0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xd}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:02 executing program 2: pipe(0x0) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) gettid() timer_create(0x8, 0x0, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0x0) dup2(r0, 0xffffffffffffffff) write$FUSE_LSEEK(r1, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000700)={0x5, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}, 0x4040, 0x0, 0x4, 0x0, 0x3, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0xb}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x20000}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) creat(0x0, 0x188) lsetxattr$security_ima(&(0x7f0000000540)='./bus/file0\x00', &(0x7f00000005c0)='security.ima\x00', 0x0, 0x0, 0x0) pipe(0x0) readahead(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000600)={0x5e, @local, 0x0, 0x4, 'lblcr\x00', 0x1}, 0x2c) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:18:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) fsetxattr$security_evm(r2, &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@ng={0x4, 0x9, "a0618e15d36c2a0a168c87bd0a691a1ed6"}, 0x13, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) sendmmsg$alg(r3, &(0x7f000000bd40)=[{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000300)="b9492ddeb6e0b26b4d1e9269f38036de5d1fb57bcc760970dcd1c580e9d61c5cf433701ae13a798ce29469de1f52677b83c90346c571a3a7f5fa45e9e3dce02bb79b316df061139723d9888324c15abc93eaf03e833fd7d8dbc71f4a2b334132eab871a9880a5b7ef0854ec60da6a2018917c3931ed35fd7f74e2eaf35c78121e4c16caf56f1e91f097ccd5501a8fa5d10be", 0x92}, {&(0x7f00000003c0)="da88228af9", 0x5}, {&(0x7f0000002240)="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", 0x1000}, {&(0x7f0000000400)="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", 0xfb}, {&(0x7f0000000580)="73e68abf885ad7076ef357214cab58abb0b1cf1fac301e5c814c23928f4a45c4c1f928def9711348f854b831fe97977535fbfde78debd22c0cbe641f898d9bddc0a07dd6c5782a8eeb25b26669e950aa91fa63517353f13e6d3f83ae0e55127283a59db6220f1973949797576d8084cbd1613ac661b4f0ad43ce5e05816060557f5f", 0x82}, {&(0x7f0000000640)="c201e7c92b761086224459b2fc850a4f255f729c43d1bc14bdc78143fdecfd98be15612e059750c9bd73e2068a4956926b34adbbcda19fd9809763dddc08794d47f29367851ceae61a05efabb02f77dd4e37e8de0bf87106b59430537afa7f252261508f36e9680aec70207f88c64f478a738b7dbb1b3e413a0fe801945d0c", 0x7f}, {&(0x7f0000003240)="936fa26d7f81e28d49c1a90c7898282606d0797d047573cf716c1953d1f0204f6ba786796fb554eff97af097457e8863a988b2ad7880597bda1889aa1cc43bd50f15bb14f88f5ce777f754264d9162f48afe2846c1256e3a33a676d3cc6f22ecea137db866ef11d571ee49a7c4a213707b8a056a59bb2e323d69b4f5f4c3d36bca1a8bd60a084368aa06537b98ac40b94218a5fedea6c59d34857d948fae2cccae970fff25f50d95b607bfa043b587cc70457d9a32424286a212708983ab7d96070a1a04f9c391364190b9191461918c0eebc9577f2fa0b5b98f0a44ff1fdcbf741091af9ee8a2e4b0d69c4ecb7ddffd4311d58cd4dfb4847b2995f04e4c32b8c0b2cf6f77d0e959c1d092047b7b529ab625b83fde810ef0c13d983a8e156ff175f4e2e9c0c2071662c39fa04147f8331506cd9d3c469106dcd4606f9f1a9432a492b30631b71e55a2d87c736499f5f60bd898267cc853de5a5d8214aea7686a637e5549936d7d19eae576967ffd8e7e6e36371047b034d5966b1728a136b65b69cf423769f052a46739679b83df96ff78887faa5f98a321294a83294011d6cea467cb0b67c7f7702f2fe8ce08e39f6b39ed1abd0e7a0780185ba475c352cffb6107dcd508b3c60d57034d37ea379b2ad9d6681f865a23e7b6a00c4498d66278553961dadea273f968b6151494257f4f5cb8e14ec35bb02327aec39ae68992402c48a826559152978b0572ec83ba81df748e536e48f8674c369dd80c51c36de5013b42a326f886fd9c716d0f17dd4d58cf80ec53ef76573769ddbe1ec664a949c34bf035a829b7b186659bb0b6298d1faf60adf2486cc60657373588c852cf8865ad4518a75f559ca0046afaacd6ce6f3addfc5abe073dee8603384786a04cf925f4b0a6c59ba02e5087035ca629995fe31b7cbab7c26b2dbdf0e3835fbeb4a514349d783abb7f1a197e71d1baa20561cdcdae8d30d5012b17a502b53e2acf8a7eb7a681ad1f50786f62036918d6c34a856672369036e503770bf841fbbda3654565ac7327cac3ceed091ba5f0d98fa591fa384080a33fa87fe54aa4c2c0f12de66bb80643d1f0662ae74e064f6d560286aae2db689817f5a9fb8ef697005089ea8e934d31da2fa8ddf0b7ec6de34f7bd0cb93c1d2c7ae408da6b66c2ff49dc26861308a3c915a080e062b899ca661ec5a98d7c4155dad32da1b56eafde8e24ed17fcf25c231c588d7e93bb1031aec85ae1eed2499b65017d9383ef8101cc843631cc6bd1cc61e9fb225a47a8f7fd36200f392eced56a27c03b1f6a2763a5c3ef29722ae71d5170e053963471c54b4c07dad5a1a408d9ada789b922079230d69e0231642faadefec108e3c82b2cca93dc1b5c7ed32e2f5e7e4868aa4a0ce322c1ac79ddb26e3db4c3ddfa77c2191bc1bedc5100b0ccaecec1971325cb6c7a7340c5c069f0878146fd768b45388622b2b1a0129c6814b5209c2cf5d11581f68b70a627fea8e2ea66ff8f733792e322b2a5f53ad1aa855c1e549e9344fc3d05ba5b532a5716346c016f6a2bb4a91ae43f97a4aaff3e5ecb582b6d1a011132fe68e3403be2d5568f438384d07d9a47ec856dd24ed181d2a7dfc25aff58d7470ffeec1f0c1131c20b4ec88464856d55e7497c45070b53373fd877c70446bde38c996adf0283a15a40828e29e61adcb045a0b9fa0896a1b38dc6f453bc12b9aecdd1a6ec3c50279962a3adfe2963ff647934746dd7dd549379c75ef49d5c322ffc6ce32715c8d89d210456ee7e231ce392e16479782559d9211983d2063073ad636d1508a3e4ac78ce5056b8a43edffbc297501bbe9367509a32b15da1df27d57eda9e2c082d7e5d1c4c16bc53975e81b69ee1e7d98102173321e7bf1392e36d197718f0bc6d4e46b23aeee658e24285375eca0ed722615a3ee40fc41477e0a83db2a653251f3c4d653e06905d8f07f6a326d3817de27c56d5d9e34c7449edaf407b2e470721ff24cd25beddd9b6370c4ecd0ba54b293dbca6041933fb3774a7320ddf8f4daac478e7b0c8da8fae1113f24242f85b53e97c3d7e34438885e95ae522b8b6ec54c9ce0c1b35881ecc54687718b385be75eb9caae03731ddba65bbe8bf6630c9a9a9b68d74f9b93c36542f661c6c2c45e49e42c4f13f76489596b2a7820ad6945f42bb5a116d1a1687f5bef96b47eaba47fd861665ea0fdaabc110c25099818fde3e465f6b4b9515dd0be2795ae5faaaeb4b9dbb8a848f66ad9441a4784b6bc58bff4fdc06ffd226d5abff3ed84379f16d29fd0583c2021c144ecd0878249a68d7a9e2a13c6a8b094cfe036aef62b8ff8d23e16df15b0c7163110e8223dcfb8026d556cdc5695674072d0051f6606928a1a75b3321c44212c5f33cc6aa1035fc616da9be157e44e8a44258e6c9a27a8e8c099fd1132de2eba0e10f8ce5927eeb30ba68cfb10304b112ddd5e0430507887e3761adde7634e0f60354676327bf96f047e6db7374abc74b104cf564f46d4c2cd0d99ef54bfe0ffa19e0b8d0fb7eaff74eeed5531b25811555dc63617c037d4602d0824e75193cc026c390a057744ae1e16029b4640363da104a4536ce615ee471b80dbe5fe8f1480d085f6c81fbb383887c920268f2a27381373308f1b3812f6520596fd8f6029a731f6c53d0f75eadd5e85d6c3c7630fc0001546893e32dc0384425628a1c6a21227cedf91b7ae66dea403d84bdae93cff4d7ad640ba68c924e1888a5747ce9676436777ae71cc666f8598622081d24655b2a9b80a8f7686dcb9c9dcdd982ccc95c701b8d1cd799cad96ecdd7b37b61f39784265067006157978042a30d774eaec22e511e9a1c39879304975cbc4ffb27f25221630872d8d4acfdfae4a76fd34be2425ac4e4421810a5c89a67dfcbac110e1c330bd956d289637c6d09a6a3bb7a703b0f2c28686837141eebc7d683d58138addc542605fa267e9c4060f641bdd99608f9ab77981af8aaff2cf7679c2f55776324bb88d7e051d65d6dd188b188493638b94def9612d3eacf31c679ef8e08597c8aa44e8b4f4c23ec5e377c1712020cc261fdea23b16c1687af71079fe966139bd7c3f3c65621fb95cab204144c2811995fe8cfd1328bd21a1f7887ab429556a31ecae4e889f0640ded58342431732263a2b01b11cf02507cd8f848e2dfbadcb76f7e360c54bdbc376028d424ee82f219a8035bf73736be5555abf9717e7bbf1414c177b2cdd0d2d6265b9ecf15ee54b8fc41a904d4368e6b036939900415a4c90c0d4f72ce11a076ebc84acb6c8d109af1c57ab4878cf2233d601e57c68940608e0433a0d6afa8b1fd51fcc779e8e590010403cd06321d4a0fb50cbd8cde268b6dfe18b3b4fbd239f468f5678639363044203a28cf2f30aba088f709d6de1599aa25515cec25a46d1da6dfb6bfb4cbfa1cd228897d30bc5da0b23aeff1325c4209206f4908332414360f59f8e7e67e62f859cfb759eeae8da833a4b697dd6f54a2419c510097ac3b79e87e9a45c5a4b2f6efc233866fe8b16a19ce7510318486cc36a348d2075675df5304a303f227bab07ae91c6a4efde9cc2dc767f4d35a9f8db3a9d889755f370ada18e2e8e2a2269efbee4e29b63a69083e78c3346108f049a5390162afd31c28ecfbf6695095b04628d4d93d97807e4e9f33bcbf040146eb68d5ec1c1f1d44d63ad76d0688b7a18f18106d3869b4301ea9a1e7ef7c4b17030976eca1a330183ea724eff96f107150524030c45ab47c91d43491889455693c1d770cb2229b9db5473ca284571914b5c29dc993f0349024e43ab547e852a84e42e812afebccfcbea6f3f8c9873b45fd70b87a31a332510bad9b795e5f59932e7121a009203c0c5f20f53cffce16189281d7af24eb66ddf1f3d7fc929f422f67357b118faa5c36f8e630e0771d03e674b65a54b4e88f05e6d6e2fe19278dff8ea4414f4e65e4c89bc0421390067caa784d94dc546b9f6eaf82856b883f85c0f173d4683e9db417b13c62aa4666d4abb064b70813c31cac0471cfcbb14617f52e8c353996e9def09712c4123fb12db94a37600d12ca7472f0dfbc55d8b5accc62f6dade3e0b4fea8bbd78b7c634353758ac1e5b23200e3381683738f5ae382c8e9fd51e5274c1a034ec9fa12e992f573eb6d20e89b455c90dc3aef32bc4b79728f97364694cb231f221aba4ae2d7853ac421fee54cd25dcb1cb5480d6e002a94416347d6613dd26ba011521b2848fadc358a9e0cf49cbec95463acc1b1567c04de3eec3c4d9487484d1aa87a16e895f018fcee8423c080cf923c62222c36f0d16d3ff5297d90cc50540dfcad4979a86594e5b9b2decf38cfc3086d9f0ff6b1efc149e9574009719572e1ccb313cf28ca0c3b76ac8175f2e218fa172ebcaeda0e253bd990f7a38fbff1914d3cdd900c8701798af7894c3ab1e6e8ab8f58a40ab7ce41fe98272017f4d19b295388aec3bc841450494686448190470ad28df348edc91ad80fb064c37107d6ea0999b5e7e45537902a5d2f3103f78995ea53fe00ac00492fe1da7092c03d530b58bd37646af4956abde1d7cc0eb94099b20e9447b6d133ec18184d55473d6ab5defe761630b8446f8d82a807f0afe929db607fdcbbb3a656c136ae78133c1f8bf23242a2d92dbad72b409797d68bf96f27ff406d7a1e9926ec41f38b6a3fd2c8fa96e195c7dcf5e3105ca2a1862a0ba2e2a3e3ac9077aee64bb69f942bdf17d76981717fd90c3c3c370dade990d2f1abf6a736c59c22bd54715245e48046270289fefb152574cb862819e702fc2e2073dfb5bd88f7cb156e7055d5d5f6b50822acf6234c8e901c0744511d0b0f1c2754ad4ce4bedbfaca97392587025747baec703fd8ae4f39399c14417a240a8d0491fe6a1908d0a8a8d0ffc84d39a33038ad90fc2e92a422011b5c88219f9fbb03b196b28afd94d8a1784a71df8087e544bdfcf56209d278b6e51e19fb856ccbb0f910c1803e002d092997da9cac56baa9fc136e56f2c729d38ff107923e554e2c52483eabb5317064016cf764b6b9f1464352ff857b319c1c7f73bf9ebea72087df37fbc076d72b24cb444e2f0e41987c26cb2a9dbfe21a16bbdbe87469e98e8cd888c0fd765e17f9798acb95f636ab7b6cc1df3d26de9811427831d21477bda8492ebfeecc83656af404b8e538560a2bcebc595d231cdd85c84d3f8ea599fe23a831a2a7120dd87974474ec2b27df1e8db677c75afca16707719ae176a1b515fe8a81f1ae6d38a12c993b8d13a159cda406f8e77a0094a32a0594b02ff1f8cdbc8063507e661e5209a427c9f15703be5573a44764681a828ebbfd1b56110cff0174bef3e50d2ed50c69583dd6d8d42b5ba93c5a9659437be3487c60ba0a3e04f944f116e02f31059b569629a537ca85984107fa216a9c6db22e343c37270fa8af852e6463c4c65883597c015e6fc11d666deae11f12e1b9ab14ded561fbd2bc258874a0759728870d7f1896087a509197e0acb62d6a319ef24ba21636b812f1aa26c024cb84477bffe846bbd3c544986a2e01055b6a879487a50a6596c6262ac0d719f05ed9acbc3d07eecd4ba84b0d68d29a322811f4a14b182f53753856e9cdf829d4211d2886be1c95e9298b04254e9e7a3353f5b9e113ae37abacd69360fbaf52c166e6c1fb8a3f62f21f9b528ae88be298195767eed65ec5f87af32979092a41e0251404c40621047d30da9cabb6157239e8d890c89640810a7e7fa91d3b424accd7a0d3c08bdfdd500aed0dc8de0917da41324f52b", 0x1000}, {&(0x7f00000006c0)="013a0f7f59ef379a7c36ee4b3f2693c3c34b58b4b887eeb5ef19b4034ba74f934581b2ad0be6285eed121f3845328be99aacd96727d5c6dd3dce83461762df84c8b5d5d25b62bcb6809347081a5b1b1ed81d5dc7736ca1f17d7e5461f732bd232a655cdc29bd9ea1862ce1cd448dc880b59b04de8978380e5fe807b1869fb9f256be4810895f4d27198098", 0x8b}, {&(0x7f0000000780)="7d17eb6dfe00db5ebec0c420aae3cae3139c730956598c82a9d56fb9a5c59215f3c8b211d79404cc135350334bf1e705e285d4bbf8d8d0e02a663b8f6ef0f234b3ae1204a01b72f70f19cecd68b1c4591027b2ee5f08b36480710a71179cd61c1dd94bbd83d5d242429b4cd7c43fdd6109ffd4203aaba49315986406f944906d32dda07175f4d79334ade1fedf1736fff74925d31b48cc03772c05c20604c9", 0x9f}, {&(0x7f0000000500)="00d2c468679fabd1c48149dd6dcdf9978a3d8c29fb76e735df31dfdcfb81c479d7455e2f566be15ecc2a5922", 0x2c}], 0xa, &(0x7f0000000a40)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xffffff7f}, @iv={0x108, 0x117, 0x2, 0xf2, "d20927773342086caf92b5487c7e927b1e9f72c7c63711c33f68d17078887728197afcc7628e932aaffdbd99883d7dc0e0836c9d19a347600a78099869e14f4fd0d8c853dcfc6c93fe8c1832ed40e3bb4c34157484a1756c1940eafe0fc165f2b73f586cce66fa834ce75bd983a17429eb0297733cfaf595512ba055d3938eb8a3c06331b3f19a08b5b1651028d6b997d7a7b4f39390c76f590ab9f67ce2d3902bf98948e93363bd972eda85e6aa7ccdba8dd30806867bb237fe224b1f794646cb57ce9ed7a9232615b98fce8f69d2f2d114fb64981c8c4b794cd1bd529a6aa2f9455a1a1a0a8cf48c4803270a92390cc5b3"}], 0x138}, {0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000900)="bb759948bec1622be9fdcf6eae7a4201e1cd2e83e6213854bbd483196a6759c1b1ee8eaf0a7c15cb79daee9cfdef000deb1888db67fbf1cf50ce23c44b49ab4345c5b3e4589b98fde13410854439de88cc6a8f9b9f72793535a47d9a9a0e1a2b6ee5767b086370e839f3fefdd984cb02489b85ae7b5748768769f52eb3219ccd80739c221e8c145900984f9ab8b55a72d58420b6a6", 0x95}, {&(0x7f0000000b80)="16bcbe369a70776e562ba23dc9814ae97f49f760a41ac08c55aade82c55865e6f16219c95ecaf8269ccb771a5d2ae0bf2dee7bfe9594810467d30f798a6ef9bab6d7523c2a943187d12ba4ac86ab3d8f98d136db5e28985110119bb4a46a76198006bfad1f2458924248b778c417ad3729da9c4c533be75d74d3ab984008e6364631c9d2e6db800507e69710ad12220b19233c22c53c2bda0b8f5b5ba8a1065257a3d6658332ce32ecc8130aa0", 0xad}, {&(0x7f00000009c0)="2e7f258ea6aa16d59c67f0b183382ce115c8f4d6d82d67a96ba9011e8e727ca1ac68e785064aa0d074ea6408f62703e3af002b0fc018", 0x36}, {&(0x7f0000004240)="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", 0x1000}, {&(0x7f0000005240)="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", 0x1000}, {&(0x7f0000000c40)="8937433f89c2b9663fb63ceaf48f7accca2af7091eb50730f0aba244ffd7038a41a60daf0897f32330c47d3e012a30", 0x2f}], 0x6, &(0x7f0000000d00)=[@op={0x18}, @op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x5f4}], 0x90, 0x80}, {0x0, 0x0, &(0x7f0000000dc0), 0x0, &(0x7f0000000e00)=[@op={0x18, 0x117, 0x3, 0x3}], 0x18, 0x14000000}, {0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000e40)="226b822d6b65fd0ffd72f816e72b8d2a5731cf84990a854d9ca8fdd5cae25166f948c2a02ff1405a7fb6b18bfdbf7886c2a79f259d3034a08e89a85dae4d9e0b0ea7192f085d003db05fec7e3918c0a593e18d9486b61d6eb4ccd2ef7e9ac5535de2655b63ca4eba008f1c4f393001642fe8450bb259eba28e9aebc73918c5e343557f3f619a66c8aa64da1498d2fb15", 0x90}], 0x1, &(0x7f0000000f40)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}, @op={0x18}, @op={0x18}, @iv={0x70, 0x117, 0x2, 0x5b, "d5a9f2c1fc700d82747c111d218b77aa431ea948e3cbca8acf32f72787142cfff63fae11dec0ceaa669f8c2cb33f98e415153b267e03020bca1963c918d295c17b75df39177bad86a63cbdc8fb4f3a90db79984ee984b5ab0f00c0"}, @assoc={0x18, 0x117, 0x4, 0x3ff}], 0x118, 0x44}, {0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001080)="bac2afa31e7928e4c8022a65221ea18d7dd44d9f05b9a2b4182b6d5ea4b92e81c12164a83893f2efc03acce31e21009b21622836e774dd0c64bb74ae39324845a820e1beb63f648e12f6c746f42a2c5a", 0x50}, {&(0x7f0000001100)="4e039d2b45e15c999de670951ef00e40102d2b4a6204a08d3cd1fc1d92a7838a265e7a96ee9b75f453c72cb927cafe1824b8d488e35638cdc96ce3e48441abfa46753369b96fab9377866277c48e61485ebe67791fa406486061153964a95e6085cec05a059bfc221e9132e107272f59b322c0a5adf0e0323a63482fd83945ffa4bd052d3c0f0b0465", 0x89}, {&(0x7f00000011c0)="6bd8ab3cca7784f8f09fb5536c39a5c665e7d402185732cce014a3d8f6365a9f460fd9af9f445487441dbe7db8049f51e208248634eabe463dc58e4b9dbf1f64fef3f25aa938d4977ec99bfb9430074a50ed434ed00e35a3f062b851b30eab4c58ccf0e6c1416cc179b461903f908a99418d6ac011b0f69ae444c481c4056cb0ee01", 0x82}, {&(0x7f0000001280)="7e383dbace89b948ea847ba4c60a3d486d2d68fac2f11ec75491a2b073341810dd7ce94abb6e64", 0x27}, {&(0x7f00000012c0)="7f16092f5a7bee068f8973738706f96d48136c86b7aca060d5f7545a73cc8f4c46bb190da0aaf9243023837e1ae1325c2a2bbfe66d03daf1a9297c6d1f5407f9438ce5ad55948ec2079f4bef69f2b1ab16711e627b797239fc3dc492f499f2f6002b5d99a7acd7f9f87501bcd6dfe4e4e8e50f30b8cee2e101fed73b2aec233551def520b76f6deeba27d04a72", 0x8d}], 0x5}, {0x0, 0x0, &(0x7f0000008340)=[{&(0x7f0000006240)="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", 0x1000}, {&(0x7f0000001400)="5f4465cf4219c66529683d81a1c9e771", 0x10}, {&(0x7f0000001440)="ca908b36216d5f582a1a16e6f741a289d178be192f4cf8ddf8230934ff94f7a539b15a75e8ecd33ba68dda4b3a2d9a1cac736c", 0x33}, {&(0x7f0000001480)="13c0b208f457a201bdcb4134aea2be3555b6c3fcaca7f82fa73cc2cb2f8d6c80c373e82e015f76a660363d3e0fee41e36b7740db272182aa4217ea2f5f24ff0cf932c5961dda8e35902024f97b02af88b19cc63cb44eac23998151938eb85de3b313770fc10a19ad3e48e23ac42cd643ca33d15f5839a433b13e06094fbaca30cd7ad43eef1fe21203747fd3083b82292eca7d8db3e30fca1560199ef29f68c8cc8dd337abd139315f9f47709499ea918265be26", 0xb4}, {&(0x7f0000001540)="25b5362efeb089d56b19f29907554c94a238a3ab4005c5a393c0259f7e4528e216dee9ec002504a46a7eaea27ea77f6e27b982f400f63545756538507572de0eea23c642eb48955aa878e0c8df237d62e783420ea974f67198b45a3f94a13e474372dcad195e396e5420622145a8678687c298ddb5", 0x75}, {&(0x7f00000015c0)="69a524e42be85ebf754ac71918edc94e91d87431e1b881859e64d03565a765e4b9847f240f4b94fad369062edec64c7c97d926c767ebf7a49162b5a9920492a36a5e000f767b2c3e42ab7e1fb4f7ec4dd8e8df38072585bb147fdfec3384b975dd275333b6314aedba8ac0b9b2db9e8e2c6d73197de922", 