing 'lowerdir' 14:55:22 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x0) 14:55:22 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x4440, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:22 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x20, 0x4, 0x2b3}) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 361.717497][T15069] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:55:22 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:22 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x68, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:pam_console_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'erspan0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x30002010}, 0x10) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x4}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x100, 0x0) 14:55:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@alu={0x4, 0x0, 0xa, 0x5, 0x9, 0xffffffffffffffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r3, 0x80044324, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000010000108100000000000000096000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8028000100bf4878e309d30621e25538e7ae58e81188266450", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 14:55:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x0) 14:55:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000040)={0x0, {0x4, 0x5}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r4 = memfd_create(&(0x7f0000000480)='_\x94\xf4\x9e\x7f\x8e\xf1\xd7\xf7\x9a\xa6\xa3\xc9@\x80\x82\x88\xcc\xc4h\xb0\xff\xa0\xfdZ\xd4T#\xf4\xad>\x97\x9c\b\xaa\x00\x00\x00\x00\x00\x00\x00\x00K\x8c\xc3\xb9YH\xb4\x9f\x90L\xe4\xf4\xf1\xd7\xe8\xd3^\xe3\xe6!M*\x82o\xe1\xe4\xca\xaa\xd8\b\xfe\x00\x86\xa2\xbe(\x9a\x92\x05d\x05\a8\xcfy\xb6\xcb\xf2\xda\xa3[\xbe28\xa42\xd1\x8c\x99\x94\x7f\xf5\xfa\xb5\x06\"\x9bvV6\xb7\xf7=\xdf\xb4%\x0fo\x89\x9cL\xd5\x1dWM2\xe6\x00\xe8NO#\xd59~ \x8dr\xcf8\na\xc5\xc2\xd8}\x19,#d\xf9{g8\xc9\x84?y:\xbefw\xf5\'\x97\x93\xdb?)\x0f\xe0eC\x85%\xe2\x1e\xd7w\xf5\x195\xd6%{\xba\x95\x1eck\x83\xd2U\x1d\xb4s\xc6&\xc0F\aB\x8c\x01\xd7\x04yab\x1c\xc8\xe0\xbd]E\xde,!A\xb1\xa5\xa5-\x03\xd3 p&\xc7\xef\x1f\xa3\xfe\x90\xe8\x89\x9f\x17\x04[\xb54H', 0xc) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r4, 0x0, 0x102002700) [ 362.043807][T15092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:55:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x0) 14:55:23 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') unlink(&(0x7f0000000040)='./file0\x00') [ 362.113296][T15103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:55:23 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x1e, 0x805, 0x0) listen(r3, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x3}}}, 0x10, 0x0}, 0x44080) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000240)={0x3, 'ipvlan0\x00', {0x2}, 0x401}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000002c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x401, 0x6, 0x0, 0x80, 0x3, 0xca, 0xfffff8fc, 0x5, r6}, &(0x7f0000000080)=0x20) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="deb62d7232a806b798e3b89b7c007af66f4268b43537ffffff569ce8301b5e10ed0106473795233f7196e7c91192d8f3a29822a418a6feff00a1810f", @ANYRES32=0x0, @ANYBLOB="db80833c0000000044001280080001007369740038000280084002000000000008000200ffffffff00000b00000000000000000000000000000000000500040007000000060008001f000000080004000100010018000a00", @ANYRES32=r7, @ANYBLOB="08001d0009000000"], 0x7c}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xbd74) 14:55:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) r7 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r8 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) sendfile(r0, r8, 0x0, 0x102002700) 14:55:23 executing program 3 (fault-call:8 fault-nth:0): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 362.562946][T15132] FAULT_INJECTION: forcing a failure. [ 362.562946][T15132] name failslab, interval 1, probability 0, space 0, times 0 [ 362.597481][T15132] CPU: 1 PID: 15132 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 362.606159][T15132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.616205][T15132] Call Trace: [ 362.619574][T15132] dump_stack+0x11d/0x187 [ 362.623905][T15132] should_fail.cold+0x5/0xf [ 362.628419][T15132] __should_failslab+0x82/0xb0 [ 362.633194][T15132] should_failslab+0x5/0xf [ 362.637609][T15132] kmem_cache_alloc_trace+0x26/0x5f0 [ 362.643009][T15132] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 362.648904][T15132] alloc_pipe_info+0xf3/0x3d0 [ 362.653591][T15132] splice_direct_to_actor+0x4b8/0x540 [ 362.658957][T15132] ? apparmor_file_permission+0x35/0x40 [ 362.664513][T15132] ? security_file_permission+0x86/0x300 [ 362.670150][T15132] ? generic_pipe_buf_nosteal+0x20/0x20 [ 362.675705][T15132] do_splice_direct+0x152/0x1d0 [ 362.680565][T15132] do_sendfile+0x380/0x800 [ 362.684980][T15132] __x64_sys_sendfile64+0x121/0x140 [ 362.690237][T15132] do_syscall_64+0xc7/0x3b0 [ 362.694741][T15132] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 362.700626][T15132] RIP: 0033:0x45ca29 [ 362.704527][T15132] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.724127][T15132] RSP: 002b:00007f9313d46c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 362.732539][T15132] RAX: ffffffffffffffda RBX: 00000000004fc540 RCX: 000000000045ca29 [ 362.740500][T15132] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 362.748465][T15132] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 362.756537][T15132] R10: 0000000102002700 R11: 0000000000000246 R12: 0000000000000006 [ 362.764498][T15132] R13: 00000000000008dc R14: 00000000004cba16 R15: 00007f9313d476d4 14:55:24 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x20, 0x4, 0x2b3}) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:24 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:24 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB='raw\x00'/72], 0x48) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB="c6fe021f4730a6d00f43ade4129849afc1"], 0x3c}}, 0x0) 14:55:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0xa10000, 0x6f7, 0x5, r4, 0x0, &(0x7f00000000c0)={0x99096d, 0x6, [], @p_u16=&(0x7f0000000040)=0xfe00}}) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x800) sendfile(r0, r5, 0x0, 0x102002700) 14:55:24 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x0, 0x100, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000140), {[{{@arp={@broadcast, @empty, 0xffffffff, 0xffffff00, 0x6, 0x9, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xc8960e4ceddfcf49, 0xff, 0xff]}}, 0x4, 0xfe, 0x2, 0x26bf, 0x3, 0x2, 'veth1_to_batadv\x00', 'team0\x00', {}, {}, 0x0, 0x1}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7, 0x0, {0x8001}}}}, {{@arp={@multicast1, @empty, 0xff, 0x0, 0xc, 0x6, {@empty, {[0xff, 0xa02b4254959be1a1, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x8, 0x3, 0x7fff, 0xd6d, 0xfff9, 0x1f, 'veth1_vlan\x00', 'macvtap0\x00', {}, {0xff}}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0xcec7, 0x9}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @multicast2, @remote, 0x2, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d388600000420f33f8bad1a3d6290ade7fada36e410209"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'veth1\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = dup2(r3, 