0x77}, {&(0x7f0000007240)="30def79c06ebd2535ca643e3f7742bcc4fe989e03cddaf7b2069ae443d02de36378ad96948a1a7a3b1899ef9c6b980fc1227913782fff9fb567c7b948499b02d9fcd77e84fe28135b679e4bf59f17781b8350d428e9874ba49b53c62d0d2d8e8222e8434f5161c4befc4d66033dda64d5384286fd920dad636fc087c125987773d6c39507fa6ceac4a7d382ba0a9291194119bce591070479d48ee5fe8f2b61b8379738ed5b521cd7e020c2df3ae20bb1043a258a81af77937871967ed96b89fab3add808582d14e9c22740fe4264bcd2481d81f711266dd462f10d5f1d29f78e9bc2ea238cfb84f29ba5f28a82ffe2b690f4b5784c66f0fede95191c07f7edaafb935b48b2740c833afcdcb95467a57e1c46db0f9e99fe6ca6c674efca4b274ae89adb5b680a8e34d80c1e7e970b31c3d40da9434796f2278f078bedcd9bdf47be530cdbaac2ec479e32f5fa44fae10463ec0175118ae0f08ee24b6f98b5117c928caa72c1f1bda796fe86bd7f5870e1721df0d09602f0fe4f71a22f5d61549f8938aed136de0ff75b442305e293870643d913ef4ea247c4ec824b79ac862ac069408d014cf76a89713bacc6ed2167d5d6ec109e87e2e02965e258a8fdb3262c9bab799ca40ce52b9cc2957af3108954cc49916efd9a2336fe2cbdb966ce8e4aad9ab9b97dbb88bc172176e95661d679201aaf8f1caa72d810b73e0ae4794ce61cfb6b13c3d4bef34fc35e68b93e984098d7f8231230066909b9bc57026a8300174c9005363479ff540e7948d3e503193638199038f68871b54a547a3fef0920870c4940912a0c2562f22c3ac97647dae2dc1cf5be619a1ddf6cd52407adfdfef3ddac603246b0bb54cd11c2a2457a10052090784db9a3b4428b4256db52cbe99f08a27afb104e19883f1e0dc75d2287189cb0ded0c69377cf148c6ca0f56d73ddb26e121761fdbf632877ea911491ae213d796698989bf5ed3758a9f46ba38ace1a3b61f05c91dc66cbe5967352885e7f12a91b9a516054ec2483bb136a84501851519bcbd85ecb0a80e6b84c07d7cf646a805ac072256d4afd100614b81a1e105907fae1298262f8d38678fce02a51203285ecb33b783774d64227c443294bee70e040402719d8905aa7febbcf4ccb1d9943b12ba418ecf0516d8672cb739eec106ba69bcde92427a7d4d76a12959a154c8485a79218eaba7c0e2432a721337e3e24cf69baf4d51abc26398bad2c1a45ceed4b0a20a35781d9acdc1dd98062bae08c0872dbfe8bb06109d9620d269ff7384bfa11ed47cd21142ceba996a4e0da15685b91bd1e21aac50ec16791f9c16fef378f9cf8528c91be8810afb291343acbb03b58464032e463f4c802755d15a8befad174f14ae15e08fb42f7d7f201871df3dff9aa58cb990f3a765e9a60c8393c40903e13ad4b5d560a833e66c8311fe17bcd522b0ba698e7c3fd277c9df0fa20f78fddc142e845518c742c231cb5fca9cf29f9986704fa0a5135384d97f5958fefddea636e17f54e040ebd4a09ea65d752b16cb460200e774ac3f8494493b98baf78511ea609db65b2c940b708b2958050486a668568ae18d4c752cae7ca1b665146ff70240e8ec70328a41ead3366d5c4138f742ff765fb1270c110e2b69ac480c4ff0b4da3d604db39b86b3dbdac3088ed142e02aabf4d4ef651f16187cce70b26cd3bdaed9e8fe9067f6590fdaf0c4f69c64db3b749a3713a5619d2a664cb340df50c0a82be36cac02ace5eec2e4b39f5f1b31ac3206c16b2901a5f0aae37ecc4968d2217d0257bdb7bbc1e4e8aa74e57f22bc31073d540aba7d014e97e89480465fe10e8edf181c868daf75c0b3592f7ec7fada9b43af7ffd6a4718bc8a5b5697b69ed53298dc5649fccadb056e71bbbb6393e7898ebf6500695096e54e63213339211ab2d2e7d5f8c125754fcb1868091d371aeed61debfa96b0838f51b7d0383d29dfa3ee030990a8c06d63afbb6a16e1948b45936b5bef7e0e9cadcaa86ffb798611058d381854c44bfded6f66b2c92e82f754baaec355c5e0542fa20c6308f2d08cd26bd6171ad8334efc5e1b674e1c200f599b4b974b39b7fd6cc8c57599a79a53580f68f9f03e68c8d86e0c3a6d9e387cae3b8102ccd516e56247a354bd339803bd74d47b049350b392006938e81b4aeccdceef6d36d757d7e2db226eb5054b854cf0be5e05e39044fa52ec4a05aa621055cd2b9843db5f0901b060707f92750fbb2bf7defd7c8b5f8a9bc75bf13c425866253f4140f0094e6ec978749cf53848bce936f34c6cec6295fc0b3844e3f38ba82f12ba4cc1a035175f4415451d4cbc6f069e60ad2c62104d2c44576abfad78804802578e6a271ac561ad9a114dc314e026d3572f8f1db4f922f5bf3a427c86f87939789ce80e8795a766ebc3b38e20aeb0e743cec65109ad34a7930971495b6d60b74c43c854d40561738b5e505c09fbcaced5d8360ced6ac809fd6ddca710b30937750afe69d175217b5b2b227875ddfcee1d897fb0f0a86ad674979e5e43f792643a9b1babcc8103b3d50ba6c923d4cb5f56648fe632c8a7d2bfd29040c020840364c0a20df690ae92cb9ac6528df3c1792e4529ca22eeb44fbf8bb03fa7167c9621e0a26d3543086811c3c35ec05abee3f6fc01d4f1f8e3aef89758263f8611f3f1704dbb844a297d519725f1826ac14b9848fc3761e8718ec2dd3ff8e8ff1f869bcaf4441f9aa982dc0d0994e0115c9f4b5359452c89371d68fea4344ca29f8bd4c0802602035d4429f85c5c2f59e04f3139c25d5d52ae107009face7df6cc9be2d97f49e05b6404dfd03351ec4a716a48f40436b784c1cc896cf2dca19c6725bd53e6d2b9b813380577f3edac9dec228b3956fc5741dcd34489ae19cd308bc044e269d4e093b5cdde67682a31afceaa7e12ce69a82b9d6a01f12cb523bf2062aa8f1b8d52fa8d1c6c666de499cf897df3a2286be6659ce9006ad24201c875c446035b0e2c6992090df324b3fd1ceaf89bb43056ff36ac41512c0eb02b8e492b1ace54d9b7cd1a5263fde2de7330446ff9d50191b5d7377383fcfa35474f965a8e74a706381148e10d55534fb413f7fd83185654ceba620474195061fa06509edf3b5da7b4f501abb95e36edf136d992d741ade3bbfe0f96880cece8045e6b9b9bf3d9f775bd97c4558e55b73e83952c480e3c8f960c9fbb6f9e7eacd1354cc9f9b21b1ffc19315bddd72f07bcc770bf554c709bccdcadd27347f37ae626d764be7448dd92ffa8c896f818cec87d17ce8e0a347281143a48d74fb1c39891671aee4666a26f099e28c8524e35b1ed8df53be19c09f71b048b89480d7d98a307fe88f20bfae008e1f81422e3481ffdb7924dc6b44bb7973f07a1ab5268ab8f802493b760fcd702e9824df7f63285f7eda090aab486a15fa0da25f43ea3fff733a82f9ce3f721646a020e494e872908c9c59fb73ec9f5ed61086dbe94fa6530aa18de26858b98d72374c8377711bcb8e9479ae1104e9f97a4fa4312847673022aca0325fc322ee57b602eaefd6e52c5a903e3982a3bdfe64b5aa195873eb75d0930f73d525b2a408f7bc978335ebd2ed4981d52f847a833369a59810b7ca95c53447fd673729f2a21d6cbd0a322d3c776089e81d1a630400f18d191c695c59419f9a80e5414cde6191a190aa09d0e0afbb00ef27d1e2730d52895bb2ff0d218134a4922b456c10b540a037d36ba1b84c59238dfee633bbcdb2582c23cb078abbdfb75b79a94de6c641d6f09d683177a39fe3762210827756deb7379ad19f1a55a982fab3706812f7b0c4192d8d8738875264a5808c95dbe4d6a6de08b504f9ecd0fc8fac56b3388f76efc91729117502945cd0f7c85c1441874a0d6e7a3a006e40315efbac81cbae907f726f1f7a6b871249f04b6b2096559fe5d28e344bee92038788b9e624d28c759b0f4e53b51ae5b8d494d9220168c4403951ad92e640eccb4d47af9ac3daadef0f8906ffdb383ee2b862db92f71aec0a9e3b8b8a8813e6212fb78784763c80465a7274904195ac06207e49eea206da288b998b771d35bd3f46329127937598bb3ffc4c2ebb842d86997babd81336fddc751f7f71de1f2e9840680bc8062e384721e9a91042e8f794c06a9291ca919b53c6d20cd6e147f9428459d059012c69d353ec1ae5e077e9b957accb52e2285bb05554e0f707b7a87fd195652e8d23eb6628c5029ab4e06301bd57d467c02738f98194ef91d219875bdfd2e0b5488aac6656b97086d9a8ea674adca765c27bc940efb36c9f0efda60a1c082fbd81673686748acaf0d4d87aebff0b6549450ae31351744ef4b6cfbc739b3cfd82af839000c3a0c2b96e74d566795e5c89944e1a422037d06e3ffdd4df250825fe715ed0fee57e1270a6e2b4245aa26b3582daf22a5fb2e650062228bb79f5a3fc82ab0e96c01ecf674a0a7f3f0475c71baad6ef3e4350b416c470b87573f0a2c5cab5446a997f519cae457fb8705d826edc072fc5604e53057994789225b5abdf703c233cf470dbedb791030a21ac2bb2cc0e8ee32f06db281771bc9e4b72e237739768fbe838b092bf5410dc0dd07ba8da5ae643925c801a1560c02a5d2701125e96790ffa2efd111975b96ac1f1e3633c9f5963adf19b0f912f426d620e4d1f88ba3c9d6a1d40f3c796400abf9c84c599664ded548d3fcffac1b9777bab621881c471c2dc789d6069b964095482f54996f11aea1e222b0cb9ccb516c574fade5532ee89c48f574ad9b7101edf60734684c6eeb6c163b26e5f38e63bad049890081f509d39ae06ab6afbdb0d505327a55556fb37e86da1a5b836c5bc86a4008ae658c5fec74a408f5ef36360d84f93a9e0b6bfd29614f9e9b094769f6ff7e1f8ab6c5d7a47d4dea49b259a99007f945de64a64bec67fe7f91364c0593cc2d3cf3854c9bedf7b3586ac34f84609e75af56e7173de1b57aa9eb1ddec514409a881c712a2083d3b7cc3031d058084ffc8dbb3e9fa3fe206f5ee6912c83dc4a25ae49fa662ad4fc8e77b878ad8aa1a2d613f37d47a91e24b0458ab700621a024bb11e974dc66a26727f4b05dd366df4003324fbace0367cc0a7f89e11533ec35483dd4436771a38eb8f4a594240fe36cdabd4a1e83de4d311e56487fc13c26ff2df4bdcb4d63318c548736da14e547025ddd9aeb22a2117892bd6b276f663a4dd5d738f567bee8bb27001a9d9d3f0ad33d94d8f09ae63697b8807d33d298790e4e04f8b1a59550a885a0dc64b8d141db3d64d39d96bd2d2e34d4c6c3e1149ea46c1708e4e124cd85e721f392a3c4cf03de8e9627930d0f93920a0754ba7c46bcbd25aaa2dc0d5d7cf458e431866cbec6787498e6e812568040e6577baf3b3620cf3907e726eea0cde4bd8f7c1cf9e9f06516f31e8991b41ae0fefd3419242cfc54d4d690d062caa2edc3acbc4c03f21bcd957ccfc86eb332713d657078309dd06261c8b8cac82254ed23f5335bd735cf9884dd2da715633e9e5a23f801861e307c537776abedeb9e24e5ec988a80c8bbc4b76afbb8a1f0715c4f58f0418080a92adfa21cbe0f2abee90c76cf30b3f92f876cd843df75e113b7d0ccdfa452b405a182d7c78a5f658de282379d52b1f8ec44d2dbd77867090306e4e9b2a055e5da6b3574242ac05b33c99fd091c13167c659c16df42cc9927f3b9f68c95f3a78cf9ec4d75c265a575012e0fd7ac582cbda569ddc5a8572224766b4ed5ac0f65490cf23d0e6612fe72524ec0bf214bfaaca7eb5837", 0x1000}, {&(0x7f0000001640)="e98b708124fc559bcbdbf9d7bbcdd690cf9a18d33e58a130b77e1c3464a7efbca65319f91991d801d9a9d84b81ed7f5aa2005745a6af10d2056bc165bc2f8accf28435636bd71107980b4382b3fdae6de4aaa15e50ca21ba37f6fb437f2089e38ffe6d055f2ba2aa583cdae3c47526b0918760cad2c6720d093db7a9a602015db252e62fd8c031cf9316d6bb03fb57304aa086d74f0ef97cf8eb2fba16ba5c78083e42af208c979a126e102ae194ab9f35d9a4dbf0e97e75833b7f620a6d63c38fde134b740080b7f4d9d92b6c5b30584b98f563cf60", 0xd6}, {&(0x7f0000008240)="66467b572425ce20fd09014d0033e8109ef4f5f71ffd62aa7f83319963c12c1920592b167a39e5e1c09fbaffd16a36416e177aa6491637345caba9ac614845d9b4c55c50ec9ecfc9ef3a8e1ee51c0cfc89d9c762257cc78cece15d127f5cc56961f267ba0213e75fb166cfff9a6372dff9fc3fd72b1a96ab3d5c2c253a75b00dea7b756b4c19ef1cf499759fe20cf18085436451854c33126b3938c9206bc3663293a7df4b6159d8a45db7d255cf4f132f5a4335528427ab85923a6595348dc91c63a89574518a192f43c658676fdc84be23a625d598165b579d", 0xda}], 0x9, &(0x7f0000008400)=[@assoc={0x18, 0x117, 0x4, 0x101}, @op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x3078, 0xc800}, {0x0, 0x0, &(0x7f000000b640)=[{&(0x7f000000b480)="524a4d5c938b2a9c0d1039723e40c19854a4dc0025509cc0fbaa70c4f66908aa780090818387847582f1077303acebfb339e4edf04d62e20ff97a565fbec0318d7e9ffe9abac92bef305a033d907233d", 0x50}, {&(0x7f000000b500)="101f1bf5dfbfd49b6b8602130b58870f04ab5e08c6f9c6133e36dafdc20c5eccddec8692ee35d01c09f5cdf168263269927d6404b60eb8b0efb1a391b858f890dfd390ea670b3d", 0x47}, {&(0x7f000000b580)="4ce3b2b58079f6baa9a50ff10daaa6928738f1946d456d47b5352a46a73a3638d01bedd60fefdc405ed09b5b4617bd37a43b9d7c4f41c99663ae37b5709ab113f252fcd2b3460ad34cecb0461ea28841520371aaa97cf69fbd2877f6cb8bb6f971ec3601436c8785ca5964962b6a8fef94fca5028336ea162a10ac99ba26202b9bbbc0dfb098da7701d41485a60fafbfe354688bb24ad5c361c2ca9780fb0624fa9c033e4ea5d183e28a", 0xaa}, {&(0x7f0000001740)="4e7523f8fef0b7ba3b89989df75bce74a60e92e17ac0f33aa80156220e0e77a7b12fdbd182d26b770ed67e84329b59893b6b888c", 0x34}], 0x4, &(0x7f000000b680)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x20, 0x117, 0x2, 0x9, "991c6f1eeeb7c16af3"}, @assoc={0x18, 0x117, 0x4, 0x8}], 0x68, 0x20008004}, {0x0, 0x0, &(0x7f000000b840)=[{&(0x7f000000b700)}, {&(0x7f000000b740)="ab3ebbef944e29797ab1b7da4d16b05d0ee12bfb4bb6add5e5bcf40b6fc232a4a2e8f46f9a22055931dae58fcccc11b5de5b660f5065b17ab6b05fb6c98d8f45a2a51f2034cb2ab8d1b7b74f04cebcd7f40ffac73c7302cf1813c3c08b7f629e330be95bb4aab6ef4c8c358ac2731e4817661ea41396d835f9931de1ef56b56c2c9cdeafb0dd9c874a2396865e93e4465c0e3626d29ee31cb474093996ccc8f7df88347356c06aa7584da8de7749503a0416ce15c339056c08e6e54e5379cf64cf3acd52f2e20ab8e76ba799e37bfad3fbf9915d03fab5", 0xd7}], 0x2, &(0x7f000000b880)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x48, 0x8004}, {0x0, 0x0, &(0x7f000000bb40)=[{&(0x7f000000b900)="c290c4c09b2b74683827cd547349f4812b143562c1600b1e3de6afe91af75b48ef8db8e792d80f230e2aecceb28d3aeb7ef1efb2c1fcd7e8650d356658735130bd0a218b882184250945bd2ff6fab771efe0625aac997b430fbf9860c9c544bd376378493f88f563291c6256b0fd67baa90a4e4b94dc7955718e0f4b482c4f05fd0609c3d9c660f06d89e0fc82524a4c48d0aaa60f33eb2969b337702a9b6124ba2ad364e98acf3d8ec252aef44e4a94aea76a6d7b25cdcd0c63670efecdba579512e83c3cda1c4bd370ef2cf8256fd2c0922811800914597ffda9b2cf270768b1c8972a8aed4c", 0xe7}, {&(0x7f000000ba00)="d1bdf320cd923588662239b477c52508b8995b8ee401ad4db5bbf704a5", 0x1d}, {&(0x7f000000ba40)="f9a1365bb0f75b689f57a116ec67a2e029247682576c29dc431134443277964bbc2e6e4d93b5d12bf84173369ca8598357249a2bf5d51e810ba0bc5b19470753c4", 0x41}, {&(0x7f000000bac0)="3042c2a39e29c26ad564e23e9e1144b851303bcc9faf5b724f52ee4d7b88f518eebd37e91a5396553852710b485ea267aa3ca066fe59bb560f1df859827fe66a31a937d7eb9890a6d715cec8", 0x4c}], 0x4, &(0x7f000000bb80)=[@iv={0xd8, 0x117, 0x2, 0xc4, "02f830616f9dc231cb0ed357a4f5c619f671e12368b846a7329dbd19eb685019acc16b2bf9fb876b01174dc3c2a883a9a4224772feb0f964623a8f93408ffda4cb53b00900d6bf81861cdb5963adc38fb3d45f1e891dd29263bb53f8909103ea46a9929fb8057c6ea5ae3d2cef1bf88b5afaf694324155e0dd410f0e6470611cff424eedaa1be55137ddae7b16598d0f549484dcf5b03f067390dd1a3268022015cf6a10b4fb0dff8f6ffc5c8b87a4f515b7801155decc1fb710ed284bf934f2d2876339"}, @iv={0xe8, 0x117, 0x2, 0xd3, "0e8cb093125a393a7d45712e610f67918c389e36957f5060de4aefd0ad2ba678477d5ed9faecdc52282d8f19c056933f742a2dc0dbf3379aeeb4586274b914cce15b8cf8e6ea0459f3a46553dcfbebe0d2f0646e9c1de8b2fd7c6ebb21ab5e1b70c395f46d165222fa24fb0d00087351f9f9116395f012ae80b0aee621385ea066ed433611e68adc457576fac03dec002835bd8c06f4c4d17db9863949a8595b6054b66a4846da26b292b1170dc585d388d20dbd3bfaa9738e9d4237336e4e8c2951cd6e0834d44222af2853cef7bf74654ee0"}], 0x1c0, 0x400c0c1}], 0x9, 0x8004) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="700800002400070500000000000331f1cd6d793d", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b3530700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010008100000000000000000000000000100001050000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b2"], 0x3}}, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r5, 0x80082102, &(0x7f0000000200)=r6) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) shmget(0x1, 0x9000, 0x80, &(0x7f0000ff5000/0x9000)=nil) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0xc, 0x0, 0x2}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc045}, 0x10) 04:18:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x800, 0x1f, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:02 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x348, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000140)) pipe2(&(0x7f00000000c0), 0x4000) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r4, 0x5425, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000200)=""/251, &(0x7f0000000100)=0xfb) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x7, 0x400) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 04:18:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:18:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\'\'\xdf\xdb\xf7,\xbf\x9f6\t\xf6^N\xa7\\7\xb1Qo\xfe=1\xe5Pu\xd5%v\xa7\'\xbb9\"\xf8\xea\xfd\t\xefg\xf7\xde~\x15\xda\xf6Y\xd7\xc5\x86\x0f\x7f\xb7\x1cgL\xb8\xe2\xad\xf9Bt4\xd2;\x1c\xa2\x9d\xc8\xb1\x7fT\xc1\xac\xc0@t\xac\x01m6C\xdc\xea1\x81\x96P\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r3) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000200000000000000000070000000000001d000000000000000000000000101f000033d7a1e81a73926edec76fe9f1e96f56ff3791ef7e813615c6be3c803f4a2016e224fde6c21e0cb26fdd4039825a14a7208143a2a501bfbfaf6878263da64d3f813d9a0c438662b76236bbd0f5a267dd286471349c25ae0377b2a5f25019ea8e6128773669ee9de4bd23adae649430b74b196afa61"]) r4 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x446882, 0xd2) linkat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f00000000c0)='./file0\x00', 0x1400) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x9901) close(r5) 04:18:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x8000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffd, 0x1, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:18:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x1020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000180)=0x5, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, 0xffffffffffffffff, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r5 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x11) fcntl$lock(r5, 0x25, &(0x7f00000003c0)={0x1}) r6 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r6, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text64={0x40, &(0x7f0000000540)="b9800000c00f3235010000000f300f0766baa000b000eeb9460a0000b8b7000000ba000000000f3066b870008ed8c46175eee0c4e10df84b3ec4220d929c3a58000000ed66baf80cb8bc262680ef66bafc0c66ed", 0x54}], 0x1, 0x21, &(0x7f0000000680)=[@flags={0x3, 0x1}, @cstype0={0x4, 0x8}], 0x2) write$char_usb(r5, &(0x7f00000005c0)="c21dab1a127d2ae9411bd8d559ad17de8a6894eaf0f5f710d1e754f9e6a3893a47dd875b75d1c60ed35a699d6b2b5762f629125d331d22fe4f061b64192fe67ad887a709d3ae274f5f008f10fa23bb1e7ae7104ff77bf8e53ce782b2fb3227e2305fd7fea00ad68a8ad523d0e5825c57455ce33e1430503f", 0x78) ioctl$USBDEVFS_SETINTERFACE(r4, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000940)=ANY=[@ANYBLOB="008e00000100ffff5560f861f8197213767e77bc25a8ce1d26181ff900001e", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="3f8131070b446c9c3f99ab4cedb7be074406f176815bbce36216490a3a2b8ab2784ad9865f274ceba7ead19f079fbe8cdf1e0b8d658c584c8fbc502c6c118b8422ade5faa779124663574f771a942b9546728d4e59a6fdf3450fe6c0e444a192cb7fc0fe674165fac824d12a0ce0e8d94ae00edfed8c6f320e197187384bfa8cc547903bc303a46e31bf90b6dff8bc39a1d3e1e892719a3dc1dd30f9276ce25aa64c38121131039d1b99d8d8a040188ae0252ff284ffe83ec68ff2b167fcf3aadc05d34168d43c1a870a9d93a5d45a63260b6346a5f377c6bb31e40ebfb9"], @ANYBLOB="f800000000000000080000002100000045000000ff7f00", @ANYPTR, @ANYBLOB="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"]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_GET_DUMPABLE(0x3) 04:18:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @empty}, @in={0x2, 0x4e22, @multicast2}], 0x2c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)={0xa6, 0x29, 0x2, {0x9d05, [{{0x8, 0x2, 0x1}, 0x3c92c735, 0x59, 0x7, './file0'}, {{0x1, 0x3}, 0x5, 0x6, 0x7, './file0'}, {{0x0, 0x1}, 0x38, 0x80, 0x7, './file0'}, {{0x40, 0x3, 0x1}, 0xff, 0x4, 0x7, './file0'}, {{0x40, 0x3, 0x5}, 0x6, 0xe0, 0x7, './file0'}]}}, 0xa6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:18:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xe}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 509.709179][T14462] kvm_hv_set_msr: 7 callbacks suppressed [ 509.709197][T14462] kvm [14457]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000006f data 0xfffffffd [ 509.765505][T14462] kvm [14457]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000047 data 0xfffffffd [ 509.793655][T14462] kvm [14457]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000086 data 0xfffffffd [ 509.820794][T14462] kvm [14457]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000002b data 0xfffffffd 04:18:03 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0xc00000) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:03 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x20000000) [ 510.090833][T14476] kvm: emulating exchange as write 04:18:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x1020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000180)=0x5, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, 0xffffffffffffffff, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r5 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x11) fcntl$lock(r5, 0x25, &(0x7f00000003c0)={0x1}) r6 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r6, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text64={0x40, &(0x7f0000000540)="b9800000c00f3235010000000f300f0766baa000b000eeb9460a0000b8b7000000ba000000000f3066b870008ed8c46175eee0c4e10df84b3ec4220d929c3a58000000ed66baf80cb8bc262680ef66bafc0c66ed", 0x54}], 0x1, 0x21, &(0x7f0000000680)=[@flags={0x3, 0x1}, @cstype0={0x4, 0x8}], 0x2) write$char_usb(r5, &(0x7f00000005c0)="c21dab1a127d2ae9411bd8d559ad17de8a6894eaf0f5f710d1e754f9e6a3893a47dd875b75d1c60ed35a699d6b2b5762f629125d331d22fe4f061b64192fe67ad887a709d3ae274f5f008f10fa23bb1e7ae7104ff77bf8e53ce782b2fb3227e2305fd7fea00ad68a8ad523d0e5825c57455ce33e1430503f", 0x78) ioctl$USBDEVFS_SETINTERFACE(r4, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000940)=ANY=[@ANYBLOB="008e00000100ffff5560f861f8197213767e77bc25a8ce1d26181ff900001e", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="3f8131070b446c9c3f99ab4cedb7be074406f176815bbce36216490a3a2b8ab2784ad9865f274ceba7ead19f079fbe8cdf1e0b8d658c584c8fbc502c6c118b8422ade5faa779124663574f771a942b9546728d4e59a6fdf3450fe6c0e444a192cb7fc0fe674165fac824d12a0ce0e8d94ae00edfed8c6f320e197187384bfa8cc547903bc303a46e31bf90b6dff8bc39a1d3e1e892719a3dc1dd30f9276ce25aa64c38121131039d1b99d8d8a040188ae0252ff284ffe83ec68ff2b167fcf3aadc05d34168d43c1a870a9d93a5d45a63260b6346a5f377c6bb31e40ebfb9"], @ANYBLOB="f800000000000000080000002100000045000000ff7f00", @ANYPTR, @ANYBLOB="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"]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_GET_DUMPABLE(0x3) 04:18:03 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0xc00000) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x1020, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000180)=0x5, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r2, 0xffffffffffffffff, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r5 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x11) fcntl$lock(r5, 0x25, &(0x7f00000003c0)={0x1}) r6 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r6, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000640)=[@text64={0x40, &(0x7f0000000540)="b9800000c00f3235010000000f300f0766baa000b000eeb9460a0000b8b7000000ba000000000f3066b870008ed8c46175eee0c4e10df84b3ec4220d929c3a58000000ed66baf80cb8bc262680ef66bafc0c66ed", 