0xffffffffffffffff) sendto$inet6(r6, &(0x7f00000000c0)="0203000003006039001e2b8a5b5aa242b90516db4d23a3bb09f82632e13715000806159f7276299e23f133a7", 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:55:24 executing program 3 (fault-call:8 fault-nth:1): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) [ 363.036065][T15152] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 363.083556][T15157] FAULT_INJECTION: forcing a failure. [ 363.083556][T15157] name failslab, interval 1, probability 0, space 0, times 0 [ 363.122413][T15157] CPU: 0 PID: 15157 Comm: syz-executor.3 Not tainted 5.7.0-rc1-syzkaller #0 [ 363.124741][T15164] 8021q: adding VLAN 0 to HW filter on device ipvlan3 [ 363.131100][T15157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.131105][T15157] Call Trace: [ 363.131133][T15157] dump_stack+0x11d/0x187 [ 363.131204][T15157] should_fail.cold+0x5/0xf [ 363.160006][T15157] __should_failslab+0x82/0xb0 [ 363.164767][T15157] should_failslab+0x5/0xf [ 363.169174][T15157] __kmalloc+0x54/0x640 [ 363.173318][T15157] ? kmem_cache_alloc_trace+0x22b/0x5f0 [ 363.178845][T15157] ? alloc_pipe_info+0x205/0x3d0 [ 363.183775][T15157] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 363.189663][T15157] alloc_pipe_info+0x205/0x3d0 [ 363.194438][T15157] splice_direct_to_actor+0x4b8/0x540 [ 363.199795][T15157] ? apparmor_file_permission+0x35/0x40 [ 363.205337][T15157] ? security_file_permission+0x86/0x300 [ 363.211035][T15157] ? generic_pipe_buf_nosteal+0x20/0x20 [ 363.216580][T15157] do_splice_direct+0x152/0x1d0 [ 363.221429][T15157] do_sendfile+0x380/0x800 [ 363.225841][T15157] __x64_sys_sendfile64+0x121/0x140 [ 363.231052][T15157] do_syscall_64+0xc7/0x3b0 [ 363.235549][T15157] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 363.241433][T15157] RIP: 0033:0x45ca29 [ 363.245322][T15157] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.264909][T15157] RSP: 002b:00007f9313d46c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 363.273305][T15157] RAX: ffffffffffffffda RBX: 00000000004fc540 RCX: 000000000045ca29 14:55:24 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 363.281257][T15157] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 363.289210][T15157] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 363.297167][T15157] R10: 0000000102002700 R11: 0000000000000246 R12: 0000000000000006 [ 363.305122][T15157] R13: 00000000000008dc R14: 00000000004cba16 R15: 00007f9313d476d4 14:55:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000400200) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r5 = memfd_create(&(0x7f0000000140)='\xeb\x9b\xb14!\x8d\xe7\xb2\x00\x00\x00\x00\x00\x00\x00\x00\xa9\xc6V\x96\x10\x8f\x81{', 0xf) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x1}]}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendfile(r0, r6, &(0x7f0000000040)=0x4, 0x5) sendfile(r0, r5, 0x0, 0x102002700) 14:55:24 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB='raw\x00'/72], 0x48) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB="c6fe021f4730a6d00f43ade4129849afc1"], 0x3c}}, 0x0) 14:55:24 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 363.613852][T15183] 8021q: adding VLAN 0 to HW filter on device ipvlan4 14:55:24 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, &(0x7f0000000080)}) sendfile(r0, r3, 0x0, 0x102002700) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x1, 0x4, 0x3, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x9}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c094}, 0x20000800) 14:55:25 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x20, 0x4, 0x2b3}) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:25 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r3, 0x1, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x4}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x8888) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="000000000000030000000800090002000000"], 0x1c}}, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x401, 0x60400) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x44, r5, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @remote}, @L2TP_ATTR_PEER_COOKIE={0x0, 0x10, 0x19b30000}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_RECV_SEQ={0x0, 0x12, 0xf8}, @L2TP_ATTR_IP_SADDR={0x0, 0x18, @broadcast}]}, 0x44}, 0x1, 0x0, 0x0, 0x84}, 0x54) 14:55:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:27 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x21}, 0x3}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0x8001, @remote, 0x3f}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, @in6={0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40}, @in6={0xa, 0x4e20, 0x6, @mcast2, 0x456358ff}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e23, 0x1, @empty, 0xda72}], 0xbc) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pwritev(r7, &(0x7f0000000140)=[{&(0x7f0000000100)="a8", 0x1}, {&(0x7f0000000000)="0d92267131435b975966015253d6fe700acaa7196c4ffb840ab4145b8225b99a2a322a1988100b9d99fa32d158d8e430a014871562c66ccc16616ded56ae291e6170a205502853bba0bbee7e", 0x4c}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000080)="9f3b560d3e436acabf7c7b2ebc95d4188975018a6b1f053c9756e48cff2b6fefb616b56ffe522c8c4c2088b500682c96baa9bcd340dd81dbbeaa270cddcbc2424cc028a7c44f8269677a6f92283ab0e705d876d515e9da9a9af832", 0x5b}], 0x4, 0x81003) sendfile(r0, r3, 0x0, 0x102002700) 14:55:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002000) 14:55:27 executing program 5: syz_emit_ethernet(0x76, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20086dd60dcc40000403a00fe8000000000000000000000000000aaff0200000000000000000000000000fb00009078000000006000000000001100ff010000000000000000000000000001fc01000000000000000000000000000000000000000000005e00000000000000"], 0x0) 14:55:27 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3e0, 0x0, 0x0, 0x100, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000140), {[{{@arp={@broadcast, @empty, 0xffffffff, 0xffffff00, 0x6, 0x9, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@multicast, {[0xff, 0xc8960e4ceddfcf49, 0xff, 0xff]}}, 0x4, 0xfe, 0x2, 0x26bf, 0x3, 0x2, 'veth1_to_batadv\x00', 'team0\x00', {}, {}, 0x0, 0x1}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7, 0x0, {0x8001}}}}, {{@arp={@multicast1, @empty, 0xff, 0x0, 0xc, 0x6, {@empty, {[0xff, 0xa02b4254959be1a1, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff, 0x0, 0xff]}}, 0x8, 0x3, 0x7fff, 0xd6d, 0xfff9, 0x1f, 'veth1_vlan\x00', 'macvtap0\x00', {}, {0xff}}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0xcec7, 0x9}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @multicast2, @remote, 0x2, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d388600000420f33f8bad1a3d6290ade7fada36e410209"], 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'veth1\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) r6 = dup2(r3, 0xffffffffffffffff) sendto$inet6(r6, &(0x7f00000000c0)="0203000003006039001e2b8a5b5aa242b90516db4d23a3bb09f82632e13715000806159f7276299e23f133a7", 0x1b6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 14:55:27 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x20, 0x4, 0x2b3}) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:27 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b80)=ANY=[@ANYBLOB="34000000100001ffffffffffff00", @ANYRES32=0x0, @ANYBLOB="020000000079826a6e28245612e7000030f6001a8088000282040044395547ffcb31a041271b"], 0x34}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$tipc(r2, &(0x7f0000000100)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x41, 0x4}}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="a6254dd5eeede3797405a7e3d6", 0xd}, {&(0x7f0000000080)="eb37a8b02a1acf3a706be6192e0c0118e410cf6fa2100016ccac80912ad7d4c4dc4fea3fdfdef2a2d6df6f5144fb00a5cfb3ef650d064fde290e0cf29b940aeaa5e29d304fa53d5a0b694ff2e55fb67fd26c9123a0651cdfa18711937004ab8c9721df9001baf7fc5ed17f3099156dfcb9394b9780aed070", 0x78}, {&(0x7f0000000340)="1fb1c9755ed0a25afad0b4a0bf64e2f412d3a1a43d37f0e7a6eca10e47d5ed340edc6f9ab9d981decf47be8adc4d5b4c4d4e02d4a4a99ab14c8ebef8f45eedcfe5d65af33a19", 0x46}, {&(0x7f00000003c0)="cf45824fb4ffcc74d7516908b2c1362e0f8b25b6e2f400d0b12d90be5c2b050bc783e26b915e73da2629116f74495a8be1fc6338d11d6fdf4aa4f9817b3f25f9b2bc51db60fe9e29677ed2916021b8e99da43b20167992d256b5d5adb3287a9d88158118109b621231a95368b4a50ca1be", 0x71}, {&(0x7f0000000440)="e407ad38b2464731d2936d1cb032305fbcc36aace892edfe93cfa6512e3fb517b4b1b6091504b044e3a778b3b6fd9d3f446e8cb1ff9267341120d97f64c3364686ad61675ec7e119d73b9e39b8dafc6ed37b0222814d7ff669edc90c3c53fdb8d71e1b88ce51483e25b542af935025f87f3a9a70adae1dc49e43e8", 0x7b}], 0x5, &(0x7f0000000540)="0a6db1d54215e803545948372abfae839734978cb53d16f6ad6a50ad518de397b22c14cf163e5a39329c5f36692f94368328cb601ac907ed5423b80acdc7e2ab4c30dcb3a4eafeed87c9bc375d5756a82a35d57a51356f5b343d2513518096b825408004154c6a1d71a5594148be7ca0697d2ae89a996cf8109bc380929816dd82ce9653869a6d36e3e7ac4d9a2f98980aefd42df2eb6b53ed571f695c0a93aba46563a7414b990ad9363b80d16cfd7925839acbe415161c9554b3171ac3b6136aecc4ffb688d3564483fc60b85d57660c25f6fea6625e6cb0cdc6a0ac", 0xdd, 0x40010}, 0x24000000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) sendmsg(r3, &(0x7f0000000b40)={&(0x7f0000000640)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x80, &(0x7f0000000280)=[{&(0x7f00000006c0)="e0975d03037f25794389ae2248cd2c065e268f7801c8972cd32d73d1c40a820e85d0df537150c584c97e83a9d919e3ed3a96949ec4ffda003049d9144a87ab0414bc4416dd828196d0f2e3f02885a78f27616cd7d853daaef78f3285eda3cebffcf4d5ddff8a1c28206bb857b19db432d7b2c5bb1a1f2e40119bf8693b553ddd6763dbc1e54d618d8c10a61faef7792315fb8810389138a3aa87ba6c452a83af2d848ab557df658d1230c1a1e98b284594e6aecfdd4e6b0ab2af31", 0xbb}, {&(0x7f00000001c0)="26f143d92d0f889c00ae7fef3c52a5365dc143a90aa4308d384ae6bcb0187008fc46fffb337ccd08af", 0x29}, {&(0x7f0000000780)="f1ecbd99dafee09b9dd789119a977fb6b66a4a67297b98c8759a772832c3f5baded0c6b7f3bc30c7a26e02048ac8457e396f94fc4141806f5e3e0e8b215c09302e4c254b2bd528262ed60a78e2425f9589b4b93cf88712e125e23c977fbb25480921c20dc385aa1480d2834ac3a442621577be39c71eab17c7511883cfda362d9c590e797ede49cfadc1bc0ae9b80e037a608b7ca692770ed2ff531b077e14e48a83f38766b4a346373a5347e607d4bf890aaee4592be352e1a5bb850e3091e7d7540ec8251aef2d65adf6584210ec", 0xcf}], 0x3, &(0x7f0000000880)=[{0xf8, 0x101, 0x4, "bda1db95ec3ee01fddf38db2d7df3ab9926096fca011e418588ef1f7944412cd2d3d3c81f291691d6ee94286db37963c6db72868e4af0fcf2c6d7b6627af6b3a5c9aa6a546500df46dafca7380ead7b6140a5a85b7a106c08ccaa9effe868c4353bfa71bea0b85e5a14debfedd9a3d7227cd36d948d9b751ebddf3d8121c4911612c5e320237c543ef05c029057aede8e782a59e75070ad1c9a31d07188351a8c3062ef0855d45ea4026453b8fc819b0afa208a9fe6063918704ae29231e12818fb23792ad537a6f69e1290cac96ff2d1b38c7eef9d40a9f8c7b70e85d15bdd4ddb6fab7b0b19055"}, {0x18, 0x110, 0x5, "c0c46dc4f8"}, {0x98, 0x102, 0x1, "627ba5b51e792f628154d7f5d9516329cf3cd3fe27941dfc45566973bd2c9c471e713d1c4e095e3c6e8a7907ccd64a70d7c5f7ee38bbeccc9c6ecc3b3317fbc980e7ea0ace3b3715c0542a3504fdd7450f49d84dfd7a34e5b189f7830887d86494f996d85cd76382cf73b4932f13c58d3a7c57345b14812ca1481e7baba3ed07d7"}, {0x40, 0x101, 0xffffffc0, "e4a8e1e2149c4d9eeebe88ce35c47ca320abdc3c846e3bbffd8df96ac0761a88dc700885675f1a5a872cc195a379"}, {0xc0, 0x107, 0x0, "8e67b02addff2d96f4c4ee48c147668f73f77cc24eeee92d7ee94181d10fbce2ce253690f1bae06080791f19102f6eeb58741f9855a1433dc9706a325c1d7b3d77bbd1f2bb87c76f21cb9066f506409a20c1da9026d649f558e13eb3c756f2affad1a08c8ea3c60412a41bdefa48ca33628a1fc16c1fc352e47b01bf9c4cfd00e107bcc9d37a318b590bb6de54c684fee6da26fa145b6aecbb7820a536172d1c5827736361d7bdc11938fb90"}], 0x2a8}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) 14:55:27 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002702) [ 366.447434][T15269] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:55:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000540)='\x80\x8e\x96/\x03\x00u\xec\xca\xec\xf2\x1b\b\xd6\xcd\xa31!\xe3\x86\x99{\\\x96Z\xb5\xd4\xccSkM\xd4I`\xa7\x99+?He\xcb\xd7\xd4\xfb\xca\xaax\xea0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:28 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002703) 14:55:28 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x33}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev, 0x4d5, 0x3c}, 0x0, @in6=@mcast1}}, 0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r1, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r1, @ANYBLOB="4100000081a3a51b1c30e8f0ae2ede5285211ba7c51803454def569fb3c77aa4425932b3862be91d71dff5836bc208f5a3a6af25b0110dd122000000000000"], &(0x7f0000000440)=0x49) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000240)={r1, 0xa3, "e51bce49727df78da1d96bbdd9313f94b63c34c0172c62450ef70fa0d34d2bd99469732189835207a531e0b96e262509b2d1ee7f51521d2cdc1bda22a6bcdd9a2bcacc087e0f902cd1eb786ff9e7d3b0223283fef80ba9fa9f571f9159cde0e8512cc4b859503be56b551de3bfc42752a0a6d48f8cd238d3be5ed368da2cfae43ecbc7236dce219e7f8a35b33ace5dc636d92c807774c2af024a0bbd98aa7de923a603"}, &(0x7f0000000300)=0xab) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000340)={r2, @in={{0x2, 0x4e24, @rand_addr=0x64010102}}}, 0x84) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x1, 0x0, 0x80, 0x0, 0x1f, 0x3100, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x78e46c13, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x4088, 0xffff, 0x0, 0x6, 0x5, 0x7fff, 0x7}, r3, 0x3, r4, 0x9) 14:55:28 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000000)='\x80', 0x2) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:28 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002704) 14:55:30 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x200082, 0x0) kcmp(r3, r4, 0x1, r5, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r6 = memfd_create(&(0x7f0000000480)='\x80\x14]\xc7\x04]G1\xbc\xc6e\xeb8!\xfdG1+6\x0f&\x03\xb4\xd4\x1f\x11\x82\xd14\x12\x1a:\xcf5\xf3\xfc\xf8a\xc0\x96\xc2F)\x98\xf8{\x8a\xd2\xa6z\x8e\x9b$\xc2\xab~a\x9b\xbc\xdd7\xdfJLv>\x01u\xed\xa5\xb73\x85\x88\xefL&2d\xb6H|\xcd\x8c\xbd\x9e.\xf4b\xca&\x05\x92\xe6\x12hz\x85|\xe8\xf5\xdd1\xd4r\x1ad\x1f|h\xa67\xdd\xd0\xabU\xb3\xbf(9\xa7g\x11\xe1\x94M\xd1\xae\x84d\xd3\x94\xc3\xfc(\xe0\xbc\xb19\xc9\xed\xc6\xa9z9\x18\x8c#\xd9\xf7\x18\xbeM\x05\xf8Z\xebR\x94x\x99tvG\x953It\x18\x8e\xc0Nw+\xa8\xf3\xdeTxIXl+\xbd\xc3\xa7o\b\xf5\x00>\xeda\x91\x8ee\x04\x00\xe1\x83\xba\xa0\xb6\xe0v}\xc3 \xcb\x13O\xf9G\x89\x92\xber\x1e7\xc4\xecfqA\x1cOwn=P\x98n\r\x92K\x87\xf1\xd2 \xcaI+\x95\\\'\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\xbf\xabQU\x14\x14bNhJ\x95q\xfbXml\x8a\fv\xe5\f\x94-\xc0\x04|\x98\xc5\xf8~\x01\xba\x80y\x99\xd9\xa8\xc0\xd1\xb0\xc0B\xb1\x93\x8dL\xd9\x80\x9e\xbd\xb1u l.