0x54}], 0x1, 0x21, &(0x7f0000000680)=[@flags={0x3, 0x1}, @cstype0={0x4, 0x8}], 0x2) write$char_usb(r5, &(0x7f00000005c0)="c21dab1a127d2ae9411bd8d559ad17de8a6894eaf0f5f710d1e754f9e6a3893a47dd875b75d1c60ed35a699d6b2b5762f629125d331d22fe4f061b64192fe67ad887a709d3ae274f5f008f10fa23bb1e7ae7104ff77bf8e53ce782b2fb3227e2305fd7fea00ad68a8ad523d0e5825c57455ce33e1430503f", 0x78) ioctl$USBDEVFS_SETINTERFACE(r4, 0x5522, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000940)=ANY=[@ANYBLOB="008e00000100ffff5560f861f8197213767e77bc25a8ce1d26181ff900001e", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="3f8131070b446c9c3f99ab4cedb7be074406f176815bbce36216490a3a2b8ab2784ad9865f274ceba7ead19f079fbe8cdf1e0b8d658c584c8fbc502c6c118b8422ade5faa779124663574f771a942b9546728d4e59a6fdf3450fe6c0e444a192cb7fc0fe674165fac824d12a0ce0e8d94ae00edfed8c6f320e197187384bfa8cc547903bc303a46e31bf90b6dff8bc39a1d3e1e892719a3dc1dd30f9276ce25aa64c38121131039d1b99d8d8a040188ae0252ff284ffe83ec68ff2b167fcf3aadc05d34168d43c1a870a9d93a5d45a63260b6346a5f377c6bb31e40ebfb9"], @ANYBLOB="f800000000000000080000002100000045000000ff7f00", @ANYPTR, @ANYBLOB="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"]) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prctl$PR_GET_DUMPABLE(0x3) 04:18:03 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2d, 'rdma'}]}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r2) 04:18:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40, 0x1}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget$private(0x0, 0x100) r1 = open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}}, 0x14}}, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000003c40)={'team0\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) 04:18:04 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0xc00000) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x8) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045006, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002dbd7000fedbd0f69a35d3b7e310028008006e0800000001000800040075010e"], 0x28}, 0x1, 0x0, 0x0, 0x4000090}, 0x4000094) 04:18:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:04 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) socket$inet6_tcp(0xa, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) 04:18:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xf}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='bfs\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x401, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b090e, 0xffffffff, [], @value=0xa226}}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x111) 04:18:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) [ 511.116050][ T2518] block nbd4: Attempted send on invalid socket [ 511.122341][ T2518] print_req_error: 38 callbacks suppressed [ 511.122363][ T2518] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 511.150031][ T2518] block nbd4: Attempted send on invalid socket [ 511.156306][ T2518] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 04:18:04 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xffef, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000200000fffffffff300dec604cb86a8ff0899000008ad801a040407000000000000000000000000986e189f030e2f987d1f681f403244a1d5e2491c0e91a0e6cd71399fc47117d0ec9216a3fc9fbea05102ca46373318d0c253ad0ddb8800550ac5d86aa9de7aef72612f7c4844cf63173572695c76180e323c9f900a5e5b1b8866ef84844d66fef62111"], 0x24}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) sendto$isdn(r3, &(0x7f00000000c0)={0x752, 0x2, "b970c7a41dc032292139ac12ecd49d3bfa11000862805cd470c0b6b56f342cce30a8b1b0c0429d36a287ff96a6d7493e8c7056832df90f07af9ee663573d431f03fcdbaf94c7f964cb1caa34a872154db7ef71af8d81efd716638c45943d0803b7195a2ad9d4334646c282722977ae9c7aa484804d65f75a3d2bf3dd73e3342d66e0ed2b660e10f05eb9"}, 0x92, 0x20000010, &(0x7f0000000000)={0x22, 0xfc, 0x46, 0x5, 0x8}, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x93b657, 0x0) 04:18:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x8) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045006, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002dbd7000fedbd0f69a35d3b7e310028008006e0800000001000800040075010e"], 0x28}, 0x1, 0x0, 0x0, 0x4000090}, 0x4000094) 04:18:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f511080001000201000208", 0x1d) close(r5) socket(0x8, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a670) splice(r3, 0x0, r5, 0x0, 0x4ffdf, 0x0) 04:18:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000095002b0001000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r0, r3}) 04:18:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:05 executing program 2: r0 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) dup2(r2, r0) sendfile(r1, r0, 0x0, 0xa198) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000380)={'veth0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}}) r6 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r7) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r7, 0xe9, 0xf2}, 0x0, &(0x7f0000000100)="6bee3ba6808099b533c033313f8e45260a9b2ece294a2db44a9225e5790105ae6256cea16761413cad20a6d76c7a7f6bbb5129190d2a1c2bc320545db179123216ecbc73c50eee2f76e0150e06c031e2d9efe641eba359cd0c4dccef6669ab06e842f8e3161a077691862d8f9005578071ffc41febceff06a1155c40009ed592286294740d9987684eec1ca4caec1305f45dbbabf44c8be0af4b2bd4bd2163aec7e6053dc7477fe8e007dcd63dac9ee105fe409dd9761896d81a8d4f14862e3c3b6c548fd1de3bd27b0021ef2823ab2cf054b1aebd379d52e603c728627b1de254d9cc5605819f585c", &(0x7f0000000580)=""/242) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) 04:18:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x8) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045006, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0xfff}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x34000}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002dbd7000fedbd0f69a35d3b7e310028008006e0800000001000800040075010e"], 0x28}, 0x1, 0x0, 0x0, 0x4000090}, 0x4000094) 04:18:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000080)={0xc953, 0x6, 0x4, 0x10, 0x4, {0x0, 0x7530}, {0x3, 0x2, 0x3, 0x40, 0xff, 0x8, "1608b593"}, 0x4, 0x4, @offset=0x23c6, 0x9, 0x0, r3}) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}, {{&(0x7f0000000340)=@tipc=@id, 0x80, &(0x7f0000000240)}, 0x9469}, {{&(0x7f00000003c0)=@un=@abs, 0x80, &(0x7f0000001ac0)}, 0x7}, {{&(0x7f0000001b80)=@ipx, 0x80, &(0x7f0000000240)=[{&(0x7f0000001c00)=""/81, 0x51}, {&(0x7f0000001c80)=""/253, 0xfd}, {&(0x7f0000001d80)=""/232, 0xe8}, {&(0x7f0000001e80)=""/179, 0xb3}, {&(0x7f0000001f40)=""/205, 0xcd}, {&(0x7f0000002040)=""/73, 0x49}], 0x6, &(0x7f0000002140)=""/117, 0x75}, 0x2}], 0x4, 0x0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_SET_TIMERSLACK(0x1d, 0x6) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1b4, 0x0) 04:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x11}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:06 executing program 2: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x4000, &(0x7f0000000140)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x100000001}}], [{@fsname={'fsname', 0x3d, 'xfs\x00'}}, {@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x72}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@logbsize={'logbsize', 0x3d, [0x30]}}]}) 04:18:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) r2 = accept4(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000340)=0x80, 0x800) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x88, 0x4, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x51c6956b9827fcb7}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x34, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'netpci0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'bond0\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x10}, 0xc001) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x40, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = socket$inet6(0xa, 0x2, 0x0) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f0000000580)=0x0) r13 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vsock\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000680)=""/44, 0x2c}, {&(0x7f00000006c0)=""/13, 0xd}, {&(0x7f0000000700)}, {&(0x7f0000000740)=""/58, 0x3a}, {&(0x7f0000000780)=""/62, 0x3e}, {&(0x7f00000007c0)}], 0x6, &(0x7f0000000880)=""/133, 0x85}, 0x0) r15 = gettid() r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r16}, 0x0) ptrace$setopts(0x4206, r16, 0x0, 0x0) r17 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r18) r19 = syz_open_dev$sndtimer(&(0x7f0000000a40)='/dev/snd/timer\x00', 0x0, 0x400) r20 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r20) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r20}, 0x0) ptrace$setopts(0x4206, r20, 0x0, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r21, 0x3ff, 0x1000}}}, 0x90) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000c00)={0x0, 0x0}) r23 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r23, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r24) newfstatat(0xffffffffffffff9c, &(0x7f0000000c80)='./file0\x00', &(0x7f0000003f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) r26 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r26) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r26}, 0x0) ptrace$setopts(0x4206, r26, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003fc0)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000cc0)=0xe8) getgroups(0x1, &(0x7f00000040c0)=[0xffffffffffffffff]) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r32 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r31, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r29, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[]}}, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r36 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r35, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r33, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r35, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) r37 = openat$tun(0xffffffffffffff9c, &(0x7f0000004100)='/dev/net/tun\x00', 0x40, 0x0) r38 = socket(0x10, 0x803, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r40 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r39, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r41 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r41, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r41) ioctl$KVM_SET_XCRS(r41, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r42 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004140)='/dev/ttyS3\x00', 0x80000, 0x0) sendmsg$netlink(r7, &(0x7f0000004280)={&(0x7f0000000540)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400000}, 0xc, &(0x7f0000000b80)=[{&(0x7f0000000dc0)={0x1304, 0x22, 0x400, 0x70bd2a, 0x25dfdbfb, "", [@generic="6f07b9fa21d6bf531a7549b0da9d8b2c0d415cdc4c1bedb315ddd3381885eedc4366c5199d503dc41c0b107fa00bc0f13837a2a241f12226311ba2afe8cb911bdff13ab699eb1aa4285c0198f0df510100c96cabfb9d2ba9bcf206816096d03d45a9d69032c22968a16a741feafcd0c072b7f71a63a7b927d945391c6ab1a106d319a7b4811af223bfa9780510eb5261d1e395ca9034deb0ee01a663a911ac8852ca8c63f1c5c3dd71e74069d70567200034aa21401986d7b8027589072c9aba01d66158166f46982f5c6c5843aa3b8ee2c22d6c1204afafdf25729da7c2fcfa5d903a07b4d6180e1862730ac088", @nested={0x71, 0xd, 0x0, 0x1, [@generic="6e8155ec0dd4bd850fd431107535640f3d0327dd091f3f72ddbe55226625bc2e8730f1aae995f5812aec6c511bfbbc8172417a3e572e1da696947ef0afcb4285c9f3c47fd3f93ddd001eb02ba5bd27ae48b680c95ba5731424a4de0fa62da71568", @typed={0xc, 0x7c, 0x0, 0x0, @str='netpci0\x00'}]}, @typed={0x8, 0x78, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="a9aca83ffbe923c85122431aeacbc7c1365713740c908180aef49452d2c8e4882c9b18b763b766c95e82d24b5897559fbc48496d2bf591bf1f128d534abbca62dcfdb8ca1e0282a9e1ad3fa4e5ad86449fa3a612f400ec84be535e6febe23b297b461b9aa95d781e633513230cfb5ba148a53862f7e24e6e71e78b81f0a6aeb8f703ccb58720", @nested={0xb8, 0xa, 0x0, 0x1, [@generic="3b8ba8340b02d369d09be9270a3788e5ebc31415e49d7b1ebedea16da1286254c0d7a73c59d70232dbbb88d553cd7959d81f81bb21deb3a2a82667356907becf65e427e9f367dc6f38625f6e36fa6432291b7757f006fd4b79175e8b72b1fcccbddc0314ca0b4ad0", @typed={0xc, 0x75, 0x0, 0x0, @u64=0xb6b}, @typed={0x8, 0x20, 0x0, 0x0, @uid=r9}, @generic="391684b049ea5d7be3062dcfd5ed04383ebe87b0d47d34e13937348f188323b7c494b331f01f97b564bc7487145887a17fe2067ef4c49922"]}, @generic="22686bbb4782d98e49b60db0bbd3abbd62774d5b673710034d", @typed={0x29, 0x7b, 0x0, 0x0, @str='em0$vboxnet0selfwlan0nodevppp0%wlan0\x00'}, @nested={0x1004, 0x6, 0x0, 0x1, [@generic="b0390e307763b70613e180c89046aaf6ad76959f5efb994273ea59cc3eeb40dfc55f4519447da6fbc3d1be701900a073f932e34d1589d7a2540b05925aaf5c40c139bec58493281fcbc9e6a3f6052b798dc9ec9ea934f7a96dc7b80dc99ca90e7e3f8266c78d59ccd5370c241a3405a51b5cfa2ee360a0d7e86cf4b8a1db299760423184aafc56099373f0afcad92d219de59c90a354ee2b4cec212135c49ceb36b6bd57c1c29e5fc6d2df5bb444cbdf23ee3c0aedfe9a2b4630534384f4ed88ed0cadfd9bec7868c5a52b7ae1da915e668b99c2ee59ea07c39dcd652107ec0f7cf67e2ff4a0ab82709aca6377c6455ae0d0b39e83eafad42d1460e048eceaf0041ecbc43b033c21999abf802444b1d60d4d1531fccff9f7b3d990e84f17c79feb8d3239bdd2606f367870445348d4cce170307a4bfdb85f863dac2adc185ae1c6672826d6d0286c7546efc250212ef277191b97ff6ce78cd25e972055a6fba449bc1f9134b0f4ef358c10ef3cb09f3dc0aabb5c007631afa97cf750447ff5676fdb4f4f7a87a403734f0d7f10b9d55bc90afe8ece18e03f08767ac5ba0c264ecc7f28c0c965d19a7b62466d12abe2bd66c2f353523dccc9f48e8b2c3f2dbef18d5e336baecabc037e17892574082c279f72bdf7e8f8685c6ff2740167e613cf1ded3c6d3f233a243ef72ce5e845beb1a42f276e4e8b55103ee522debcff67c53ce64ea7631d0cbcc8a9770cfa6b5456ab4ba0a45285ba4ad1546e6a3d86bcfe327584253449a1927db5ae8e61d380a8e26be7f717d2cc54f5adb66d0d74987abc3027111ed39b51e55847fd33fc3c6deabd97c941e4202e68b8f9c07400b1de2c864a93fab673fa6d52262866ff9da81adf5b7e8ccdf267da8e594fdb7c90659c05c4ffd9a671f48067ed1150e4f3ee9a522964d85129f80e79e2672e6cf9979487cf8321f638ab08ee1a70cae585b318b91ed1f5c10e3e6233700f0abcb961fce929bbe1ac09a20101b2a56144d3d94e878d17cc4ea2a57073d02b019da08d69d0f668f43f01fbcf60a23fda9508b1b5b97edfc22e4e8611601961a98531f5676187e931eceb1ce21e41d62387df8ab379f13ca6fd4852ed1bedfb00e8f3426359493b91cbee80effdce5045cfe5228acb37737f1f50642f4a1ad0964ee2fc9e609adc97c3543defc0102e3353ce784a70ceabfb18a7c866463990e91eed408bb581d2cd7e05b9c828381d0425d7be2c41b84662f4ae26d4fd3b763f2d9f88364c181950ec3d28df4bd3ac98af4971d6cd800ffd9206f8322d92c929abc6b955c279ff3501bd9f3ffe3b32895d5f71b0b01ecff008820b0aa00f6f17c589cf6f374a5382e9b143cb7323acc0a9f9790cb7452931125bb21ff851f72556ac43b59dd6079e705115f57df2e0e4d6f86997685ec480d47e0a7149255c4b00e4d530de79474594c9cae857cd2c0c8c4297b75bb4d926fdb6e0ab6e4b8004e1786ce9e7e5a0076301c76a774061032d0f92b420513134f9275d7364fe3636599f0210c7397797ba438f5c5c2f031555ff862cc5cfe968edd49323119fcd2d9a180b5e991831c808d46f71dd5233fb3e74998c2c59d45888c8d60e369276a3c0230934b167ec8f03872bdb838c9d49bfd681f31d4430eb1d4133d696b8e021302906a1fddf9ee398e4ec507a2ac5c66619b076ec8cbae3552f255738bfaf333a3b8bf7fa4319866303f05e31c8766fb46ea4aecbb6d62074518bd224c3ff29500f967fd1b71fd0a307dc1a0d09a2dc18444696de02af58c869608fd8e5214ddd6d8df167ec80bbb98086f98cbaf042d1b4fc8e4fb06e0953d22cfe5867d8e8c6ee3e80e01695852f9fb7e15e13adc4d7bbc6f476feb1eea909713a3aa242fea4ba7963ab88457036f4f7bd16a3d8cc3f0a54bc8ea7fba5e64154ef75bed988464a66e8b3af00d5530ab6b264e8c2540c25cc8450d5bf2f115bc28b5fd9531bef81d7f3d567ea9f4609b8d3dd87d84589e3aed56b24e70be068b676f65323eb2cbb74e28ef9dcf4405b31f3e7c4ec33f0a8747670a9dbb68b614a33890a14e4b4a7a565f8bf5939e80ff84d9055c4d40bf967cdaf40a50e3489d7ee9aa707a40f3da4f0c7e507c35e9d31d6a5d15bae72c2e56400e1b4b2d69b3909acd6334ea3d19a090fdd37b01567a95fca0b6e7eac4f1e3d0f36dc893ec48a2708fbd2b6cba02334d9a23258ba979e9f22052882e240fbf6c60a48a8e1e2bfb033553803701a7064ca7e9d2140bfffef2d1b8618f70d52e1c270091aef406640e373efd8b0153b3235d5ec8f6eb02aacbda1ca66cade02c29c8cd5fd8c34b525fde4eca3cc790fb369f0dc2230d8c539ccc0dd812b8136f844079ce4c7a47c1cd113be31e48cf3750ee2bca14f6fc413a5f96978eab3e83ab17761c9c8d47e4392b4f1874cfc070d8fa171e38bfad32786bd0553584d34d1bfcc17e202be1d2fe006f985f8142d18359cd0a99560655a7a37f1c77a9130c234f8d025049273c78f85f38cd87964e3439fc44d96c3ebb334729d9a6753488695cac18ce03bbfe11e7a3ea9ba3746188129bc408c2e23bcef7e6b8624704fefebafc3a6a94569c263212f789178c0ccade5daebafbdfcccb9d6325148b7b14f667ad6658ba14ed7d44e69648685febace422cc29a7639f2fbd3b5c08cada48ae3a4de40629baf8313958a9154085ee3d93212059d43161338aaa8c35f936d86b21bdf852ca11300dc0ebf813ca4e5e2808a78d2d8be6192bfa9dffd3c3948811c0a88a2e3a45e3ad17f81afc2519b9be9b14cb5d37f86e22b5408fead188157e34ed1823e4e853201d9d8f4d430400a39aa6c5eebba92fab6b94c8368a7e9993d1ca8b1124cd65cae9e221e83ee73bebb10ec118035865b8b7cb9e4344df0d48c1e564faee0f675bd485651420cb94146ef03a99cd8884f37e34e49a22205f6592737f1ca641cbd63f7227ac3c96017d4f2722244da1c0e94becfa13b76ddc0ad6297b187e9c6a8a3ed25d523e2c0c02c9d2aeccd340018e242cd16b3a4c30ef0aacb6a87259d42eecd8a8161b0e17d2d15fd99d8003ad1883b176cd24ffe24ed21daf4e75cf44a6971ae19decff738044f3d1f442c90411b6326b78e8e86a7528aa467133fff4505af819012776c7e57099af7530d501cdc9ce64c8dc4133828bfafd9ea89a484c617f8d577bcccea48bf71015b048851f2de5b04760b288412d58e330267d6630e74eb310f5c1cf87cfabef721d65f7c5617160cd16b2925361ddab5e6fe79180f7d0306e03c5b7f76fd01e24a82087d32c39cae9f76de790e5dd10568b90769563168475ed03a3a932ad0cd5130be97f455be9d0bf48b950fa51777b4b8a2ac94884ba81b9f59205f72b02d74729cfa1a40878c296c69558aee2a0b278c161f9221eb874efabd4438adea5898abe18cc05a54aef1b19fcc2cf0bca6de42c39df2b7b4a9e5921cac0ac70d89b1e328ae209bc2f7d18f1f5db2dbb5c8c09303649085c7ac3c8d4854ea7e4c3fde4c31fa19bb700e3db6024f223649fc92029064b1662d3b55eca7ec6b3bc44d1d009ddd2e6fda5768e5427e0627459da26f046460b25f97a95beda80f8aa867f164fa960cee72276a57dd3902049ca19b801030fbd8c6d85d6d0612d683d3ae346ce1a46d187cb01f61943ece47804030d0b409570bb771dfdf8117247abcbdc0fab4be22a3b4d1ef486a78563bdce219278c6c351673418c7fb347a6fcb797ad3a132e284e6c7ff60b74e63eb6c25f0e6be75a437192ca99e3adaf458e97c6e3b0dc4e02e16a8ea953f1166b709fb4bcb4684583e3d4177852c874bf9f130081fb51585cc259ef20c253ca0ea2789472788ccc9b4571e5da91504cfbddc783fdc0abe6a75d9b7b51ff9c39ffb6e8d4647b8f20c8a33dd1be1e34306420cf22fdcdd318a0c9d3ff8b5311950e452faba9114a064edd89b927601d47ce43468ac933b020c78669ed2530024032b3f2bba6f0a900458e7e859fd7d535439dfcf0aeec9ceccce224549d71a62fd2865cbd37d9f1a8bb66edf46deb4cdcfe3f48dc44b922a7e7b20f2d7c076493edb3adbe25975dc2320ed4c32d0b40e6721533fdb979a3e2834b2345adb5a4e96581b19d96265322ac2b544cbc518beae340980ce116e81a1ee0203141775cbb0d16940080eb19327f6b29c85fe48d84413c3df0e47b4b5c9a4180e00c04e8d81ad617c7b824a7e5e0a76a748f7ae3b33cbed0ed070f73a70c23d29a5143e7db3a26e8ee1014e03e0793e4e9760e43d4e7ea0e817f46074f7a1c512e835eeb612020c6ae64c16bc6d05473b992a7001c5c1bcfe08ed2bf6ba211d45a4947becf22830c071dcd9840a58f33a67b6e85edbe7ff2d008d8ebc2bbb69cbb3ca226f86b8c998ef23e504d53fa1d7941455e116a96d379bed4b61f1796be56d9b06a520344ddeb4b491d82594649b9896aaf731d951a9f221f2d6ab0a4353f1b0b4543eb0fb6cf7dcaa99fba4a2481b2b3c87b6c382fe60977cac03a28dc74ad508f59326481c9dc951f3f25d551ff11c28f8136c9d454fa34a93cd5343c1810c95de4bf1d1f571871e880730e830c5fbf4b8ed4d16ec402cb52cf344c27618003602269fe1dde59ef6ab7189fee6b7dfff32c69d2eccc9fec62e22072228d3c6725af45869fcb35e88b8b334f34ca814cd3aa00342048a9b519c8882a44937ce5710fbed5b041591a9e5bb113f7afec9993baace90609c8c9b33f9e410b85a518a884a3a754574b97f9b365f8885bda70d28a183aaf975cc657f01727faa8cd53da6c5699417d8a09db05fda14fe6b6f6f738954acea71efc69e509c3346fe98caae2271051c190cc2073f92f29d516f14088e0e7ff65bb19b77681df9fc2f258e39a01c9f667bffa208627281c495ffa2c8e997b40c682ff3d06f23403ce0675557c34e488f9eb58f6db4aaaf86a2451b0cff9f31ad8d0bb546ccb965330c204a9b110866e05ea55eefffb8999e4b20bee4362010bfff44209889738d12fe3dabb0043fed26cb7b91fe24d493b8172caeb66eb82778446804526cdb32f40ce6924ed8117fbd96d509bf96ff39fd40d5f98aecd8ec3b751ccc1ab7f84ad49f2d475cde095d8161da808bbd3822a8193e9ec8f6fb128d39d53e773cfb7270bbac6d1f3abdfe91358c78d27458ae08c4fcd6f3788257ad04f4a757d17d1fc992d75c519bca152ec75b63d0f753d69afde6f7969611ae05a9a7b8edc2995eb65773de9ac157a76f2a30b670b719e58e10751694d30d442b53c761a381ce57ff5faca4c30d276668c0f9f81974d3bee8d38b6e973124e83aa1919c3a78080ea137669949bdfafc298a27a5b0eb6f01806e48a7f16ea3f6d787db5162927d7fd4634426420a8e4cae89414822e5ee938e2f1725bf1ca1752cda061f5f5168a624c4bcfaeab830ada8ff52e01b83550c08f001af8f9beefdcfda4bf20cf4697541fd76d8101adeb6d1da7bb83da4b6df02b48e600de9fcc617703808b282df51067e8b89832160e7c5ebc29de1bc20381a8578d70d227cc2892c8718f15528a1e5d71c1dc2e0d3867d3ebeea526900e80e832c02f7203c3ab1ab529f6db5180c20fc786f31c11b6712cf2932ff4d4b1f1c5d54ac802e6c411d2b9fbfc7f326c462634e2bec0e77251cdbe177c17d96ccc35ecf103e27ba01e858979858a5a81abd719e298108463101476398cbcd6a9550004b6f27483de147db15af1dcee56b20b5fc72580dfe1a72c729d3b3d5144215d4161d0"]}]}, 