\xab@\xaf \xb2\xc2\x8f$r\x1fZVi6;fjH\x1cI\x1e<\xbd{\x94k\xdcX\xf3\xafUY\x9e0>\xd6\xd0iu\x98_\xb0b4\\\x87\x991\xae{\xfb\a\x92\x12\xb2\bJ\xbd\xa6\x05\x87\'8Kg\x7f\xf8b3H\xd3\b\xb8^\xbd\xd0\"\x9f\xbf\xde\xd8\x16\x03%\xa7\x9bD&FP\xc7h3\xe2\xf7&\xd4\xe9\xc5\x8d f\xcfJ\xcb(\xcai\x86\xe1\x063c\xc3\xaf\xad^:\xa0\x02_\xfe\x1a\x9b}P\x92V\x93U\xfa\x1c\xb6\r\xee\xb07\x11\xc5,5', 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r6, 0x0, 0x102002700) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r7, 0x4010aeab, &(0x7f00000000c0)={0x1f, 0x1000}) 14:55:30 executing program 5: mq_open(&(0x7f0000000180)='}truste\xe8\xae', 0x80, 0x82, 0x0) 14:55:30 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:30 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0300000000610000"]) 14:55:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002705) 14:55:30 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:30 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:30 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_buf(r5, 0x6, 0x21, &(0x7f0000000140)=""/50, &(0x7f0000000040)=0x32) sendfile(r0, r3, 0x0, 0x102002700) [ 369.639266][T15377] FAT-fs (loop5): Unrecognized mount option "" or missing value [ 369.686004][T15377] FAT-fs (loop5): Unrecognized mount option "" or missing value 14:55:30 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:30 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:31 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002706) 14:55:31 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:31 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:31 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:31 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60b04c9c00182100200100000000000000000000000000000000aa00000400020000000000000004019078005c6644006dc475"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b00)=""/154, 0x9a}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x20a00, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {0x0}], 0x8, 0x0) 14:55:31 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002707) 14:55:31 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) socket$inet_udp(0x2, 0x2, 0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:31 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:31 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60b04c9c00182100200100000000000000000000000000000000aa00000400020000000000000004019078005c6644006dc475"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000002b00)=""/154, 0x9a}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x20a00, 0x0) preadv(r0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {0x0}], 0x8, 0x0) 14:55:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002708) 14:55:31 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:31 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:31 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:32 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000080)={0x4, 0x4, 0x60ed}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="31cc0ed965832807389cda3e0a4c0c869e402f3ef90c7c1c72c6a05798eb5f9e5896512547fecfa3244e355e2f00a62d0228d9b27b6be60b12708f3669c56338a27cb9619742c6e0b0ba6cd7ab53e815a7f398f0", 0x54}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x20000000, &(0x7f00000006c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="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"], 0x28}}, 0x0) 14:55:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002709) 14:55:32 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:32 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:32 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80006400, 0x0) [ 371.289463][T15488] device bridge1 entered promiscuous mode [ 371.327318][T15498] device bridge_slave_0 left promiscuous mode [ 371.336829][T15498] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.405949][T15498] bridge1: port 1(bridge_slave_0) entered blocking state [ 371.430622][T15498] bridge1: port 1(bridge_slave_0) entered disabled state 14:55:32 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 371.472731][T15498] device bridge_slave_0 entered promiscuous mode [ 371.502766][T15498] bridge1: port 1(bridge_slave_0) entered blocking state [ 371.509951][T15498] bridge1: port 1(bridge_slave_0) entered forwarding state 14:55:32 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80006400, 0x0) 14:55:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200270a) 14:55:32 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:32 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80006400, 0x0) 14:55:32 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:33 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x80006400, 0x0) 14:55:33 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = getpgid(0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000080)={0x4, 0x4, 0x60ed}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000240)="31cc0ed965832807389cda3e0a4c0c869e402f3ef90c7c1c72c6a05798eb5f9e5896512547fecfa3244e355e2f00a62d0228d9b27b6be60b12708f3669c56338a27cb9619742c6e0b0ba6cd7ab53e815a7f398f0", 0x54}], 0x1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x20000000, &(0x7f00000006c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="d881f184165f0000000000000000ab4ff1a6a88985947df9a363c3ecaa4990826e390a0579dc6b5504d82893ee95a971ed823036407b6406abda65d1f91613cfe78600401e396c919b012717fb351a0cfcb5306d8c4e22352428c0f53ba7961eb5b2e1b8f9e07286182cb449af5c478dc04518b35f2f48163effad40b484c8404154564bbd4d2b0d1eb16856f1b8f6e964784e36b78212db15aed5b78f22e24ffac6b2c59892c0775f9c52bb3a0e89ce39d831f62ff5ad1b8ea5339af8409c87df8b63a1f8dcc9b3ab2bc05465a983b8c2c789976aad6fdb32c284c71c9187a1e26ae3fea24bb62e51152b93b3bd8949e3e5d6ea6d08d139f7d5e1252f280fb9ded55089066888502603c99b67fef6e05bc81e277f836d6c3d45cd4def93a738e54c31694377bacf7a1e475b48208d0e78f4cc57f75be2bd575620119de9e175e33abc64b1c531cb3e7c1e271d7d0e44fb3871741ec36121aaf520"], 0x28}}, 0x0) 14:55:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200270b) 14:55:33 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x80006400, 0x0) 14:55:33 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:33 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x80006400, 0x0) [ 372.358183][T15543] device bridge2 entered promiscuous mode 14:55:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200270c) 14:55:33 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) [ 372.413161][T15556] device bridge_slave_0 left promiscuous mode [ 372.473118][T15556] bridge1: port 1(bridge_slave_0) entered disabled state [ 372.576556][T15556] bridge2: port 1(bridge_slave_0) entered blocking state [ 372.617267][T15556] bridge2: port 1(bridge_slave_0) entered disabled state [ 372.669743][T15556] device bridge_slave_0 entered promiscuous mode [ 372.706839][T15556] bridge2: port 1(bridge_slave_0) entered blocking state 14:55:33 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 372.714212][T15556] bridge2: port 1(bridge_slave_0) entered forwarding state 14:55:33 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) 14:55:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200270d) 14:55:34 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:34 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) 14:55:34 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000100)={0x7f, 0x8, 0x784f6987, 0x5, 0x81, 0x588}) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:34 executing program 2 (fault-call:11 fault-nth:0): r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) 14:55:34 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200270e) [ 373.401192][T15599] FAULT_INJECTION: forcing a failure. [ 373.401192][T15599] name failslab, interval 1, probability 0, space 0, times 0 [ 373.451943][T15599] CPU: 0 PID: 15599 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 373.460747][T15599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.470789][T15599] Call Trace: [ 373.474089][T15599] dump_stack+0x11d/0x187 [ 373.478499][T15599] should_fail.cold+0x5/0xf [ 373.483111][T15599] __should_failslab+0x82/0xb0 [ 373.487887][T15599] should_failslab+0x5/0xf [ 373.492305][T15599] kmem_cache_alloc_node_trace+0x37/0x610 [ 373.498037][T15599] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 373.503927][T15599] ? __this_cpu_preempt_check+0x3c/0x130 [ 373.509577][T15599] __get_vm_area_node+0x11f/0x280 [ 373.514679][T15599] ? netlink_sendmsg+0x348/0x8a0 [ 373.519610][T15599] __vmalloc_node_range+0xf2/0x4c0 [ 373.524730][T15599] ? netlink_sendmsg+0x348/0x8a0 [ 373.529710][T15599] ? netlink_sendmsg+0x348/0x8a0 [ 373.534642][T15599] vmalloc+0x63/0x80 [ 373.538567][T15599] ? netlink_sendmsg+0x348/0x8a0 [ 373.543523][T15599] netlink_sendmsg+0x348/0x8a0 [ 373.548312][T15599] ? netlink_unicast+0x4c0/0x4c0 [ 373.553316][T15599] sock_sendmsg+0x98/0xc0 [ 373.557754][T15599] kernel_sendmsg+0x48/0x60 [ 373.562259][T15599] sock_no_sendpage+0xc5/0x100 [ 373.567026][T15599] ? sock_kfree_s+0x60/0x60 [ 373.571570][T15599] kernel_sendpage+0x64/0xa0 [ 373.576167][T15599] sock_sendpage+0x64/0x80 [ 373.580583][T15599] ? kernel_sendpage+0xa0/0xa0 [ 373.585346][T15599] pipe_to_sendpage+0x101/0x190 [ 373.590201][T15599] __splice_from_pipe+0x298/0x4a0 [ 373.595259][T15599] ? direct_splice_actor+0xb0/0xb0 [ 373.600371][T15599] ? direct_splice_actor+0xb0/0xb0 [ 373.605503][T15599] splice_from_pipe+0xc2/0x100 [ 373.610280][T15599] generic_splice_sendpage+0x41/0x60 [ 373.615567][T15599] ? splice_from_pipe+0x100/0x100 [ 373.620593][T15599] do_splice+0x6c7/0xc30 [ 373.624893][T15599] ? __fget_light+0xc0/0x1a0 [ 373.629487][T15599] __x64_sys_splice+0x1fd/0x210 [ 373.634345][T15599] do_syscall_64+0xc7/0x3b0 [ 373.638851][T15599] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.644736][T15599] RIP: 0033:0x45ca29 [ 373.648645][T15599] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.668237][T15599] RSP: 002b:00007f4f3610fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 373.676638][T15599] RAX: ffffffffffffffda RBX: 00000000005079c0 RCX: 000000000045ca29 [ 373.684595][T15599] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 373.692555][T15599] RBP: 000000000078bf00 R08: 0000000080006400 R09: 0000000000000000 [ 373.700519][T15599] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 373.708507][T15599] R13: 0000000000000bae R14: 00000000004ce9f7 R15: 00007f4f361106d4 14:55:34 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f00000004c0)=""/163) semctl$IPC_RMID(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x4) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x10200270f) [ 374.159876][T15599] syz-executor.2: vmalloc: allocation failure: 4352 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 374.174250][T15599] CPU: 1 PID: 15599 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 374.182927][T15599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 374.192978][T15599] Call Trace: [ 374.196268][T15599] dump_stack+0x11d/0x187 [ 374.200606][T15599] warn_alloc.cold+0x72/0xcf [ 374.205201][T15599] ? __get_vm_area_node+0x228/0x280 [ 374.210407][T15599] __vmalloc_node_range+0x371/0x4c0 [ 374.215653][T15599] ? netlink_sendmsg+0x348/0x8a0 [ 374.220591][T15599] vmalloc+0x63/0x80 [ 374.224501][T15599] ? netlink_sendmsg+0x348/0x8a0 [ 374.229454][T15599] netlink_sendmsg+0x348/0x8a0 [ 374.234225][T15599] ? netlink_unicast+0x4c0/0x4c0 [ 374.239161][T15599] sock_sendmsg+0x98/0xc0 [ 374.243576][T15599] kernel_sendmsg+0x48/0x60 [ 374.248116][T15599] sock_no_sendpage+0xc5/0x100 [ 374.252886][T15599] ? sock_kfree_s+0x60/0x60 [ 374.257443][T15599] kernel_sendpage+0x64/0xa0 [ 374.262034][T15599] sock_sendpage+0x64/0x80 [ 374.266496][T15599] ? kernel_sendpage+0xa0/0xa0 [ 374.271296][T15599] pipe_to_sendpage+0x101/0x190 [ 374.276155][T15599] __splice_from_pipe+0x298/0x4a0 [ 374.281206][T15599] ? direct_splice_actor+0xb0/0xb0 [ 374.286351][T15599] ? direct_splice_actor+0xb0/0xb0 [ 374.291469][T15599] splice_from_pipe+0xc2/0x100 [ 374.296238][T15599] generic_splice_sendpage+0x41/0x60 [ 374.301526][T15599] ? splice_from_pipe+0x100/0x100 [ 374.306541][T15599] do_splice+0x6c7/0xc30 [ 374.310831][T15599] ? __fget_light+0xc0/0x1a0 [ 374.315420][T15599] __x64_sys_splice+0x1fd/0x210 [ 374.320285][T15599] do_syscall_64+0xc7/0x3b0 [ 374.324793][T15599] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.330684][T15599] RIP: 0033:0x45ca29 [ 374.334585][T15599] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.354182][T15599] RSP: 002b:00007f4f3610fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 374.362588][T15599] RAX: ffffffffffffffda RBX: 00000000005079c0 RCX: 000000000045ca29 [ 374.370550][T15599] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 374.378526][T15599] RBP: 000000000078bf00 R08: 0000000080006400 R09: 0000000000000000 [ 374.386497][T15599] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 374.394460][T15599] R13: 0000000000000bae R14: 00000000004ce9f7 R15: 00007f4f361106d4 14:55:35 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002710) [ 374.623509][T15599] Mem-Info: [ 374.626895][T15599] active_anon:198615 inactive_anon:4899 isolated_anon:0 [ 374.626895][T15599] active_file:6572 inactive_file:37900 isolated_file:0 [ 374.626895][T15599] unevictable:0 dirty:267 writeback:0 unstable:0 [ 374.626895][T15599] slab_reclaimable:9520 slab_unreclaimable:18931 [ 374.626895][T15599] mapped:59673 shmem:5089 pagetables:1642 bounce:0 [ 374.626895][T15599] free:1520192 free_pcp:1249 free_cma:0 14:55:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f00000004c0)=""/163) semctl$IPC_RMID(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x4) write(r0, &(0x7f00000001c0)='(', 0x20000339) [ 374.681929][T15599] Node 0 active_anon:798596kB inactive_anon:19596kB active_file:26140kB inactive_file:151600kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:238692kB dirty:1064kB writeback:0kB shmem:20356kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 460800kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 14:55:35 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 374.810130][T15599] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 14:55:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002790) [ 374.975637][T15599] Node 0 DMA free:15908kB min:188kB low:232kB high:276kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 375.176124][T15599] lowmem_reserve[]: 0 2858 3565 3565 3565 14:55:36 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 375.212891][T15599] Node 0 DMA32 free:2245892kB min:34988kB low:43732kB high:52476kB reserved_highatomic:0KB active_anon:306232kB inactive_anon:144kB active_file:1620kB inactive_file:117688kB unevictable:0kB writepending:1096kB present:3129332kB managed:2929016kB mlocked:0kB kernel_stack:1072kB pagetables:3080kB bounce:0kB free_pcp:2276kB local_pcp:952kB free_cma:0kB [ 375.426684][T15599] lowmem_reserve[]: 0 0 707 707 707 [ 375.432609][T15599] Node 0 Normal free:10752kB min:8660kB low:10824kB high:12988kB reserved_highatomic:0KB active_anon:490184kB inactive_anon:19552kB active_file:24520kB inactive_file:33912kB unevictable:0kB writepending:116kB present:786432kB managed:724516kB