0x1304}, {&(0x7f0000002100)={0x1570, 0x36, 0xb09, 0x70bd2a, 0x25dfdbfc, "", [@generic="08802cf4c75392be1b59df7b062ac5b1e403b9ea615fb0441b131c9cd30604e744dd713919302262d87268768231d41f84b58d92c3df0150abcff24450117c7af1e923a595e3636bff09f15e2bbc0a70aabdd0f0b9a0ad9a25aa3e5873bda78e0f07dcdac9c3bde4c95e7b0255f9b41563ce3a890f7fd907ffacfcbdab8ca73d73e1d0d76a9a4622420913f896f3a41a47e66243a117339594e9d605f9abb10bc084ce8c943bc789fac7c4318946924cfa2a64bdab900515b652c10fcd3dee6207eef9d1b8891965627b46", @nested={0x16b, 0x4c, 0x0, 0x1, [@typed={0x8, 0x5e, 0x0, 0x0, @fd=r1}, @generic="6968b051eeeff540bb01de59fd2a58e93ebdc089216bf031977e5660368625a65851bd678f650d12bfb648eda4727c69bbe6f35626b0498fe65ac8cda17f76e2dfa2044bff8e4662f5b15c2f3fda7a26177863d4b4c151df7fa38e8f1c88f2e0b985fc8f81446a0976", @typed={0x8, 0x93, 0x0, 0x0, @u32=0x7f}, @generic="97742488e6929a6aa059bd862ddc6954de4a4ee611be6ee3eb0e91e62c724a9845395ef4c9022ea51438fc7965400a62a0db2a5b75cd28706a58d0d227804e362f90bd5a26a36abf38bada240f8330e842bd32a2da7b8ad4f90f3aae5db09c91af3ebff9ea684387e51805f049cc00cc8ab3869897cfc26d6c9c1b8afcc8a6ee55fb20a5afc3ef06260d2a700e439388ff3372f4c3e95b2908d28d513f64ef6e7364e5a61467168a2622e3a61a5d6bdee8e0168346a87073ef2d32929f97ef1a170fb7a70d2b14b46711198d8343731a895191564204bb8a57d535f2cb046d6e6571b766b786595b51bdf1861d41"]}, @typed={0x8, 0x76, 0x0, 0x0, @pid=r12}, @generic="b705337aba2d7c495809205f47d341d1f4c9428a5c826998d366f266849a8e7e31efbab4d034257837e8c61986c5fa358586d06c12307ec0f61cb71cc67f125836c4bb6a5631ea7928314f3bebc76e0ecf3cbc0769be6ef2075017067c5e2ada1791b6ef330cd303ecf99b52282f1ff448f7bd7d1556e4f7b8c54f73dbb5b970510baf01a1f8b17d2939f9f82b3b39eb9b28cd88b8bae98f6fc5708b29a9f269f9eebe243c9f46a821070bf4e9e8615f27b32380d98b7a460d8a9fc9eee4a131cc5cf198c714e343ffef6b1abac0ec8398e2d8b1add44e733900794e096a8d3a62104f4b57a6e3a3ccd6259dd78b5212d569d50d6362b9e4a4be2d1a613c5241b45ec1299e2cbca9c78bf58106cae848672162326ebe7c7667d036a23481c60b4f731c0895557dbcd704a5c0a1cf3c69fa6abde12cfb9b428aaa65f0d258e7f95c6e4b5690328c70d3e71c15ff221d5f167dbc218d67b01a41b2c54f75a6f61689833455d51f808eb5e0efc139bf389f2b2e869305a6febf96cd6d12a34f8c66718a1ce08bb5950244057ac4c45083a4fc0a1497523994b5c5c7772ae2ad7f4cfd4e819be779747a3246a88364b0cfe36d40429f1c3a08f8165a03094e59cbf563a1f157d10a46429763be6db10f335c86a1eb0a2fa22eafc8069a485d9a211fe870f8816db391701142e41dc85dd6c413805141696c2ef2d04c4be4e50acfb9af7ea1317e7e16cbddf47cf85666c77d99d19625628ee818f43630562b1be701842518e98ebed709bf9df3d50b2803f51cc95a7fe1d52d4819480035ea9f103c1fc5bada9669e8711ad3f6ea731c12a1871dce3f409e9df5430cbce5c1012bd46449f8764e09b0092361120c23b777eadfcb0e91d73eb753f4a846745cc73d6a8ee5e356c72a1f35a85de6f4d89d8412ec41f72f1009768b1ffb214143d6a8ba69b8756ac93cb3bce7140263f150bb4e89b955ea59556b7bcb4a4c24e18f8ae674243076acf03df5f1b1ad2c396d4d14ed211e07adb601fe07e7d79a226b7f846836a28c03e01f57e8c1fec6849685bc47b6f8b03b5742003582ce0ec7bac7d0b3d2a58de1b0154ff9db4135cd4769f76cd3fe7abcf8c424567cbd6adcf79794da8a6a5d3a45d2e8075f51eb17179e80e35dd7c6bedd31110938ecfc40996365056c14b226c478f91f3fe5d8c13cb2e6a6f5d21d3d504d8c3047ed5827c55ec70048476d6bfd476581398dc3afaa4a92f5c77c6634cb8018d95904478eeac2c65efbd4a3e655fb8f579a68e844983138d44bc61051626da9df0e4eb84cc096e180389888619c794a733b1021636136bf3725d903d27956f46fac647709e86645d2bd0e2b09d9e4215bba0b85e31a2eb615fab7351dabb0d4c25fc4507bc5d4bf9f0a01a9bc42b9450482ac9beaa6107c8f7ccdf5c69796e41f5febe17303e2820bc851e02ab0d17446dd0632be969d3510f571c1c7eaa82baafde58f8f983ccd985d2bd085033b5c8815e96e790f541e35c695990069f59aeea2a8ae85393687f0dbde44794f4d4354ee56b459165d76e656ad7e1f54b649466b24cbe290f561644826519b541c2a81ac3f44beee43f798966ea9fb54153c9bb190b8de97abceb80eb00b240bd43fb5cc2f107091dfde8fb87bb578139e14d758d0528754d450fd8f265d793ad4877cd6f9c1d55f621eff4f77d926ff92bd562f20d2238f359a082f9b280c8382795681b8872e80d34611e04ee66ac02cd9c9a22f674d2185bd9cf9517e603ce05832a8549dee00d8c101963911b332ced84026c4f0729360793405e7963179537df922c3dd312f526b3c60b2ab36962b9cbe9202e8c1497c1259416c1eb205df9add572a1efcdcad2aeeb765d886860243445faf0cdaf994bc54d852987a1fc1dd5ced682d450af67e3ee98c1a9bbc4f82c522fd1d6e20e610498be48f2e34a4b02587a1f1124c88613562c3e349607872a73e161c3c55821e8202f4a8efcd3c1d9bec9da7d07d178f2b8fd56ee8551dde78a1c96fa9d3f6e44aa46ba27af10dbd53bd30918f393b7b46cfad64aec7c604cf6a2e20873326636646bce2d66d6413f6e4f2d07c6d212b618596cff38d9b5cd35bc94672f0473142e583353c65508474328a73007e5959096309a3e1cde6c0668061a15d85e259f9991e9bae2c7c421451472851a852979e0e08ba10886dc22a5d99ccc5987424294b8cbb851bb88757ca17e503f0ff920d10768ac962daa1faa1a8a6e4d19b4c34ef61211b3fcb06c5f0fa9ab2ea75243922cd18301104e03d47cedc30278d014690c9b6ca6d319560cc54bbb40c55f706ba4dac79d75f4eae0a16308a4f1920bf603348e685bc008791ad902c9074b8e4179cf412e4682abf449a22e10704086b0ad44ebe359971cdce552286074adc3bf8228af7313a542877891222849b9fc36c2049b8caf147b00fafec0fca2bbffad5f0b737eca9ffc5869dd167283bd93a1290badbc8cc5129036b39d851cfd6e9be9bfb49da7927dd448512c8d4cf57e92fc183ddb55563965f423600c0a3e2a87072459a40e9d37135236ab787435bc73936153d9302c444e3e5c84c98de86047832f67cb2f5822a8732640788ad9c8b5e8fd6c7a9ba0c4a4e3e96a6bc929ce36d011454e9180b2d8ae16d2d1363aa2921b9ff91838ffe030024ff0b8393ca62f83b004df60af02862b41604311fae3873d9ffb159713da5d828130d377a07d82539b9cee8c80060379d878ac04dc99136b01714d3c2c4182871e02dd78543f2f7246f0b0db85e93caecc4436c1893671f8751be9be260dbca689b5faae6d102874f6aa9303d9986c72beb4292e9adc2ef7ee085730a45eb622e6e4e7fb767680f817910f8a745f2f273150dce361a7b546016ed5697cde50dd5144c0450152796936f4aa4ba24cec57fc96a26230a29655349b3fe54e0b76405a0d7d8b2a5e05d082aa2d9efd6200d2a57b993c9206b88ad6e5bcc3669b4b4fb32e361e2b6ff940270a4ad6a218dabef9c1c89158b360208af41d12b2c5d74b233157faa01b832dbc987ff46b95c9ccce99880a8bd15eeb4c01b057e62ba3f48b70604c32cbfaffda2618cfa6bde4e7e0ce4a883aef7394654f999ef8ef15ad25071ffe487ec5e4fe02919b4ff0be604a207bad8ccd3bcaeefdd3da3182ae886a0d199641e4eb4cb01281eea916af2faf2eb78cba63136cf36f06631c52a3358577bb64acdc45ee490c4ed9ec98a86840f75538722723c5e3faea96974144814f91d57ab71129dde574728aac0446e20f899e7a3148148df4c3a3cec6b337db18e9495e51edf191d8a355dfd196755356cc813b2ecb77117e4f26f2a19d98b4702a9886ab2de0784f649d5f413ad39c6c307b2b8cbe6c118e026f9110080cfe1ef5cbf6bbefba847a3ef2ba49d6280df69ba58da713aee47195d89c48b9c426519827606ad3548e430731087a8e9eca44f3fb4a04e8b4e85c44c1c9945ba1de425c97745661cf84e9b3e12a51c18d3c7ff64d5a90ea8a55de164b817b7ff30e610269b843bc50fbcfbe5e72dcc7bdffe8bd1f0479c9227b47d5a9a5b906a920607296580a3cb6aef9d1fb86791fcc8bbe218c980dc047576f86487b1b6f2fb66b2e7fb967a1a97ac694d6708fd3f000d586635eb12909aef9df32a88868aad0a7fa27fb9a69bd1b2897c78d572325f68f4207d42a70d5df9a2fe3fa2e97c95c383eb807b1bfc39ea28dc99b41d0b4ca154d0dfa3e6073f1d714de1a2d921834e12c757c7e0627a316284e01edfc6ff984b1680ca94234ff2faa1440b5c016721b7426dfebbcf4318e9f24c5fe498c6991ead4b977235e2b640fda97a3b5ce41e87b1216ba0e38dbf2a72b63d26f0a9b901afde027b6925a78f6d693f0291cb06dd7f0ed66140846fe5e1ab727454cc1a7e91ce589a2979cfd8006349e80bc396058f941c074b90c9160955063adee89febb0ad1478dd12bfe9370e4758ecce192de2fd506c3a5455a0121886bd9df79e6e6cc0c76936c88689a6f18033e5c5a0dff1ca543ac75b9c17bcddbbf27885a0f5f86e26eadc6b08a3efad3dffa68bb7e4aa6b4b0706f1eebe909d092d7001a538d773a3ee585a7899d2460ec8662045beab7b50b584e6976499f7a1e747427ce7fa6b6b492841c66c9e704b525d778e2ce1fb9eaaae40da27589f5d73b137d4e9cbf55ab52ce7280b591d653870dfc843a718fd7679b9d90016f1bd287523a8253969ed5261fb6de62384b7bef6d19816c01b9dfe24b0c897bb1207a1837035c1365a801150889dcc6ea6360fb6bae59cf5977b8ee20eaa42e9880b32d4b013d6ba30e3a756d1551532a29ac057c30e6862f51430712badfdfbdd2a602cb4ce7d028b0cf8119836ba5829d085ee8307c40af1fb8d79f3c46b71d4bdfb12e45071d03967e6617cd8f6b2176d25857f8cca5b7911f155cc09275c563f3ac7616dd0ae2b47507c7dea52454253fc28d6b38d346dedbd8505c3c600db444dc97478acf4978ee15073838a8f227d2c9551c21f66b312071bdbcb43e474e37eb1c66bafaa24a3ab08a8e3d867fb88da0874bbbf6a461156ee170f04a40d3b7185123399224bfe05b6962b26e1b8cadfacc335707d01494fcd925df2c741637dbd8e1dae968bafc14e16ab6adbc76e0908a427782e34164f5569719019ce8aced54fd993e78d09b171994ea8ec63c36817f338c4f825d1c63516fcc7cc70c98a6911c4be4765717d5618bb1a663adfbc2c32914e8cd8ed4c7c817d1765cb9e255209029892638c240748cbc4cfbabcc9bfa8eae006ec40b3762b92e24cb8524c0e256a3c776ff1ef0314b54036a3af2b09e18e4fcdfe9782a5d21dfc6bcc00f1f3c645204dfcd724860b8f6ab7800e2a136954697648d1563dec8a3f684a14f6b23547ba8d8c9eef72237ebaf12274890969ab161af62baa9df66673757128f8dbaead92330d346ab067b0e24bb3d6a191cbd0df15730082eb4dfbc51e82a0122128aa30dce94b729193fefc631394c1f54cbbffaa34355e01283e0309393a2040dd8ef26d88ea42367d75caad7f06fbae9e9381abe503826b4a996599aa8c398bbf19722ee57733c1a3fc1f4b832ebf5c022785d9e563962e1eb0772c6edb622c61f3c7a90cea3ed51a4decbd9cda54e037a6f7300ef16f33b18bb54ddaed9179d27ea411e9949784cb41c585e678a90f1d8dcd328ba0621bb111b11d6104dbdfd85e91dbd9f7a91bdb8d76263c52ee75fb8b4f12488950174a77003f757c200e64db24a3de2e33d216e33c57d66f9a753effa2349f7ef3bc7b4bda11305d3ceb773959416246a8288748acb5c96e51cf8f3be20021cbba6f742eb1bd90009f160977c577a45451f56fd78ae79baf3663e34711e3eef0664d5cd7e3714691468760fb66234ee03e06e501a6fe91144395fc9df8397eded85a468219d8e8f08c0de238b5ccaaebb91996717a1e648a38fcc12f9673783544c61f96c361af00ec4e7ab0bd1088a6b1add9888c3e9b77e40754d922fcbf5c3fa746aa67ba486bb0a4b9cb8d853abf62098259781811420484b29777c9e3afcaad81930e364e70e1bad3dbd532a409f67bd7cc78ebfd1d300e7126ea69c926732a99f3f342c461a4f877941db29e6d9099e30f46bbfb3e3bc9f845e210e391a55f64f82ff5a9227ebfe07b7711268e810872bc817dc05c671d7ac70757d9e5ec7b4683b478b5bb611714af88ded84651c6ffdfe632cbba13096a73ee0d48fa913e80af40d4fc92616bab9ed59d81de63", @generic="c806e5d09baf3277165c4ff97d346d587718268aeff143", @typed={0x8, 0xc, 0x0, 0x0, @fd=r13}, @nested={0x2ff, 0x70, 0x0, 0x1, [@typed={0xfa, 0x5c, 0x0, 0x0, @binary="71f5390a795bf246e7a7daecdd91c579bcb8c1964746aae60193bc1c1157e6c143194e373a767388bd2baca2e7f323a54acec49e24c55c4116716ea9a0df91640ecde3e158b4ba963b37152c4ef9e6c76049910238cff75407fb8e7885b08f1c1841dc9e6fc42ca40da04225985c21a88cb80e489c56cba57b1671a02a7d156d53319b4daeae03b289aa331923d9e2829c3b3f7b0ba3e04e8200c708bcaaf0cba4305da264c1d168285e9b3dff1e5baeecc878e58e17cc3c7bcca721bd0716449607a06b4dd2741c759aded6a528f96321bb13e98bb979a3f721057d1a0e418678597f2d258ff1d12858036ebce65ecd4fa08bcea339"}, @generic="9e432aadf4da8fa7b8d5fa70253724afa88e40683cf85635709ca9d384ed8cdb93dc23dabc52b45e8e80c589bf5bd93e36ea40d64d50fc86ed06205e42d6c11d1d0558addd478ff434973e9285dc91046d028f91515c47949f693d6047e9119db88d955dab679e6a24358f5393af4238e040f9faccbcfba72cf4feec0617229c9eb16d64ad116aa5bf66397b70289704ae60cc864f0e047723e0530ca8058100920ed6ffb2aaac6665756c07c2ad99bafcfe6e526f9ca8f1c017603ef8c241aa84bb1a9ae9b6c1bdc79ffb5de1da31a050b2b038c256e81ce35ff8039e7d", @generic="23e956ca3e35daf0e3925e8f7367883193c4fce88f6e2eb504673823ef57e255eeb218e1580affbcb081eb105ca3f51e7340bd0f60852d7c5656d9d3af033c78af731104eb2bce4bcceba350b95ae552ab03aec9ae9543", @typed={0xa, 0x43, 0x0, 0x0, @str='bond0\x00'}, @generic="d416d44d3549ea1dac1bc4cf583dee8000b456295a5ea1aefe44f800878a66c1f091b0240821d5ef2f7e0751156dfde5b1ce1b90e650cc5490c6013c141bf3361ea07dbb17b3ba098fc156b73272af8f6b1ca74fedded238e340c4db5433ef5d2bdd768e44bd31d0f978d6364944ace5365dc9730350261f6b8b1b86944b3b18b6ecbb6edf3be7da06a564a753f8fe5e1392457673537b5b1e662004695ea396cae61182add19730743aa586910aba407ed131155f577c2432215e682c45"]}]}, 0x1570}, {&(0x7f0000003680)={0x8b4, 0x12, 0x10, 0x70bd2b, 0x25dfdbff, "", [@generic="cc73b185a864721294cc17d4b787c570e3c4563775f393327b0749dbbbd3216718071b6e22e86ad1e96be473d2f7c694f2707b278861d7c9b8a9e8e5a755fa247b607e0e4a3c3fad34f9debfd75d9964341195fd68cb5358c4a3cacc8c657758daecc08e033fd09d4f8d10a2e03c3ffebf92", @generic="0fe86e33ffc266e426aaaf2d2c7ee3403b72d216379bc78fc6683ebe78565bea5e8fd6829ee7afd01ac5b05c23458906606486e8438ff3670db5d8c18501d7858c740a12b9be9dbec44d0eb59e0a572abceaed6f126ed5c6771df3b9872fd1293f4b3a58303e7120b5ead8f4c2f9117823a174cd05d537f3e951c56452d769b0131b4b8655a217053811e5cfd8ea58ce13ad6d7a2dadcbaf32f9f4104a804cddcc4ec8ddd302f2c49a1a2400572cde6808b7901a0b767791bf3a598a075ffec3109b83b24276e32f8278b2a44e137146fca194d8192f15", @generic="d4f82a64ba86f9af50b22024ac0ba3493db5ee6c7b4f14cf012272390dfb22542670da53c39b06d99af5f4bcce76f7118c34097cf67df3d3b7c771ed4266997cd3098bce2ce18533735aa09e5cb720768d47e04d458a6966e0ecef9ccc609f365697acef9a19cc62a19a0337c511078a71ef743f0b6747e32c3d84684d09da6b9dfb9471423b6b81c541a202cc01a4eeac3877b800cba21582839cdd24a77d7f5edc44e9187d033f28081941", @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@rand_addr=0x3ff}, @nested={0x268, 0x93, 0x0, 0x1, [@typed={0xa, 0x5d, 0x0, 0x0, @str='basic\x00'}, @typed={0xc, 0x21, 0x0, 0x0, @u64=0x4}, @generic="bd603e4968182bcaef4933b7ff74ad3a640c800ffab870756a5ccc736d7bb379", @typed={0xae, 0x14, 0x0, 0x0, @binary="b00c1ff90c441dc9f5db34d0142d010b25e26ee3464b096b4ef4e11d896c2d8c4976ab06d8c205da678ec53d8b03fdaf31055855bc8c61b056959861bef834889919682032686c386075ba5185ab9fddddb611dec12a84b6bc2832d8f71143573bf2d9e96ab12eaaa6170251064a03c845171a4fb6162bffea4d74b38999ca7977b17dae3d97fddc6a919269e3ad248ed2a25f5a7897206b4bae3f6d2ddb8121ceef79e189276b970ca8"}, @generic="77bf3ee460897b5c1c11c478a5332663797e026122a2c346af98bcb48afe02d2b40af00b52ca059959adf95a6fbff37c684b75b3fe332692973133b9de901dc7b2e4ca1bbf348f062385480b9e3f4d55b49b871ae92ea6075495350f4881c3c8f68ed96ec2e9181fbbba754ff514842eea8eea267461567fe3e0b41b7613748d8b0c8647898b057bbd97113eef305210207701faea95a591c6b8934535b623984320121871e4", @typed={0x9, 0x85, 0x0, 0x0, @str='syz1\x00'}, @generic="c4b84a87fe68ec961ad7f9b38460a5ea791d0f13dd3a547fbfc30bee067d88184150e6f086932498a65836b12197389c3922b209f62a8d72d45d0bc53b6487bc38ac4e76c4c58870bce7bcdb82242aa25d1eb08514a8da84b2de0621109d0ee4aa26ec3016a1c797a6b5e983266345c612b03daa61c275bbd380ac068dd666e3bd012a78b84b04dc95e64fb4db074c68808511d87983305779223b42de5eb3e2064e1dc593f761a19c2bd0baccc107784bea2b798beb64a47ab7a54b431c", @typed={0x5, 0x5, 0x0, 0x0, @str='\x00'}, @typed={0x4, 0x26}]}, @nested={0x439, 0x3a, 0x0, 0x1, [@typed={0x8, 0x72, 0x0, 0x0, @u32=0xbc6e}, @typed={0x8, 0x11, 0x0, 0x0, @fd=r14}, @generic="a5e9ba1bbdb10e79691a8ecf9811f47337b596086a29e53bcdefc01b44e56a844687071dc36396d1268db1cfd1ba606fb6d017711f9ccd2dbc383b9df8321ed976c9e01a3e482463271b2440af57a51a20578651475e33db259dae41b291fd6e58543a6dd3cb0ec7d9db469e59107b28ca3ebe2aa816b8079ccb5abbd0f4cbc7c3f9ba5bdb209e8cf25d9007b610079eb6788ebe19af6ac3f81548b52b535c87bf0172f4d4a3f5af17836ec45ac6fb06d7", @generic="0f8c0ea6406910f4bc0bd3c4eec101af41ba0ba9dde31a4b7120caec5485814657617ed1db0874ae6a38e26832", @generic="324dd8ed8574826833cb67c14ce768b98042930e675d7b06f8a48a7c49cb69eb0bfd8712035d20f9f497411fe75b0c525edec427ea4ea31fb4052bf802734fa26098f5c61ab28c7fdffc30f283ae739e389a5d495686329c48eec9734df1249730e2a8bb343ac054df49190f5f09ee78c1977fd584be53c07ad109ae114be5f825a569f81689256b7a5edf73321edcab29ba88e94afd06e9fc77c1013d731943dc861cda183ad93e65f6e1fcdd64c05101900a22b356a35619674db2ff79", @typed={0xc, 0x77, 0x0, 0x0, @u64=0xff}, @generic="f3a98a1ed0d644dfd8d37f5ba15ba732c750849f1cf3fa0a289957e623a34b6c8bc5769eeb92975c4c447840ea25c00e07c914f8da1a11968824e7aaad0d3e2e662835b636163080c447a8b24410fd0bc3c88f55f50191b0f40c30a357886f99f03c85477bac8dd0a345dd64bcdff8c1f8e38379fc228cce42592992ba0f9027a907f10302773284d204e6afa3a9abff782fbfe0c140158648648a28dbaa1d48fb70369c689f02b9fbbef81a24ac2ad010e8f0138eecd26e4541", @generic="4f220ae037e8d7a46950e4e325fb3a3ba00fbf8caf76fccdd7a45ce778d254e538e0aab4d91254d7d27183cf57c6bd7fff9a25f3313dd79653adbf816e0985ca35a7c474800eff0f2dbd719ad7297a77d91a98", @generic="d1bd2ae7c008a2123e8649715f3a631cdf5aece7c6d2ec921141fec4eaf87d2306a6a2a39ffa03bc06fe03d42ad2ffde5dae056d6d1d48255a9f82b133de7eaca47b90dd2c869cb8acdf549c0cb104319f49b10c6474e3cd325299437a43ce1f9f93edcd57bdf8cb5faa13417692d4ecf827675a6e36749bde51ed5c68152e7b746b36429a", @generic="4f6923eb3f0de08c3ae6b9e5a003912ff413e7a7a45afece56965c3744d8e219046d828aeef7fb36933243f1fd6647b5b349b3e817d0fbea7457836580d767d46fd8743b6c08e236a99815c56dd03469f7ec161b8866e914d3a9b61b8a932f60b436409619fb78f091981024b76d92b9ee7ef0da11bd8b0a336a8a8c9de5cdf50525a094a382cdca8bbbbaa2a8c145162b8162d08e39529df61dbfe2c8c2af505363438fce0cabd3c65dc009f051fa7ca94f909c309b23ce5a892231ec425d522ca9293da4dd699c7d7abf70b50005f75a078686645c36a34e9244bc35feccc9f0d59e05ce3fb96d0b312a"]}]}, 0x8b4}, {&(0x7f0000000980)={0x64, 0x3f, 0x400, 0x70bd25, 0x25dfdbff, "", [@nested={0x2b, 0x23, 0x0, 0x1, [@typed={0x8, 0x35, 0x0, 0x0, @fd=r6}, @generic="232dda", @typed={0x8, 0x30, 0x0, 0x0, @pid=r15}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@loopback}]}, @generic="8473b39bc7c3f7eaae9c0dd25b5c45a1095e17f99c867c73", @generic, @typed={0x8, 0x51, 0x0, 0x0, @pid=r16}, @typed={0x8, 0x87, 0x0, 0x0, @uid=r18}]}, 0x64}, {&(0x7f0000000a80)={0xf0, 