mlocked:0kB kernel_stack:3752kB pagetables:3488kB bounce:0kB free_pcp:2692kB local_pcp:1364kB free_cma:0kB [ 375.551536][T15599] lowmem_reserve[]: 0 0 0 0 0 [ 375.565036][T15599] Node 1 Normal free:3806000kB min:46268kB low:57832kB high:69396kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870248kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 375.669627][T15599] lowmem_reserve[]: 0 0 0 0 0 [ 375.674352][T15599] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 375.710435][T15599] Node 0 DMA32: 310*4kB (UME) 269*8kB (UME) 95*16kB (UME) 67*32kB (UME) 47*64kB (UME) 23*128kB (UME) 12*256kB (UME) 8*512kB (UME) 3*1024kB (UE) 1*2048kB (M) 544*4096kB (M) = 2253520kB [ 375.768704][T15599] Node 0 Normal: 59*4kB (UME) 84*8kB (UME) 29*16kB (U) 93*32kB (UM) 58*64kB (UME) 5*128kB (UM) 1*256kB (U) 0*512kB 2*1024kB (UE) 0*2048kB 0*4096kB = 11004kB [ 375.799707][T15599] Node 1 Normal: 6*4kB (UE) 5*8kB (UME) 5*16kB (UME) 5*32kB (UE) 4*64kB (UE) 2*128kB (ME) 2*256kB (ME) 1*512kB (E) 1*1024kB (M) 1*2048kB (M) 928*4096kB (UM) = 3806000kB [ 375.837365][T15599] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 375.859620][T15599] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 375.868904][T15599] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 375.909874][T15599] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 375.919243][T15599] 49555 total pagecache pages [ 375.949619][T15599] 0 pages in swap cache [ 375.953821][T15599] Swap cache stats: add 0, delete 0, find 0/0 [ 375.970138][T15599] Free swap = 0kB [ 375.973847][T15599] Total swap = 0kB [ 375.977553][T15599] 1965979 pages RAM [ 376.009577][T15599] 0 pages HighMem/MovableOnly 14:55:37 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x0) [ 376.020090][T15599] 81057 pages reserved [ 376.024147][T15599] 0 pages cma reserved 14:55:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102003000) 14:55:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f00000004c0)=""/163) semctl$IPC_RMID(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x4) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:37 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:37 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0xf8d, 0x0) 14:55:37 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:37 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102003f00) 14:55:37 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006402, 0x0) 14:55:37 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f00000004c0)=""/163) semctl$IPC_RMID(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000000)=0x7, &(0x7f0000000040)=0x4) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102009000) 14:55:38 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006404, 0x0) 14:55:38 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:38 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x8000640a, 0x0) 14:55:38 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x8000640e, 0x0) 14:55:38 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 14:55:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f00000004c0)=""/163) semctl$IPC_RMID(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:38 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x8000640f, 0x0) 14:55:38 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 14:55:38 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYBLOB="4100000081a3a51b1c30e8f0ae2ede5285211ba7c51803454def569fb3c77aa4933f32b3862b691d71dff5836bc208f5a3a6af25b0110dd122000000000000"], &(0x7f0000000440)=0x49) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r2}, 0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r2, 0xa05, 0x0, 0x2, 0x0, 0x8}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r5, 0x0, 0x102002700) 14:55:38 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006410, 0x0) 14:55:39 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) 14:55:39 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006460, 0x0) 14:55:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f00000004c0)=""/163) semctl$IPC_RMID(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000000)=0x2) 14:55:39 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x8000c00e, 0x0) 14:55:39 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:39 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x2) 14:55:39 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r4 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r4, 0x0, 0x102002700) 14:55:40 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x4) 14:55:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f00000004c0)=""/163) semctl$IPC_RMID(r2, 0x0, 0x0) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:40 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xa) 14:55:40 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:40 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xe) 14:55:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0xf, 'syz0\x00', @default, 0x81, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f00000000c0)={0x7}) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r5, 0x0, 0x102002700) 14:55:40 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:40 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xf) 14:55:40 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x10) 14:55:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x190) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f00000000c0)) fdatasync(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8, 0x8010, r5, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r6 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000140)={0x9, 0xa, 0x4, 0x10, 0x2, {0x77359400}, {0x5, 0x1, 0x1, 0x3f, 0x50, 0x80, "73ce675d"}, 0x4, 0x1, @userptr=0x3, 0x3, 0x0, r2}) sendmsg$NFNL_MSG_ACCT_GET(r7, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0xb0, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x800}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}]}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x20}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1fe00}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}]}, @NFACCT_PKTS={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_PKTS={0xc}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x8001) sendfile(r0, r6, 0x0, 0x102002700) 14:55:40 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f00000004c0)=""/163) semctl$IPC_RMID(r2, 0x0, 0x0) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:41 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x30) 14:55:41 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000000)=0x8, 0x4) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x400000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r7, r8, 0x11}, 0x10) sendfile(r0, r5, 0x0, 0x102002700) 14:55:41 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x60) 14:55:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r2, 0x3, 0x3, &(0x7f00000004c0)=""/163) semctl$IPC_RMID(r2, 0x0, 0x0) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:41 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 14:55:41 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x1e1) 14:55:42 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xa00) 14:55:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100a, 0x2}) r4 = dup2(r1, r1) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_open_procfs(r5, &(0x7f0000000080)='net/udp\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r6 