0x3b, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@typed={0x8, 0x57, 0x0, 0x0, @fd=r19}, @generic="1f05857f14fbd27dc84854dcc90ef40e808a1d3fa09290ca4a96988cbff17875deb3487b984da0a7e6e9f3c77e6d21150bbe8cce901fad4ebbc1304adba52a8318e996f669d3d5", @nested={0x90, 0x6f, 0x0, 0x1, [@generic="e47ebed701e554fc84f83ccd0a3221242e2315925852d0b8e60b66bf172f73dc83cfdccbcfb17ce085dd1c348a3e9731abe9fb0a0d8f7f27f331b2a5958053a18a1e87af849d8765dc0dacfbe948dcf7a2eee1374f5a4bf26e10d18c1f6581a86379652dc789c5939309012200", @typed={0x8, 0x5e, 0x0, 0x0, @u32=0x7f}, @generic="a1feb3e2f9caa02037acb8740cd81c46e234ab39ebccb1"]}]}, 0xf0}], 0x5, &(0x7f0000004180)=[@cred={{0x1c, 0x1, 0x2, {r20, 0x0, r21}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r22, r24, r25}}}, @cred={{0x1c, 0x1, 0x2, {r26, r27, r28}}}, @rights={{0x20, 0x1, 0x1, [r2, r1, r29, r33]}}, @rights={{0x24, 0x1, 0x1, [r37, r0, r40, r41, r42]}}], 0xd8, 0x4000}, 0x8800) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r43, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140003000000000012b5333015f31e8db803d7a5c225545f1463c45041ca7f30bdcdb7284a4048d406b3ba4b9abc88e27734539be7fd086eacd7ce6cd99bfef75a11ca3b6108db70871483da47a9b8f617434524337db3e313ff349952ca00f3a97a6471210c237d1c4389b3195b96307239114828b1c894f8cbe621", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r43, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r43, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) 04:18:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007ba, &(0x7f0000000380)={0x2, 0x4e23, @loopback}, 0x20) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="340000001e00000000000000fcdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="e1b15a0e6d9f72ebadec7e17fac3abc3effd876d2f2946df614ad28adcdcf27ebd6a214804785f43d69f4405a73d64ab11bdb87277b6116aee68338ec5c731192d49ee63e25db4b4018039d03d50f23075f019b689e71ec4e686e322738ac206ee9ff9eec70d3eea13c689488097a81861f174bf3f5e2321db5937591dcc6173bc901575e40e539bd572c346d4420a36d4d0111bd13e4f7c0909a0933625ad41361bc3b0c75767ed365053e354f62d41ad712ec65f601a4751ce611025bb05b0e601cfc51e4008b3136cfaa3c89e55387caceab33ab5938280d211"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x6020) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r6 = socket$inet(0xa, 0x801, 0x0) listen(r6, 0xfffffffffffffffe) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendmsg$inet_sctp(r7, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd8, @local, 0x6}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000480)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc", 0x22}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a8", 0x18}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d1", 0x8e}], 0x4, 0x0, 0x0, 0x4008084}, 0x80c4) sendfile(r5, r7, 0x0, 0x8607) 04:18:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x12}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x11}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:06 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x608e00, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x12c, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6e7}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb2c}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x400}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0xc10}, 0x4008800) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="5865ef0a87e1"}]}, 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x800) 04:18:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:07 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x608e00, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x12c, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6e7}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb2c}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x400}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0xc10}, 0x4008800) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="5865ef0a87e1"}]}, 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x800) 04:18:07 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x608e00, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000300)=ANY=[], 0x6) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x12c, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6e7}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb2c}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x400}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0xc10}, 0x4008800) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r5, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="5865ef0a87e1"}]}, 0x20}, 0x1, 0x0, 0x0, 0x40004}, 0x800) 04:18:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x12e) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x4e200, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc", 0x101) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x7fffffa7) 04:18:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x27, 0x3, 0x8) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getuid() ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000300)=ANY=[@ANYBLOB="0300000020000000038d997481b7222246407f5968260000000000000055ba000000000000010000000000000003000000400000000007000000000000007f04f7ceaa7219d616c7cbe0e4e303ae686e4a960f4213b42c97bbe73f598c315e0bdcd1d666ba592a95e1281176450a16794e54a621a49ce4d536285f0abbe0b8389dafdd5b2b665f094370459db3265b4e61d294bdfeac55d335b6e0abe284aafdb10935d03f57458e04498b615b458f646a8ff1bd6ba675c804a6b96c73b1d8c7e220dc5964f3c5151cf53fab7e844bf856fcf60a93be4aee"]) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000100)=""/94) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) clock_gettime(0x0, &(0x7f0000000280)) [ 513.890195][ T27] audit: type=1800 audit(1581740287.489:17035): pid=14627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16961 res=0 04:18:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000ffff00000000850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 513.965429][ T27] audit: type=1804 audit(1581740287.519:17036): pid=14627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir964714523/syzkaller.cQzBR9/168/file0" dev="sda1" ino=16961 res=1 [ 514.036949][ T27] audit: type=1800 audit(1581740287.519:17037): pid=14627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16961 res=0 04:18:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x82000) close(r1) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000280)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r2, &(0x7f0000b97000)=[{&(0x7f0000000040)='1', 0xff21}], 0x1) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000380)) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x1, 0x5, 0x6d) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x339) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x101c01, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800bd7000000000000000090000000000000300", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x81) dup3(r8, r9, 0x0) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, &(0x7f0000000340)) r10 = dup3(0xffffffffffffffff, r6, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0x8400ae8e, &(0x7f0000000000)={0x8001, 0x201}) dup2(r10, r7) ioctl$USBDEVFS_REAPURBNDELAY(r10, 0x4008550d, &(0x7f00000002c0)) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="48006ab46bb67fea1766c28fb4c59a3a00002400", @ANYRES32=r4, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002a00070500"/20, @ANYRES32=r4, @ANYBLOB="0000ff000000000c0001006772656400000000040802000000000000"], 0x34}}, 0x0) r11 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r11, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:18:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x11}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:07 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x0, 0x281, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x4}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x40008c4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) 04:18:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1d}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') preadv(r1, &(0x7f0000000380)=[{&(0x7f0000000080)=""/32, 0x20}], 0x1, 0x1f000004) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0xc0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x7, 0x0, 0xff, 0x1f}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r3, 0x8}, &(0x7f0000000140)=0x8) 04:18:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f3030173030303030303030303034303030332c7573657a5f69643d32800061a416133c8b63e440ad4897a4f09b9115dc755c2b0151", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) socket(0x10, 0x2, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000240)=0xc) setuid(r2) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x20000, 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'security.', 'fuse\x00'}) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x3ff) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=""/118) 04:18:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x64}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 514.668608][T14667] fuse: Unknown parameter 'rootmo00000000000040003' [ 514.698617][T14669] fuse: Unknown parameter 'rootmo00000000000040003' 04:18:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x3c, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:08 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget$private(0x0, 0x100) r1 = open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, 0x0, r1, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0xa20000, 0x6, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909e1, 0x1000, [], @value64=0x8}}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/30, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\b\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[], @ANYPTR, @ANYBLOB="0f00000000000000", @ANYBLOB='6\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB="02000000000000000cb2cb0ba0c9733f", @ANYPTR=&(0x7f0000000540)=ANY=[], @ANYBLOB="db00000000000000"], @ANYBLOB='\b\x00'/24], 0x3e}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001580)={'team0\x00'}) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x40) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/156], @ANYBLOB="9c00000000000000", @ANYBLOB='\b\x00'/24], 0x40}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000003c40)={'team0\x00'}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(0xffffffffffffffff) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) r10 = dup(0xffffffffffffffff) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r13 = dup(0xffffffffffffffff) getpeername$packet(r13, 0x0, &(0x7f0000000040)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r14}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 04:18:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x11}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x14d}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:09 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) msgget$private(0x0, 0x100) r1 = open(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r2, 0x0, r1, &(0x7f0000000480)='./file0\x00', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0xa20000, 0x6, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909e1, 0x1000, [], @value64=0x8}}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r5, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/30, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\b\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[], @ANYPTR, @ANYBLOB="0f00000000000000", @ANYBLOB='6\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB="02000000000000000cb2cb0ba0c9733f", @ANYPTR=&(0x7f0000000540)=ANY=[], @ANYBLOB="db00000000000000"], @ANYBLOB='\b\x00'/24], 0x3e}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001580)={'team0\x00'}) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x40) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/156], @ANYBLOB="9c00000000000000", @ANYBLOB='\b\x00'/24], 0x40}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000003c40)={'team0\x00'}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = dup(0xffffffffffffffff) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) r10 = dup(0xffffffffffffffff) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r13 = dup(0xffffffffffffffff) getpeername$packet(r13, 0x0, &(0x7f0000000040)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r14}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) 04:18:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x7a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x3c, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:18:09 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup3(r1, r2, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000000)) 04:18:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1a3}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:09 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) splice(r0, &(0x7f0000000080)=0x1ff, 0xffffffffffffffff, &(0x7f00000001c0)=0x7, 0x1ff, 0x8) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000200)="080db5055e0bcfe8479071") splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 04:18:09 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) getpid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x1000000010, 0x0, 0x0) write(r3, &(0x7f0000000000)="220000002100070777d00000090007", 0xf) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x3}, 0x3f}) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000005c0)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[], &(0x7f0000000540)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)) socket$inet6(0xa, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet6(0xa, 0x3, 0x4) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x8, 0x40100) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r5) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r6) keyctl$chown(0x4, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) socket(0x0, 0x0, 0x5) 04:18:09 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1b800, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) pread64(r0, &(0x7f0000000080)=""/17, 0x11, 0x9) 04:18:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000100)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f0000000040)={0x80000000, 0x7, 0x4, 0xb9, 0x5, "3d309479c9c922b9f46ff647f50f07a77a745d", 0xe829, 0x4}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="cb17564c6631b7a2f62c"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 04:18:10 executing program 2: syz_open_dev$media(0x0, 0x0, 0x2400) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x6010) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) r4 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000280)=""/80) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045017, 0x0) r5 = dup2(r2, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000240)={0x40000001}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x288000, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x6) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) 04:18:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f00000000c0)={0x5, 0x401, 0x0, 'queue0\x00', 0x2}) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000240)={0x7, 0x81, 0xaf9, 0xfff, 0x17, "803c22273eac23238daaf1a0a72fc3e4e3ae30"}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x8dbf03e30d981126, @rand_addr=0x3ff, 0x4e21, 0x2, 'dh\x00', 0x0, 0x7fffffff, 0x17}, 0x2c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000070040000054000000000000009500000000000000"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3, 0x10, &(0x7f00000002c0), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0x22, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800586452e0923f348d08fc8548ed9dec61459190b6", 0x0, 0x4000}, 0x28) 04:18:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x29a}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 516.889565][T14751] IPVS: set_ctl: invalid protocol: 4390 0.0.3.255:20001 [ 516.928674][T14751] IPVS: set_ctl: invalid protocol: 4390 0.0.3.255:20001 04:18:10 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x14601, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x29, 0x14, 0x0, 0x1a, 0x5, 0x5, 0x0, 0xc}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000480)={0x0, 0x0, 0xf, 0x12, 0x1f6, &(0x7f0000000080)="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"}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x290c00, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r2, 0x541c, &(0x7f0000000500)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000540)={0x4, 0x22000}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x183402, 0x0) renameat(r0, &(0x7f0000000580)='./file0\x00', r3, &(0x7f0000000600)='./file0\x00') r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x402, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000680)=0x1) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000700)='cgroup.subtree_control\x00', 0x2, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000780)={0x2}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snapshot\x00', 0x200200, 0x0) ioctl$SIOCGETNODEID(r7, 0x89e1, &(0x7f0000000800)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000840)='/proc/capi/capi20\x00', 0x8000, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x41, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f00000008c0)=""/216, &(0x7f00000009c0)=0xd8) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000a00)=0x0) write$FUSE_LK(r8, &(0x7f0000000a40)={0x28, 0x0, 0x7, {{0x1, 0xffff, 0x1, r9}}}, 0x28) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000a80)={0x100, 0x7673, 0x9, 0x3, 0x11, "1a37c656a1b3eea9"}) ioctl$void(r8, 0x5450) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/video36\x00', 0x2, 0x0) r10 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000b00)={0xffff, 0x63, 0x5, 0x5c5c00c6, 0x11, "ec5cf1ad4df1b7b9baac1f8e0d97009c097673"}) syz_open_dev$dri(&(0x7f0000000b40)='/dev/dri/card#\x00', 0xfffffffff8206351, 0x40c400) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000c00)={0x990000, 0x1, 0xc5dd, r10, 0x0, &(0x7f0000000bc0)={0x9909d7, 0x1, [], @string=&(0x7f0000000b80)=0x1}}) write$FUSE_NOTIFY_RETRIEVE(r11, &(0x7f0000000c40)={0x30, 0x5, 0x0, {0x0, 0x2, 0x7fffffff, 0x10000}}, 0x30) 04:18:10 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) getpid() bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x1000000010, 0x0, 0x0) write(r3, &(0x7f0000000000)="220000002100070777d00000090007", 0xf) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x3}, 0x3f}) syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000005c0)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[], &(0x7f0000000540)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)) socket$inet6(0xa, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) socket$inet6(0xa, 0x3, 0x4) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x8, 0x40100) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r5) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r6) keyctl$chown(0x4, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000007) socket(0x0, 0x0, 0x5) 04:18:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) socketpair(0x22, 0x2, 0xff, &(0x7f0000000580)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x0, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x8, 0x3, 0x0, "57b50edb"}, 0xc780, 0xf472602d83790a52, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000500)={0x5, 0xffffffffffffff87, 0xfa00, {&(0x7f0000000300), r4, 0x1}}, 0x18) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff0"], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 517.298200][T14761] QAT: Invalid ioctl [ 517.369254][T14772] QAT: Invalid ioctl 04:18:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3c87bb07eb78c27b061773f04a22ba8cedf8510e63fb112cf6956e09d1938013c217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000080)=ANY=[@ANYBLOB="03000000200000000300000000000000555cf77d7dba0000000000000102000000000063c8bf00030000004000f2ffffffff0f000000000700000079da34d16847158a7930736e80fe699cbdf3229260c8c924a5660124dd4f2a2fe90b4170e976d8a06396565a7da4fd3fa419541f7ac9c1d5f546519e8911242d3eab6772318bb77e6da509357e86a458187ef086dde7a991f64fa1286900afd064d0106dd0efbe5385c5acb8c860d9cd134dab06fbe9380580f451340d173515b48a6c5d3081fb9834f193391d46012f207146d96f"]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="61f92278bd692d3f38acf0d70ecbb47a", 0x10) 04:18:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x300}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:11 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(0x0) r3 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x8, 0x0, 0x60, &(0x7f0000ff5000/0xa000)=nil, 0x5}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r6, 0x0, 0x0, &(0x7f00000000c0)="0204", 0x6) setsockopt$inet_mtu(r6, 0x0, 0xa, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 04:18:11 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x100}, r0, 0x1, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r1, r2) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000000c0)='veth0_to_hsr\x00') 04:18:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030103030303030303030303034303030302c757365725f69643d7de5355b81bd59301ab7b4f2280e8a30745cd17c9c9f44c9cde8017766761c325065d7d51fa7f676855ec4abd0d41ecf4fe0c11911356aa8e7d759bdc2a0d4d65377f1af2253724f598601a9a8e03919c9990526e726dce5097b418a1658045f341a8e35a49d5224ebbad01786b25d60fa6f261b67331438869ff09a1a2cb65f9e663d9ffa880a1442d4751483a472466612e5b2e5c73bef05b6a4b850c7214349c4b348080000009c806a9a2a98ffebda418f29e8a4cafb4e86bf48", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x2}}, 0x50) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000040)={0x9, 0x0, 0x1, 0x1000}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f00000000c0)={0x917c, r4, 0x0, 0x2}) r5 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r5, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) waitid$P_PIDFD(0x3, r5, &(0x7f0000000380), 0x80000000, 0x0) [ 518.245571][T14801] fuse: Bad value for 'rootmode' 04:18:11 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pselect6(0x137, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r5) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) getsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f0000000000)=""/13, &(0x7f0000000080)=0xd) 04:18:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x500}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 518.288626][T14802] fuse: Bad value for 'rootmode' 04:18:11 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x6200, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000000)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000480)={r5, @in={{0x2, 0x4e21, @multicast1}}}, 0x84) write$apparmor_exec(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x11c) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000440)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) r6 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r6, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$USBDEVFS_RELEASEINTERFACE(r6, 0x80045510, &(0x7f0000000100)=0x4f7ff61d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000980)=ANY=[@ANYBLOB="34000000310019020000000000040000001b00fb1f0001001c00000000000c000100736b626564697400040002000400060000007933391c81860100914e4653d039da08f51585f332d2bc1e129625706cceb95b057f74556325c2bbde40546459baedce2cb2bd0adcdfd1c4db633bcb23669c63c34a0100008946694ebdad142ee5a62de4f6afdf2394ece4848092c2632f4210885c27ea80a98c36b1bae903022127dfcfa6"], 0x1}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)=0xbe5, 0xcf) socket$inet_udp(0x2, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r7 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x800, 0x80) fsconfig$FSCONFIG_SET_FLAG(r7, 0x0, &(0x7f0000000200)='nomand\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x81, 0x120000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = dup(r8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r9, 0xc0096616, &(0x7f0000000440)={0x2, [0x0, 0x0]}) fstat(0xffffffffffffffff, &(0x7f0000000280)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) 04:18:11 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="955a000200000000a4231e6bd0261fbdf5001ed9"], 0x14) r3 = socket$inet(0x2, 0x3, 0x83) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x301402, 0x0) socket(0x4, 0x800, 0x1f) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010060657468000000001a000201140001000000000004ddabab79ddc4c86e993ed68696597a5945ceed4851", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x5}}, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r8, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r8) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r9 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r9) ioctl$KVM_SET_XCRS(r9, 0x4188aea7, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000c7d619ec3f8c4600000000000000000000000007000000000000001d00"/47]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f00000000c0)={[], 0x3511, 0x40, 0x10001, 0x1, 0x5, r10}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280)=0x82, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:18:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x12) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c5616067fffff4f6400a8f700000000000d8000f0fffefffff2717d4730cca4090000dc01000000cb950d000100000c09f8fcff0000240e05a500000000000000", 0x7f}, {&(0x7f0000000000)="39cd98e0a2c81bcfe3254a45f21a3cb921c5725dc8926ebc05e0e64b835fe6cf370072cc535e8bf3124bdab627dcfaa0b3e3f0c9341b67bc04d1fed4aaa23a3f5b445a5ea462278415b7e41a7fea93eeedfbca0f96e3173077dfff9e7659a839b106b4f65062a02614c8d358139a0c62fb3587300c4b1e07794bd941c063d36be3c721ad2d0a769c36eb651e09b03d9ca9168a69d437daf861fa77c2db13d74675382284d31b4d6295ab000000002ad84cb425359507f6", 0xb7}], 0x2) 04:18:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x600}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 518.576181][ T27] audit: type=1400 audit(1581740292.169:17038): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE08FB58E305FC8E2F2F7D91F81B621CC4214D4A89535F1F3A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=14806 comm="syz-executor.0" 04:18:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 04:18:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_IFALIASn={0x4}]}, 0x3c}}, 0x0) 04:18:12 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000240)=""/193) linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:18:12 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x4}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$KDENABIO(r1, 0x4b36) [ 519.103734][T14850] input: syz0 as /devices/virtual/input/input20 04:18:12 executing program 2: open(0x0, 0x0, 0x0) close(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = io_uring_setup(0xd57, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x3, 0x18f}) splice(r0, &(0x7f0000000040)=0x5b9, r1, &(0x7f0000000100)=0x8, 0x6, 0x1) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x1e, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d4, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r5, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r5, &(0x7f0000000240), 0x5c3, 0x0) 04:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) r2 = socket$inet6(0xa, 0xd, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r4, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ac32f7df65"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000080) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) [ 519.208288][T14850] input: syz0 as /devices/virtual/input/input21 04:18:12 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x4}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$KDENABIO(r1, 0x4b36) 04:18:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="4feb"], 0x0) r3 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) r4 = gettid() getresuid(&(0x7f0000000440), &(0x7f00000005c0), &(0x7f0000000600)=0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r6, 0x3ff, 0x1000}}}, 0x90) r7 = socket$inet6(0xa, 0x2, 0x0) dup(r7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r8, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) r9 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r9) ioctl$KVM_SET_XCRS(r9, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r10 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0xf376, 0x101000) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r14 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r13, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000680)=0x0) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) r18 = socket$inet6(0xa, 0x2, 0x0) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r19, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$TIOCGSID(r19, 0x5429, &(0x7f0000000800)=0x0) fstat(r1, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r22, 0x3ff, 0x1000}}}, 0x90) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000008c0)=0x0) statx(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x2000, 0x400, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r25, 0x3ff, 0x1000}}}, 0x90) r26 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r26, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) r27 = socket$inet6(0xa, 0x2, 0x0) dup(r27) r28 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vga_arbiter\x00', 0x2000, 0x0) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/kvm\x00', 0x400002, 0x0) r30 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f40)='/proc/capi/capi20ncci\x00', 0x10020, 0x0) r31 = socket$inet6(0xa, 0x2, 0x0) r32 = dup(r31) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r32, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r33 = socket(0x10, 0x803, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r35 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r34, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r36 = socket$inet6(0xa, 0x2, 0x0) dup(r36) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r40 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r39, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r37, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r39, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) r41 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r41) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r41}, 0x0) ptrace$setopts(0x4206, r41, 0x0, 0x0) r42 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r43) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r44, 0x3ff, 0x1000}}}, 0x90) r45 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r45) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r45}, 0x0) ptrace$setopts(0x4206, r45, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f80)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000001080)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r47, 0x3ff, 0x1000}}}, 0x90) r48 = getpid() lstat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0}) r50 = getgid() r51 = syz_open_dev$radio(&(0x7f00000025c0)='/dev/radio#\x00', 0x2, 0x2) r52 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r52, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r52) ioctl$KVM_SET_XCRS(r52, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r53 = fanotify_init(0x0, 0x8000) r54 = socket$inet6(0xa, 0x2, 0x0) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r55, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r56 = socket$inet6(0xa, 0x2, 0x0) r57 = dup(r56) ioctl$PERF_EVENT_IOC_ENABLE(r57, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r57, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r58 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r58, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r58) ioctl$KVM_SET_XCRS(r58, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r59 = syz_open_dev$cec(&(0x7f0000002600)='/dev/cec#\x00', 0x0, 0x2) r60 = getpid() r61 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r62) statx(0xffffffffffffff9c, &(0x7f0000002640)='./file0\x00', 0x100, 0x400, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r64 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r64) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r64}, 0x0) ptrace$setopts(0x4206, r64, 0x0, 0x0) getresgid(&(0x7f0000002780), &(0x7f00000027c0)=0x0, &(0x7f0000002800)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002840)={0x0, 0x0}) r67 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r67, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r68) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r69, 0x3ff, 0x1000}}}, 0x90) r70 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r70, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r70) ioctl$KVM_SET_XCRS(r70, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) ioctl$VIDIOC_G_EXT_CTRLS(r70, 0xc0205647, &(0x7f00000028c0)={0x9e0000, 0x1, 0x3d6, r0, 0x0, &(0x7f0000002880)={0x9b0951, 0x5, [], @ptr=0xde8}}) r72 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r72, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r72) ioctl$KVM_SET_XCRS(r72, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r73 = socket(0x10, 0x803, 0x0) getsockname$packet(r73, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r75 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r75, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r74, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r76 = syz_open_dev$vcsa(&(0x7f0000002900)='/dev/vcsa#\x00', 0x7, 0x10000) r77 = socket$inet6(0xa, 0x2, 0x0) r78 = dup(r77) ioctl$PERF_EVENT_IOC_ENABLE(r78, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r78, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r79 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000002940)='/dev/mISDNtimer\x00', 0x42ac2, 0x0) r80 = socket$nl_route(0x10, 0x3, 0x0) r81 = socket(0x10, 0x803, 0x0) getsockname$packet(r81, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r83 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r83, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r82, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r80, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r82, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) r84 = socket(0x10, 0x803, 0x0) getsockname$packet(r84, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r86 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r86, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r85, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r87 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r87, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) r88 = socket$inet6(0xa, 0x2, 0x0) dup(r88) r89 = socket$nl_route(0x10, 0x3, 0x0) r90 = socket(0x10, 0x803, 0x0) getsockname$packet(r90, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r92 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r92, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r91, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r89, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r91, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) r93 = socket(0x10, 0x803, 0x0) getsockname$packet(r93, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002980)=0x0) r95 = getuid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r96, 0x3ff, 0x1000}}}, 0x90) r97 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r97) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r97}, 0x0) ptrace$setopts(0x4206, r97, 0x0, 0x0) r98 = getpgrp(r97) r99 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r99, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r100) fstat(r2, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r102 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r102, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) fcntl$getownex(r102, 0x10, &(0x7f0000002c40)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002c80)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000002d80)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r105, 0x3ff, 0x1000}}}, 0x90) r106 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r106, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) r107 = socket(0x10, 0x803, 0x0) getsockname$packet(r107, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r109 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r109, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r108, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r110 = socket(0x10, 0x803, 0x0) getsockname$packet(r110, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r111 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002dc0)='/dev/btrfs-control\x00', 0x48000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002e00)={0x0}, &(0x7f0000002e40)=0xc) getresuid(&(0x7f0000002e80), &(0x7f0000002ec0), &(0x7f0000002f00)=0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r114, 0x3ff, 0x1000}}}, 0x90) r115 = socket$nl_route(0x10, 0x3, 0x0) r116 = socket(0x10, 0x803, 0x0) getsockname$packet(r116, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r118 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r118, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r117, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r115, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r117, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) r119 = timerfd_create(0x1, 0x400) r120 = socket(0x10, 0x803, 0x0) getsockname$packet(r120, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r122 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r122, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r121, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r123 = socket(0x10, 0x803, 0x0) getsockname$packet(r123, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r124 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r124) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r124}, 0x0) ptrace$setopts(0x4206, r124, 0x0, 0x0) r125 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r125, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r125) ioctl$KVM_SET_XCRS(r125, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002f80)={r124, r125, 0x0, 0x2, &(0x7f0000002f40)='.