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, &(0x7f0000000140)) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r8, 0x40107447, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0xfeff, 0x4, 0x1f, 0x5}, {0x4, 0x5, 0x8, 0x7}, {0x1, 0x7f, 0x9, 0x10000}]}) sendfile(r0, r6, 0x0, 0x102002700) 14:55:42 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 14:55:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f00000004c0)=""/163) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:42 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xe00) 14:55:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r5 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r5, 0x0, 0x102002700) 14:55:42 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2900, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 14:55:42 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xec0) 14:55:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) semget$private(0x0, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:42 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xf00) 14:55:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000080)="b1", 0x1, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000080)="b1", 0x1, 0xfffffffffffffffe) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) sysfs$2(0x2, 0x100000000, &(0x7f00000002c0)=""/112) r5 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000080)="b1", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r5, &(0x7f0000000240)=""/112, 0x349b7f55) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r5) keyctl$read(0xb, r6, &(0x7f00000005c0)=""/131, 0xfffffffffffffe08) keyctl$assume_authority(0x10, r3) r7 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r7, 0x0, 0x102002700) 14:55:43 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:43 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xf35) 14:55:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0xa}, {0x2, 0x2, 0x2, 0x7fffffff}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:43 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x3000) 14:55:43 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:43 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x350f) 14:55:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(r4, r3, 0x0, 0x102002702) 14:55:44 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x6000) 14:55:44 executing program 1: r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x400, 0x9, 0x4, 0x800, 0x1bc6, {}, {0x1, 0x2, 0xcd, 0x5, 0x9, 0x1f, "55da876b"}, 0x3f, 0x4, @fd, 0x10001, 0x0, r4}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x4000) 14:55:44 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xc00e) 14:55:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:44 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xe101) 14:55:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000040)='\x80N\xa4x\x11#\xcdyUz\xe8Y\x9e\xed\xaf\xcf\x87\xb8o', 0x2) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0x4, 0x8, 0x0, 0x13, 0x0, 0x70bd26, 0x25dfdbfb, [@sadb_sa={0x2, 0x1, 0x4d4, 0x7, 0x80, 0xdd, 0x1, 0x98cd1258d50a38f1}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd28, 0x3507}, @sadb_sa={0x2, 0x1, 0x4d2, 0x99, 0x4, 0xd7}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0x8, 0xfffffffb, {0x6, 0x33, 0x8, 0x2, 0x0, 0x997, 0x0, @in=@loopback, @in6=@empty}}]}, 0x98}}, 0x4000) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x1}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:44 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x34000) 14:55:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x208041) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:45 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x300000) 14:55:45 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x400300) 14:55:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r3 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPOEIOCDFWD(r5, 0xb101, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r3, 0x0, 0x102002700) 14:55:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:45 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x1000000) 14:55:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:45 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x2000000) 14:55:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f0000000240)=ANY=[@ANYRES64], 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r5, 0xc01064c7, &(0x7f00000005c0)={0x7, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000600)={r6}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x1c0925d3, 0x7b, 0xfeb6], 0x3, 0x80800, r6, r0}) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup2(r1, r7) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00'}) 14:55:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:46 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x4000000) 14:55:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:46 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xa000000) 14:55:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:46 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xe000000) 14:55:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:47 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xf000000) 14:55:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="19"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:55:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:47 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x10000000) 14:55:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x3}, 0xe) 14:55:47 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x350f0000) 14:55:47 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x60000000) 14:55:47 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x8, 0x2c, 0x0, @local, @mcast2, {[], "40da76499f6783ce"}}}}}}, 0x46) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00'], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 14:55:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:48 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0x9effffff) 14:55:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:48 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xc00e0000) 14:55:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:48 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xe1010000) 14:55:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:48 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xf0ffffff) 14:55:48 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xfcffffff) 14:55:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000001c0)='(', 0x20000339) 14:55:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}}, 0x0) 14:55:49 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xfeffffff) 14:55:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000040)=""/30, 0x5}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000380)=""/246) r5 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x5000) shmdt(r5) shmdt(r5) r6 = memfd_create(&(0x7f0000000540)='\x80\x96\xfd\x92\x9b$cO\xfa\xffa\xe0=\xe5gX\xda\"\xec\x82\x93= \x8bs\xd8/B\xa7\xfb\x82z\xc1\xfe\xea9\xec:\xd53\xfa\x80\x9c\xce\xe6{L\x9b\x9bk\xf9\xf6\x03\xabu\x14\x9e\xa8\x8dU\x87W\\\x16\x1a\xb8\x86\x83Mv\xdc}\x910\x93\xeer:\xdc\x1c\n>\xa6b\x8eO\xd0\xb9\xd5\xee>\x8b\x96\xc2,DD\x93\xf7\v}\'\xeb\xca \x98`\xc5\xa5\xc3\x7fx\x06\xa2\xa7/\xf9\x7f\xa3|\xc6\xe1\xd88\x19\vm\x92\xc2D\xc6,\xb4\x95\xd7\x1eE;\xa8\x89GM\xb3\xdeFg\\M\x11\x1f5\xef\x1e\xfa\xbd\xa4\x04\x00\x00\x00\xb8\xad*\x94\xa8\xb6S\xaf\x85\xf2\x00\x87\x86\xbb\xab!