\x00'}, 0x30) r127 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r127, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r128) newfstatat(0xffffffffffffff9c, &(0x7f0000002fc0)='./file0\x00', &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) sendmmsg$unix(r3, &(0x7f0000003180)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000300)="ca17ca19d2ec35404a0998a2b4d44f599afed1cb2a21451ef057710aba059cfb6b0c0976938e2208662bdc1656ccdb002a5526ff70890366f925b6925ef027e6cc290eecf8d3708382bdda6935bc7382cd6421621ea18ccd740a4e9d9898381c713b38526ffbfd342a1737248ba2baf489616d", 0x73}, {&(0x7f00000004c0)="ec4b0b8b9c177f2f7b98ad6bcbc9395ff05bb530719985df4d203699a9330fd4e69522b8d6c9f3c5b868b22a4c0080037b71f12bce4d30c3e4f5b03f08ac185b8774d4315eb9bfbddd97e87b8766c2856c62085bb17881613faca154bec1908e0334a3f3921e61b46041cc9c9117bd471e5e66bb929bc292d93642d7d4359fc4714c5c6e9b8677e58d6e7dd07dc45e87dedefe198ecea2670b4f103033ba7f5b6648025116150ab7e9e07e43c0947de1a7ac3a6c15de40218b434d023120433ba6c9cce260f739", 0xc7}, {&(0x7f0000000380)="9aac", 0x2}], 0x3, &(0x7f0000000a80)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x28, 0x1, 0x1, [r7, r8, r0, r9, r10, r11]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @rights={{0x1c, 0x1, 0x1, [r26, r27, r28]}}], 0xc8, 0xd0}, {&(0x7f0000000b80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000ec0)=[{&(0x7f0000000c00)="50fbab980eb441599fa6ab177a5f9c2016b9150f763787a40976af49884955b7afd8e03b86f155a1fc11239e8a57f28d0ea3991ff7167a778ef39201d7f11e9c9c5fb545a51f689eb8e144c035d204fccf957e88c89cbc0cb97e180c892e91f3d4b06b8e5e82cb15c4dbf90a55265e1a48ef91a838225f1436a1e8b13ee7778c92394119c668f5bba8411b8c9e9ed7c044e14f5988d7c1254b376870397f2dcd5ce73446e250aaf6785d016d2a575ea20d3a8d8d9b56fac57ed045f15f4285cf5a1f2fce4e4627c5b08c77dc4ef6f893fde14a7629493334bc907fa64990875767f2c9baf9afeafe27957e9ad82751eda1", 0xf1}, {&(0x7f0000000d00)="f9d67d311939b4d64057510fe3e5e7209f9118c8076de12369ce5f", 0x1b}, {&(0x7f0000000d40)="7c536caea58d431002f65894dd19e5af3c491b8970d38d984bad80e284190af77f309745ac1fea2fb9036238757b780f99ace02733b151c7d9838b4c560418bdd68cf7563d7c2672a6b62c5bea2a3f71c60caca7da489e71e0592a377c11da", 0x5f}, {&(0x7f0000000dc0)="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", 0xff}], 0x4, &(0x7f0000001180)=[@rights={{0x30, 0x1, 0x1, [r29, r30, r1, r32, r0, r35, 0xffffffffffffffff, r36]}}, @rights={{0x18, 0x1, 0x1, [r0, r37]}}, @cred={{0x1c, 0x1, 0x2, {r41, r43, r44}}}, @cred={{0x1c, 0x1, 0x2, {r45, r46, r47}}}, @cred={{0x1c, 0x1, 0x2, {r48, r49, r50}}}], 0xa8, 0x10}, {&(0x7f0000001240)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002540)=[{&(0x7f00000012c0)="9b", 0x1}, {&(0x7f0000001300)="e16aa2a7de277b3f48eb600564c1090eff426fd683ef183094bbb3cd33a5d9d03c42449f80efbeaf4a08c740507c953014fa7b5a29de71f1e47e632986cfd43a0361c0f1421744991f518736f583d48f6109762835b2c9fa68d29c9ad4a49c93dbc61732ad10a60c4ecbafcaa71e7b115f5ad5f101afdf2a0573b9f888c3e75368fb903de6a84a835ff6f5983a6e07e491884b6130730138578e762da4039eb501290ff16baa3179a0922e45cb8d329638996f4d9419f0bc2ea94a3ee6ef09cca5a0e2668985ca2a36c020f05ef5f6979c7e93", 0xd3}, {&(0x7f0000001400)="8920c9f0d48fc258e22a0a38733f1400f7e3a52e5221a22f0ee8a119ee57eafb3e176e59f741f48ce6cafd846be2a77a4c2d860963efe68d7e6170f81f623d7aee4d04fe89851fb9f1977226a20e47b6af38f1fcb6bd163207c588a2084626f9cd7f778a34184107c30c4dd09e5acae03801097675822b45f845db9291e04c782ec538a9c71721b6ea1598dbf53500211ba13c8e0bf65e4b26cbc2ab1a527ec70869ef6be4e1b207ebb23772", 0xac}, {&(0x7f00000014c0)="7c9af0d604eed85856a676db2f47b0601449f54c026a989e2989e0dfa0bad43ef4a33c5604f5cb07f2fd3e43c98d1ce6958b9b16ce77556e3792bacc8bb473baf38355cdf5f21692112c0b3e41180e927d6be920348694bbb06bfeba1173069784ae099fa3a02552b9643a2c47efcf2151660b20d4ac0836071da8cc9bd21cdb154656516fdf76b328771e1fc52e5baf75f38f3788545730b8c9db9e2fdd17f432707ccd8ea5cdaddce998f9a934f5d1afa37816da38efc08fd10e5e34e7ede887473f7076061be44436f685f83cc22a57b8762aa9771024bc19daaf7e3a6f07c7b777b199ae2bd82ac4e95708b279251951b05df05c3e9c371b630e064b9a413d765371b7ac345d4737ffadb3cdcbd6c36d7f6e3a2d75a82c90a9d79c2189c7a4ad6947d4385f1b73b8eaea55c9ef8707ef0b0ef39ec96fa485d8045bfc3a2c8ca1d966c5991f74e948f115a27db6229a1e88c887ed7bd979659407ce7ffeb7dc00cadf16ccc002c395fc870672a37a99bc069816d14529f06e65643c395a7952ca079d4f1a7896699d55413be86736ccd174ff9badc665bdf41cbe012cb8e07aa029505778b24d264f6659316134c37d52396ca11e68258f06f4d06de948f5c99248a768fcda1fcf7772274d8cd1e9279fb59968b8fba7cb0e347af0dae43c77853f7f8d995e9ea21d89d2cfe077eaf614bb763b1fcde5c9c23610fa17f930d55242ac13ad7371a3fca406174c71940fbceedda6cfee3c215484cf4b0e97ab0ec476f5e4bc59baa0726c3c697c6d01f66ae6120eeb5916068851c6e08bc910a3a92c9a19e9fc15966f47841ead7b0234f591454aa64b265f9c8063b799cf32bd8bf58db76046d180ef40c44e7fdf1301d24ccd4aae6ae98ba3759d41dab0981ed5130a8de1d837262fb22ef1581fef04ede0d514a488b028246ae1f6afa35bb9219f69f2b23fd791c9325ed610be354c64c15dd6ec3463b8250a77cd38f8b87287f2dd0dc7702189ca333bbf3c0a9a5cd4b31d537132e23d77440efa6a68e62f7df02479de6c231ee92df9a84b8a5a3007bcc8d3e5ca16677dbbb8b0e6d5aa5a72e24a1b08ccaacf62bce045f0e8a9d44e681de5026e0242b15bd9ed0434f9db4f2d65e4c2b3327217d97c0c0d39ef6485ee206cf4e115d47a21ea77d88435b96e1c7fc03ac384daf0e059785ab1e36253061cf658853331fa7e4dd0b9efb879886748f27f04935d5e493331826f93a03cfa2fba2d0872622ac7dde6d84684c16a192005aacadda2768ecb663161b88829e306a957517dbcff330d2b2b84ab91de54a66f331872f819390c5eacd23e7942ea26576d8cb93c26d001ded5c79b351644d72a97eff7f8b4ad10e970b29174781f08ae52f16190ee2e6f751ab65c6463710238cc079c7f92b87ff661a034b7a47d8cd23f4329173ba82f26602c05fa595714418632f165cdd7ed1ae4aa53fd94de8469842d5cb1c33229ca8de5b23b1df5d119c0223d7ab5d8a965bfee5b9891e8951ddf697e40a791c957f14ab074a4047cb9cb9284325d4df1caefc27a4a75e4579f8e208d471101da70728a8735a40019ca69c92830d500959a414dfe7467660d17e0bc25e7e12e9542c82e7e581632deec13e8a8e4ce66305a54da3deea77c280c5fc0d066f33c6e5630420561b4c3fdefa56ce8ed048451baa62eb9a122239e4dba5a780f797df0a62ede90c96ecfa2869d3f0ca97deb1f80bde8c96d82e48e8695817b9a6d52eeea9a09d0678883adea878a1890421d1fc8940abb4a453986a7c17c2fc0ea74af2f9abc5a56560e703e1117d5f34a9a7e40e4957869bbb72d0175e9ea176f44a425129d1cdaef71eb4bd9a5b726e5fff265d4274287ef3b49424ca25fb4bec3d214cda51ed989b662738a0388686ea03915e14b7ab8316dd76184e1fa01ed16fdd8a0991cec2cbf00606b39efef03f146ca591b5ed59ec2e51c386c0cd98baeee99cf3a294ea2cd4acfca122f3cc05e3ba37bb8920347379fd2cd29bc2306b8de09de8993ab0b273c63cfe39ac0464db5c80813a45868d0ba5675d99de26b51540baa5ea742086b151e514db7d659adae7316c27eccc49e89cf8e10a137705bd1f8c741aa3387a3e938507323f12938b8204c5391fa4a8e2c043b044717c450484b4d409c999eeca9bac0347549faf7d35b01d8369c407d65decacb54fcc34c7854087fcb8fad93e2c4f06ce19fc4802e15d8a41294faf81f3e3d3b36a55555740c1c318ca6f8f2731549e822f26d3eba34b5025dc2571588a2b7b31bc4109ec79942e745d40f46ae5d937547c8d9da30e282f396b0cbb029848dc7eab3222cbcd4b00c577ccb6fdba63f76e7c2b23514ad882bd3ba3737ea2a394953d6ce8ab62cee2c2d3707c3f16a65515b1970f883cdcb58d3088f63c6cb835d2bacc221be285390494958829b231f9d0973e300ec9658a8d30fa81682f5da77349905eeef77a1941b95ffa28a9db737f56f9da1b525d2043052afafaf48f820d9172e978fe86251b545be487ed17124f14b9c160bef7a06e1bebd3d3963143843eec6ea9d013a91a2a56be303021dd774d2e7e3cd363dd1ed4d733b1977466b074ff1b36bc91ea80b9a17a7e2a7c855cc79c3751d0917d77bd2e07f99349279a90d661d6d54f10f58b4d0c7549ab98ca6655f8fdeab2fba50018b3d4724477e8cb70d7d00437f9ecd8622b7fc022a45eecfb3149290fcf39346b714b228499e2ba5858549e253a6055c7099aa752dc1b1c17707a0987868e45ea4df25754b605348306ed02367e84500c890c33204734c2e9e08eb1843b265e70b3e9ed4902c779522d19abbd181f775dcf2e64d080ab3f5f841926b30349862cd9e7558c6745afb287cab94af65b03c7aec127f2c93e12065e46098fc06aa1d16789ef3aa0f065c9df121b54e2148ea2ad25b8ab0cc0e9c9c755eb4c4b95e6644f5b39212bf0ee52db9db9578e70474f15d7469ea695c3087a9d3b71cafa2562944ac1eab0f6d90c90cc16a49b37019be8939596907c2a30439796f2c27ab993136a51f650e896ab2d8e3e62bfa4afe956d023791281d50373c93d8e89133c77e42f5393e60eb43252821afc2889a8c382a29fc106c9099e440b9fee4b0695c71f83b62284886c15f3ea1e27fbd3df4a5533db8ea93282d2360515317fe9910b0f11451f9ef276e5b5adc9c249b2e3057e7e5dd4a77ee2aca367e22e6a43c2eacc71c20975be0827fae6d80975d6ba026be08dbaa228ecbf4ac4a77ed836e409f40b896dc573fa341230cb328454f029fb19cbe91b482e95d8987795e2131f001adc83601e566148b8bedff48df4f5d08ce936bc9072fac87e3dfad9aa939b423a0a66c8ac4818bc817923509d1f4609fa7151d429d5b09a6d4fb3b712b722d56f7ed4e91acf6898ea23bb301cecd177c3538c3f6d9e1714d7f0e21b71848bd3aaee548a399780f03a205b180f32c4b6f61e9be8e0ad9aeb8423138863d5b7a0bd25fbc75ba79f6b65294aa0d3c653a24c692f5eecfaee5503ee9d09cd0bfc832ec788437774a36aa23a4d0f1e484bbc7acf43e96e8beda83eeead890b8e1e544090f2e7c761d74af1319d1c8eb00acc7573c49e2491d57891f46e5e97cbc10804b34543bfe6abe3ac5d0b15f328337d06273bc0a2886ddac2d3c4f658e2d5b413e862cea0949a4baf74459fb55970de3e8fad140b5da5e551df61d34e1421cfc7e275adf2403572832778e134ae5b4a13620d2ff6ce4e66f28af8e3bb4ee0bd93d9bc02c49f9f8fbc7894a5dba169c00b2829d1aa04993ffec56ff6d5f35110c2fc74b8205be0e2a29148708bc8c391aae18d0b200ca00b9d75a2160234a558f1b8094cdfb9aa2bb7aad7aebf6571904452bc8c4385d7e302fc1c1d2b9d69770c9e5f804783a60bd342415cae6ce5536342409ad54c782723efc8c6225ac03fdbde5329f812be402a49dac612a451a0f6e05209a0c0f01b46912fe82324872a502b96592680a7d952a01c6a326706164bd041fe7642b8e1f8b18e7b0f9423329e5b36dab3197e13788ca60ea93be8442261cd1a4d93413db391a2bfd378344d4ff08922d20375a0dc39e8e7a9f8168db0559d27c6df0f70373a96412828b85f459ccfc2a3f0f26097bdbd8d48bb68ebd75fc2d75af3256818341e76c8eab1749c9e9848381b5d51eecec9fdfbdbd3de09f9a9153b1b246f10ad7ae304270b0dac01ba394338b93174b0c64f35584eafda539c33129054077b7b51fa65e24ae11f194bd75bbc1eb206be3c290a0d052cda98ddcd1e5e988e0cb55dc2d12a408041c7dc8a32563cb2477ef7c808e701b65e77b743d7930e42633dc23eabca551ec6f2a7ada1303c65449141f3be86c6c3838f8a834404d5bbb7ffb9e9663efa24edc423b96329ad6b2c35b09cb34b50ae01d234a556a0c1ad022615a19cc78038d52549847c14de427f50be317fde44b9c1149eadb4a78c17954a8870a36b002b40f5995d0e72b2abdd324099695b95be86815d725b01dbb5345cb416601e6f7cc43a2e637be54ed4ec6dc3c3c039b8f00449a29395edf0af21509208121dababc08f979b65609db786999eaf916f611e6fa931a0f7919fbbbc7da4818e2615d289866660c2b210007000112dabcfa2560948faf5dbe4ec0d8776b5122c5b1dd8295f40fe190f314b1f4525e98ba4bbeb61cec2fc86d251ca27f9950a0cbe40037e57b496fd71ceb5ed4aec81a41d6a9971837efb3389233f6150ae6d9117fdc361d30fc216fa10b90e094c58564b826d773e6ef905eb40c14ae50be2f7838b3c7c650c3cb804e0ebe6dcfc2845ee688729372efa457c3014d39f38d155f708a4e5676dc52e6c80dec7b1a4cae7b9814bfb92e41f9fb754bb5d5bbd402d9c9e3409bd5c008bc9254441da6b6d42585281de81546bf6bd22f2768f2d974c048708e08d7c84a71b8eccd91a384c0038ab5bf15da75e7a64e0c4e22cdab6c849beb6bb3f6bd5a1e9f2376979faed4cf701ed324c6db153f82a38349e86da085d444ee4918123012936dadc4174a0fe003927d1c2647c193d6e51e88a383a1086a267fd1bf806254003d68afe38ca525b5e1a570a8ad72751893a214f455263ef0e89a2bd5acaa7524b39fd9d89a87aa644c85c3f902e10af781d6e6bcc2d8296dbc42543b8915f32ad884032bd04d9f949d9a423a8e3cfc6575429b91ba7f29afd3f79d0e4d02a81d174a62592e7581cba8c246ffab1ca042838ce719b0b09d1ee6f101f4c57394d2270f11de8709b7e4a90064e62a2b14d76377a577c0824d29137a72805c080d50f925324b09d7590be481d8f3b212c23231407618adbb70053ec518aaab5d13d00be0732b644026df8354818a1b6e77daf26941d805afbac73c62750bfe99692dd06a5f8525713c14d58989735271101d8682b6e4986ce99abf9a7696dd9eca6e4f4fb7739c99981a512012eccef97c4fbc0442f8fc6f0783dd7a0cd6b5d993752093a426ce122164507c2ada336bf836fc2a0b2bfb603887e6e179d3db93d51ea8762944547d24e824d92e8404f63b10cd581d54cb9b319fcb83168caa6658e7c44af164acfc55d247eb2f8cc18594dc142d55483340f55d02c5f342201abdabd26321ad9e1568c3f559d7f1842327a1e6d65fcf0eff416bab6f5128b2ab792395d14767fc1f69d59ba6ed6125b4cc0f9d3318c0606847e35a3af8b44598dad01fac5bc3c6295385c4f7f45aa4a7d25e86e09c472d3d0909201f294193d701cc1f1010f7ad2b35e3", 0x1000}, {&(0x7f00000024c0)="bcca696c9954385c39fae5b9aca3dd6051bec329fdeb17253ba49cf69f59d475ec7d83edd7bc711c63e0203584850516d047ed99a0c554a3f0ccccdf25560141e7ecf55b37f8697b11c654e766529a943d0b46fe65e3c042553adc63cb040308c1946e6abb3c3119ade65ce84a68f699afe758f778797c", 0x77}], 0x5, &(0x7f00000029c0)=[@rights={{0x1c, 0x1, 0x1, [r51, r52, r2]}}, @rights={{0x2c, 0x1, 0x1, [r0, r53, r55, r0, r57, r58, r59]}}, @cred={{0x1c, 0x1, 0x2, {r60, r62, r63}}}, @cred={{0x1c, 0x1, 0x2, {r64, 0x0, r65}}}, @cred={{0x1c, 0x1, 0x2, {r66, r68, r69}}}, @rights={{0x2c, 0x1, 0x1, [r71, r72, r75, r76, r78, r79, r80]}}, @rights={{0x14, 0x1, 0x1, [r86]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r87, r88, r89, r0, r93]}}, @cred={{0x1c, 0x1, 0x2, {r94, r95, r96}}}], 0x140}, {&(0x7f0000002b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002b80), 0x0, &(0x7f0000003080)=[@cred={{0x1c, 0x1, 0x2, {r98, r100, r101}}}, @cred={{0x1c, 0x1, 0x2, {r103, r104, r105}}}, @rights={{0x20, 0x1, 0x1, [r106, r109, r110, r111]}}, @cred={{0x1c, 0x1, 0x2, {r112, r113, r114}}}, @rights={{0x1c, 0x1, 0x1, [r115, r119, r122]}}, @rights={{0x24, 0x1, 0x1, [r123, 0xffffffffffffffff, r0, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r126, r128, r129}}}], 0xe8, 0x4}], 0x4, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r131 = socket$inet6_tcp(0xa, 0x1, 0x0) r132 = socket(0x10, 0x803, 0x0) getsockname$packet(r132, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$NFT_MSG_GETFLOWTABLE(r132, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, 0x17, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}]}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r133 = dup2(r131, r130) ioctl$PERF_EVENT_IOC_ENABLE(r133, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd47, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:18:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) r2 = socket$inet6(0xa, 0xd, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r4, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ac32f7df65"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000080) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) 04:18:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x700}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 519.593564][T14876] input: syz0 as /devices/virtual/input/input22 04:18:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) [ 519.644535][T14872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:18:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) fsetxattr(r6, &(0x7f0000019280)=@random={'user.', '-}N-nodev\x00'}, &(0x7f00000192c0)='TIPC\x00', 0x5, 0x1) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000019180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000019240)={&(0x7f0000019140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000019200)={&(0x7f00000191c0)={0x1c, r7, 0x100, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x4) r8 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x1e, 0x1, 0x0) getsockopt(r9, 0x110, 0x82, &(0x7f0000000040)=""/102400, &(0x7f0000a3c000)=0x19000) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000019040)={@in6={{0xa, 0x4e23, 0x7, @remote, 0xf629}}, 0x0, 0x0, 0xc, 0x0, "343aaf17c764b9787702def7e9228d2e44ed38c91459ccabf653e32840e23160104d8b152523025ebfa5f1fc53e7ba1cb93bb8597cb6b1713bb18746be9d7069f322b840fa40f0e38cc85fc6db858b71"}, 0xd8) 04:18:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="f7539df3f65f1cc25902ce3cf2c2fc4aa137fa0e30f28b71ef404b9eca2ccd6ffd1a630d9d166bb17d891948dc20ab", @ANYRESHEX], 0x41) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r5, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)=0x800) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xc000000000000001, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 519.818847][T14872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 519.843329][T14896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:18:13 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x8}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, 0x0, {0x5, 0xd}, {}, 0x2}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2600000037010000ffffff7f000000000600000000000000", @ANYRES32=r2, @ANYBLOB="f824b4da3a8b9c6274fc8a8ab12f12620e94e7bfc546577f00493d9c092bfdf05ea6de82c20f32a5bc805fa5bc6e9c18020076e4e2ffff618d1e536011492ac8a0d1fc86b45c6f616268562100dc4483d78c466f96329a49f87b45faa953c4ffba171bb774d3385b9309c06fb4fa6e322f879fee5e5913ba268b19bcb1be1f63abbb1402494fef43a7d58116b0198ca5d24281a1419969d752271233f58cac344ce9ef1b69200dcd659b160a422e41133ec0d400e6e10108fb751bd2fcf13fe9ea40750f76bf9ea1baeece7bd2fabcf9c4561b740c9995c7e767a7dba02ca427c1b55c73f4d784ad18d42c4a1fce84996b2296bb341663e2de07071839899de635"], 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) [ 519.887886][T14897] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 519.931558][T14899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:18:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) 04:18:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 520.041162][T14904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x900}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 520.239306][T14906] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 04:18:13 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xaa900, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x7, 0xe5a8a9f69eabeffc, 0x4, 0x800, 0x4cb4, {r2, r3/1000+10000}, {0x3, 0x8, 0x9, 0xad, 0x6, 0x40, "dbe85750"}, 0x100, 0x3, @userptr=0x680a, 0x8, 0x0, r0}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x80, 0x0) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000300)=0x2, 0x4) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000200)=""/229) prctl$PR_SET_THP_DISABLE(0x29, 0x0) [ 520.333725][T14904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="f7539df3f65f1cc25902ce3cf2c2fc4aa137fa0e30f28b71ef404b9eca2ccd6ffd1a630d9d166bb17d891948dc20ab", @ANYRESHEX], 0x41) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r5, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000040)=0x800) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xc000000000000001, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 520.499990][T14906] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 04:18:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, 0x0, 0x0) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:14 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x8}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, 0x0, {0x5, 0xd}, {}, 