\x02\xf4\xa4\xd5\'u@~\xc5 \tj\x1e\xa7\xcf\xc1\xb6\x18\x01\xc7\x81@J\xa6\x9e\xe6q.\x1d\xfa\xbf\xfa\xbcKi/\'r\x87\x80\x87\x97\x82f\x81/\xcb\x1e\xfe\x1e\r(\x9d\xbc\xb7\x1c\xff\x01rz,\x99\x96\xfb\xc9+4s\x98~\xf7\x8a7\xe5\xbbu\x02\\g;\xf59\x02\x84\xbc\x96x\x8d\xc2\xa9\x9c?\xaf4\xc3\xeej\xf13})\x02\xb1\x02k\xf2\xcb0\xc1\xc0d\x87\xd5k\xca\x0f\x82\x83\x9e\xc1\x96\x84\x19\x92\xbba\\\x1blmp\x01\xc9\x13\x19\xeeUh\xee\xd1\xb7\xc0\x87\x9b\x01\xb2\xce~\r\x16\xe9\x06\xf6\xf6\b\xbcJZY]?\xb4\bM\xa2T\xc1y)\xee\x15\x1c\x850\x11uYj8\xed\xc8\x1b\x05\xe8\xf4/)\x04\xa5\xa9\xa2\f\x18\x13\xf1\xd92g\x88\t2e\xc1\x003\x17Cu\xe3\x9a/r\xdc\xc9)m2\xb4Y\xbci\xc9GKd\x98\x04\xeb\xf3I\x04z\xb2A\xbf\xca\xc6\xef\x9e\xf2o*\xa0T\xf9\x11\x1d\xfb\"#\x0f\x9fOQ2\x18l\x81\xe8\xa9M\x06\x85\xad\x9b\xc9r\xfc\xa0\xb2-A\xd4\xaa\xf1\\\xe1S\xb7\xe6rm&\xdf\xd3<\xc8+\x89\x1f5I@\xd7[\x92\xa2\t#\xf7>v\x14\x84\xc5\xb8\x00'/495, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0xfe96}], 0x1, 0x81003) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) fstat(r7, &(0x7f0000000140)) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r2, r6, 0x0, 0x102002700) 14:55:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000001c0)='(', 0x20000339) 14:55:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:49 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xffffff9e) 14:55:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@ipv4={[], [], @empty}, 0x0, r2}) 14:55:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000001c0)='(', 0x20000339) 14:55:49 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)='(', 0x20000339) 14:55:49 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x80006400, 0xfffffff0) 14:55:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x10, r0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 14:55:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x101002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x101100, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f0000000680)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r4, &(0x7f0000000480)="4340e091c1148e902c4c39b8b6ac59f14b11f30a2ec7817e78e29c4a9ff23477d7b9821b55d948451b3854179a079d53bb8573e5be5da4e6a07db3a05d6833ec93dcfc1de639772ef41cba03d4c7ac8e58e5e78590d78f924e238b538d355f1938bd04d17b7d23401d504ac81e965a87c4a9389a17d34feac5d8bd617522ac64415129f12a3f96584b30e743899fa6c5d37fec52c5a9368de1b38b4c426554f24223cd791a760273aaa0bdb956486c48f2d589db95", &(0x7f0000000000)="bf23715d8102297c626a479219f28a7c7dc69706b2ed27ed63327c6461e229ac0b3e731d3f29520349bfc15c6f0b6b6623fe598e1297f5f3934754e79439b4171ef69cdd54b315ac673655280c4246e7c12303"}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) r7 = memfd_create(&(0x7f0000000280)='\x80', 0x0) pwritev(r7, &(0x7f0000000100)=[{&(0x7f0000000200)="835d417d0b5183d473875d51dd03faa5619edaa5f625e560877abb9004467d99133bc6231ae57019b7f31bfb64baf239dbd63204adce8e06831e62ae5ad2c14b6e966b24326f0d81e7", 0x49}, {&(0x7f0000000180)="f3f0a437ce8f3fe2b54b926eaea80236fc3a2eff4011bc859b84eccf2dc3dd8efc542a2e29798e13", 0x28}, {&(0x7f0000000700)="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", 0x19a}, {&(0x7f00000008c0)="22d7d056866eea69d0bf50e1d9a0e6bab7d6ce496fb3575f130f4c378f9abae3423c1a815133db41cd31f3e0b5cabbac19a4303c32681221fdf21aa38cff4296896d712cf6d30f115216c7bcdca1efab67a8c924cb126b641164a2e6c306df0a3eee1f1713956fe21d97af6a9b66101bef5d70446218afaee8426c245b7293e3d9aea549c2fe0a25dbb4cae0564e9641cb53fc962f6b5ae190b5ce40912f5abd5e1bbd568a306559dc2077c1b7ef00a80000000d0b628fa50d17ac203309", 0xbe}, {&(0x7f00000002c0)="ad165a11d5b41d62e748", 0xa}], 0x5, 0x200000085003) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6}]}) sendfile(r0, r7, 0x0, 0x102002700) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f00000006c0)) 14:55:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe13, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x7c85, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) socketpair(0x29, 0x0, 0x0, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x404e20, 0xabe8}, 0x1c) listen(r1, 0x8) mq_open(0x0, 0x0, 0x10c, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 388.804572][T16208] ================================================================== [ 388.812706][T16208] BUG: KCSAN: data-race in __snd_rawmidi_transmit_ack / snd_rawmidi_write [ 388.821185][T16208] [ 388.823544][T16208] write to 0xffff88809e242b78 of 8 bytes by task 3440 on cpu 1: [ 388.831183][T16208] __snd_rawmidi_transmit_ack+0xcc/0x1c0 [ 388.836819][T16208] snd_rawmidi_transmit+0x8c/0xc0 [ 388.841851][T16208] snd_vmidi_output_work+0xaf/0x1f0 [ 388.847051][T16208] process_one_work+0x424/0x930 [ 388.852001][T16208] worker_thread+0x9a/0x7e0 [ 388.856501][T16208] kthread+0x203/0x230 [ 388.860563][T16208] ret_from_fork+0x1f/0x30 [ 388.864956][T16208] [ 388.867283][T16208] read to 0xffff88809e242b78 of 8 bytes by task 16208 on cpu 0: [ 388.874908][T16208] snd_rawmidi_write+0x5c7/0x730 [ 388.879846][T16208] __vfs_write+0x58/0xb0 [ 388.884083][T16208] vfs_write+0x189/0x380 [ 388.888320][T16208] ksys_write+0x16a/0x1a0 [ 388.892641][T16208] __x64_sys_write+0x49/0x60 [ 388.897229][T16208] do_syscall_64+0xc7/0x3b0 [ 388.901736][T16208] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 388.907611][T16208] [ 388.909928][T16208] Reported by Kernel Concurrency Sanitizer on: [ 388.916082][T16208] CPU: 0 PID: 16208 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 388.924750][T16208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.934795][T16208] ================================================================== [ 388.942868][T16208] Kernel panic - not syncing: panic_on_warn set ... [ 388.949469][T16208] CPU: 0 PID: 16208 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 388.958130][T16208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.968170][T16208] Call Trace: [ 388.971459][T16208] dump_stack+0x11d/0x187 [ 388.975786][T16208] panic+0x210/0x640 [ 388.979683][T16208] ? vprintk_func+0x89/0x13a [ 388.984271][T16208] kcsan_report.cold+0xc/0x1a [ 388.988958][T16208] kcsan_setup_watchpoint+0x3fb/0x440 [ 388.994331][T16208] snd_rawmidi_write+0x5c7/0x730 [ 388.999283][T16208] ? wake_up_q+0x90/0x90 [ 389.003540][T16208] ? snd_rawmidi_release+0x90/0x90 [ 389.008651][T16208] __vfs_write+0x58/0xb0 [ 389.012891][T16208] vfs_write+0x189/0x380 [ 389.017132][T16208] ksys_write+0x16a/0x1a0 [ 389.021461][T16208] __x64_sys_write+0x49/0x60 [ 389.026054][T16208] do_syscall_64+0xc7/0x3b0 [ 389.030582][T16208] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 389.036467][T16208] RIP: 0033:0x45ca29 [ 389.040359][T16208] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 389.060068][T16208] RSP: 002b:00007fb8e6e55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 389.068478][T16208] RAX: ffffffffffffffda RBX: 000000000050a4c0 RCX: 000000000045ca29 [ 389.076446][T16208] RDX: 0000000020000339 RSI: 00000000200001c0 RDI: 0000000000000003 [ 389.084413][T16208] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 389.092395][T16208] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 389.100360][T16208] R13: 0000000000000c5a R14: 00000000004ca2fd R15: 00007fb8e6e566d4 [ 389.109506][T16208] Kernel Offset: disabled [ 389.113825][T16208] Rebooting in 86400 seconds..