0x2}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2600000037010000ffffff7f000000000600000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 04:18:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r2, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r5, r4, r5}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r4, r1}, &(0x7f0000000680)=""/110, 0x6e, &(0x7f0000000700)={&(0x7f0000000340)={'poly1305\x00'}}) r6 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r7, r6) ioctl$TIOCGPKT(r6, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r10 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r10, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46006e80810900020000000000e8ff02000d000000fc000000380000000000000009000000050020000100000000965ae2381052a890794cb09b4083aa1fdf73f5ea18d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e3fe8b902306d859100000000000000c0a3e700f9e8fe082d2a60988400"/134], 0x86) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r11 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r11, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r6, 0x40086408, 0x0) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r8, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r12 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r13 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r13, r12) sendmmsg(r8, &(0x7f0000007fc0), 0xc3, 0x0) [ 520.715933][T14929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, 0x0, 0x0) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x1, 0x0, 0x0, 0x0) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) [ 521.066288][T14936] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 04:18:14 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x6, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x40, r2, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x0, 0x3b, 0x7}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fff}, @BATADV_ATTR_VLANID={0xffffffffffffff41, 0x28, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="09abf2cd6849"}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4081) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x2c, r2, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8000000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000004) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x80000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r7, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r7, 0x100, 0x70bd29, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r7, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40c0}, 0x50814) 04:18:14 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x8}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, 0x0, {0x5, 0xd}, {}, 0x2}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2600000037010000ffffff7f000000000600000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 04:18:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xa00}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0), 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:15 executing program 4: syz_read_part_table(0xef8, 0x0, &(0x7f0000000040)) 04:18:15 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x8}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, 0x0, {0x5, 0xd}, {}, 0x2}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="2600000037010000ffffff7f000000000600000000000000", @ANYRES32=r2, @ANYBLOB="f824b4da3a8b9c6274fc8a8ab12f12620e94e7bfc546577f00493d9c092bfdf05ea6de82c20f32a5bc805fa5bc6e9c18020076e4e2ffff618d1e536011492ac8a0d1fc86b45c6f616268562100dc4483d78c466f96329a49f87b45faa953c4ffba171bb774d3385b9309c06fb4fa6e322f879fee5e5913ba268b19bcb1be1f63abbb1402494fef43a7d58116b0198ca5d24281a1419969d752271233f58cac344ce9ef1b69200dcd659b160a422e41133ec0d400e6e10108fb751bd2fcf13fe9ea40750f76bf9ea1baeece7bd2fabcf9c4561b740c9995c7e767a7dba02ca427c1b55c73f4d784ad18d42c4a1fce84996b2296bb341663e2de07071839899de635"], 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) [ 521.617490][T14963] Dev loop4: unable to read RDB block 7 [ 521.625516][T14963] loop4: unable to read partition table [ 521.640853][T14963] loop4: partition table beyond EOD, truncated 04:18:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xb00}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 521.671941][T14963] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 521.720606][T14953] netlink: 'syz-executor.5': attribute type 12 has an invalid length. 04:18:15 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x20000, 0x9, 0x4, 0x9, 0x4, 0x0, 0x2}, 0x0, 0x0, r1, 0xb) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0xa10000, 0x6, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909d2, 0x0, [], @value64=0x1b0}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r3, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x40000800) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r5 = socket(0x11, 0x800000003, 0x0) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video36\x00', 0x2, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, &(0x7f0000000a00)=ANY=[@ANYBLOB="0000000000000000030000000000040000000000000094bb85000000000000000300020040000000000010000000003d1abd"]) r8 = syz_open_dev$sndpcmp(&(0x7f0000000900)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8c0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000940)={0x100, 0xc, 0x4, 0x800, 0xffffff7f, {}, {0x4, 0xc, 0x0, 0x2d, 0xfc, 0x3, "32ca5d59"}, 0x91b, 0x4, @planes=&(0x7f00000008c0)={0x10001, 0x374f, @fd=r7, 0x3}, 0x6, 0x0, r8}) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) accept4$alg(r5, 0x0, 0x0, 0x1000) syz_open_dev$tty20(0xc, 0x4, 0x1) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r10, &(0x7f0000000040)=""/118, 0x76) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x410100, 0x0) ioctl$UI_END_FF_UPLOAD(r11, 0x406855c9, &(0x7f0000000800)={0x3, 0xfffff84c, {0x53, 0x4, 0xfff7, {0xde, 0x80}, {0xfff7, 0x5}, @period={0x5d, 0x7fff, 0x1, 0x0, 0x3, {0x4, 0x3, 0xc49, 0x2}, 0x1, &(0x7f00000007c0)=[0x0]}}, {0x992588cc2474fa17, 0x5, 0x0, {0x5f, 0x7}, {0xfff9, 0x5}, @rumble={0x400, 0x7}}}) ioctl$TCSETAF(r9, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x0, 0xf912, 0x0, "f62fde96df2f8f4d"}) [ 521.961149][T14977] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 04:18:15 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x143281) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x4}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x51}, 0x815) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:18:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r2, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r5, r4, r5}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r4, r1}, &(0x7f0000000680)=""/110, 0x6e, &(0x7f0000000700)={&(0x7f0000000340)={'poly1305\x00'}}) r6 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r7, r6) ioctl$TIOCGPKT(r6, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r10 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r10, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46006e80810900020000000000e8ff02000d000000fc000000380000000000000009000000050020000100000000965ae2381052a890794cb09b4083aa1fdf73f5ea18d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e3fe8b902306d859100000000000000c0a3e700f9e8fe082d2a60988400"/134], 0x86) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r11 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r11, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r6, 0x40086408, 0x0) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r8, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r12 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r13 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r13, r12) sendmmsg(r8, &(0x7f0000007fc0), 0xc3, 0x0) 04:18:16 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80, 0x6}, 0x0, 0x800000000, 0x8, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)=0x10001) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f00000002c0)=r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000000280)=0x2) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) 04:18:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xd00}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0), 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:16 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc0c, 0x1f00, 0x0, 0x1, 0x35, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x1000000}]) [ 522.723322][T14999] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:18:16 executing program 4: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x20000, 0x9, 0x4, 0x9, 0x4, 0x0, 0x2}, 0x0, 0x0, r1, 0xb) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0xa10000, 0x6, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909d2, 0x0, [], @value64=0x1b0}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r3, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x40000800) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r5 = socket(0x11, 0x800000003, 0x0) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video36\x00', 0x2, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, &(0x7f0000000a00)=ANY=[@ANYBLOB="0000000000000000030000000000040000000000000094bb85000000000000000300020040000000000010000000003d1abd"]) r8 = syz_open_dev$sndpcmp(&(0x7f0000000900)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8c0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000940)={0x100, 0xc, 0x4, 0x800, 0xffffff7f, {}, {0x4, 0xc, 0x0, 0x2d, 0xfc, 0x3, "32ca5d59"}, 0x91b, 0x4, @planes=&(0x7f00000008c0)={0x10001, 0x374f, @fd=r7, 0x3}, 0x6, 0x0, r8}) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) accept4$alg(r5, 0x0, 0x0, 0x1000) syz_open_dev$tty20(0xc, 0x4, 0x1) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r10, &(0x7f0000000040)=""/118, 0x76) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x410100, 0x0) ioctl$UI_END_FF_UPLOAD(r11, 0x406855c9, &(0x7f0000000800)={0x3, 0xfffff84c, {0x53, 0x4, 0xfff7, {0xde, 0x80}, {0xfff7, 0x5}, @period={0x5d, 0x7fff, 0x1, 0x0, 0x3, {0x4, 0x3, 0xc49, 0x2}, 0x1, &(0x7f00000007c0)=[0x0]}}, {0x992588cc2474fa17, 0x5, 0x0, {0x5f, 0x7}, {0xfff9, 0x5}, @rumble={0x400, 0x7}}}) ioctl$TCSETAF(r9, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x0, 0xf912, 0x0, "f62fde96df2f8f4d"}) [ 522.839272][T15006] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:18:16 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x20000, 0x9, 0x4, 0x9, 0x4, 0x0, 0x2}, 0x0, 0x0, r1, 0xb) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0xa10000, 0x6, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909d2, 0x0, [], @value64=0x1b0}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r3, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x40000800) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r5 = socket(0x11, 0x800000003, 0x0) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video36\x00', 0x2, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, &(0x7f0000000a00)=ANY=[@ANYBLOB="0000000000000000030000000000040000000000000094bb85000000000000000300020040000000000010000000003d1abd"]) r8 = syz_open_dev$sndpcmp(&(0x7f0000000900)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8c0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000940)={0x100, 0xc, 0x4, 0x800, 0xffffff7f, {}, {0x4, 0xc, 0x0, 0x2d, 0xfc, 0x3, "32ca5d59"}, 0x91b, 0x4, @planes=&(0x7f00000008c0)={0x10001, 0x374f, @fd=r7, 0x3}, 0x6, 0x0, r8}) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) accept4$alg(r5, 0x0, 0x0, 0x1000) syz_open_dev$tty20(0xc, 0x4, 0x1) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r10, &(0x7f0000000040)=""/118, 0x76) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x410100, 0x0) ioctl$UI_END_FF_UPLOAD(r11, 0x406855c9, &(0x7f0000000800)={0x3, 0xfffff84c, {0x53, 0x4, 0xfff7, {0xde, 0x80}, {0xfff7, 0x5}, @period={0x5d, 0x7fff, 0x1, 0x0, 0x3, {0x4, 0x3, 0xc49, 0x2}, 0x1, &(0x7f00000007c0)=[0x0]}}, {0x992588cc2474fa17, 0x5, 0x0, {0x5f, 0x7}, {0xfff9, 0x5}, @rumble={0x400, 0x7}}}) ioctl$TCSETAF(r9, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x0, 0xf912, 0x0, "f62fde96df2f8f4d"}) 04:18:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xe00}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0), 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xd00}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r2, r3}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r5, r4, r5}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000180)={r2, r4, r1}, &(0x7f0000000680)=""/110, 0x6e, &(0x7f0000000700)={&(0x7f0000000340)={'poly1305\x00'}}) r6 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r7, r6) ioctl$TIOCGPKT(r6, 0x80045438, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @dev}, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x100, 0x0) r10 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x2, 0x2) write$binfmt_elf32(r10, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f454c46006e80810900020000000000e8ff02000d000000fc000000380000000000000009000000050020000100000000965ae2381052a890794cb09b4083aa1fdf73f5ea18d8dd7e42a00cb0a4565a984eec9ab99013e867b740d33fa56e3fe8b902306d859100000000000000c0a3e700f9e8fe082d2a60988400"/134], 0x86) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r11 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_SET_ABSBIT(r11, 0x40045567, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r6, 0x40086408, 0x0) connect$inet(r8, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r8, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) r12 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r13 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r13, r12) sendmmsg(r8, &(0x7f0000007fc0), 0xc3, 0x0) 04:18:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xf00}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x2d, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@call={0x56, 0x10, 0xffff}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:18:18 executing program 5: ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c, 0x9}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x78) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2000, 0xf8) r1 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}, @NFULA_CFG_MODE={0xa, 0x2, {0x400}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @NFULA_CFG_MODE={0xa, 0x2, {0xffff, 0x2}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7f}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000000c0)={[0x4, 0x4, 0x1, 0x1000], 0x0, 0x1, 0x4}) 04:18:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1100}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0xd, r0, 0x8, &(0x7f00000000c0)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x100004}, 0x10}, 0x78) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x8a5}, 0x8) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') 04:18:18 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x20000, 0x9, 0x4, 0x9, 0x4, 0x0, 0x2}, 0x0, 0x0, r1, 0xb) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0xa10000, 0x6, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909d2, 0x0, [], @value64=0x1b0}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r3, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x40000800) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r5 = socket(0x11, 0x800000003, 0x0) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video36\x00', 0x2, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, &(0x7f0000000a00)=ANY=[@ANYBLOB="0000000000000000030000000000040000000000000094bb85000000000000000300020040000000000010000000003d1abd"]) r8 = syz_open_dev$sndpcmp(&(0x7f0000000900)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8c0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000940)={0x100, 0xc, 0x4, 0x800, 0xffffff7f, {}, {0x4, 0xc, 0x0, 0x2d, 0xfc, 0x3, "32ca5d59"}, 0x91b, 0x4, @planes=&(0x7f00000008c0)={0x10001, 0x374f, @fd=r7, 0x3}, 0x6, 0x0, r8}) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) accept4$alg(r5, 0x0, 0x0, 0x1000) syz_open_dev$tty20(0xc, 0x4, 0x1) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r10, &(0x7f0000000040)=""/118, 0x76) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x410100, 0x0) ioctl$UI_END_FF_UPLOAD(r11, 0x406855c9, &(0x7f0000000800)={0x3, 0xfffff84c, {0x53, 0x4, 0xfff7, {0xde, 0x80}, {0xfff7, 0x5}, @period={0x5d, 0x7fff, 0x1, 0x0, 0x3, {0x4, 0x3, 0xc49, 0x2}, 0x1, &(0x7f00000007c0)=[0x0]}}, {0x992588cc2474fa17, 0x5, 0x0, {0x5f, 0x7}, {0xfff9, 0x5}, @rumble={0x400, 0x7}}}) ioctl$TCSETAF(r9, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x0, 0xf912, 0x0, "f62fde96df2f8f4d"}) 04:18:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') r2 = dup3(r0, r1, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000000)={0x3ff, 0x1000, 0x6, 0x6, 0x8}) 04:18:18 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x20000, 0x9, 0x4, 0x9, 0x4, 0x0, 0x2}, 0x0, 0x0, r1, 0xb) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0xa10000, 0x6, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9909d2, 0x0, [], @value64=0x1b0}}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000640)=0xe8) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x44, r3, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x40000800) memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() r5 = socket(0x11, 0x800000003, 0x0) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video36\x00', 0x2, 0x0) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r7, 0x8188aea6, &(0x7f0000000a00)=ANY=[@ANYBLOB="0000000000000000030000000000040000000000000094bb85000000000000000300020040000000000010000000003d1abd"]) r8 = syz_open_dev$sndpcmp(&(0x7f0000000900)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8c0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000940)={0x100, 0xc, 0x4, 0x800, 0xffffff7f, {}, {0x4, 0xc, 0x0, 0x2d, 0xfc, 0x3, "32ca5d59"}, 0x91b, 0x4, @planes=&(0x7f00000008c0)={0x10001, 0x374f, @fd=r7, 0x3}, 0x6, 0x0, r8}) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) accept4$alg(r5, 0x0, 0x0, 0x1000) syz_open_dev$tty20(0xc, 0x4, 0x1) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r10, &(0x7f0000000040)=""/118, 0x76) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x410100, 0x0) ioctl$UI_END_FF_UPLOAD(r11, 0x406855c9, &(0x7f0000000800)={0x3, 0xfffff84c, {0x53, 0x4, 0xfff7, {0xde, 0x80}, {0xfff7, 0x5}, @period={0x5d, 0x7fff, 0x1, 0x0, 0x3, {0x4, 0x3, 0xc49, 0x2}, 0x1, &(0x7f00000007c0)=[0x0]}}, {0x992588cc2474fa17, 0x5, 0x0, {0x5f, 0x7}, {0xfff9, 0x5}, @rumble={0x400, 0x7}}}) ioctl$TCSETAF(r9, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x0, 0xf912, 0x0, "f62fde96df2f8f4d"}) 04:18:18 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x82000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0xffffff35, 0x9, 0x5, 0x6}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c0, 0x190, 0x0, 0x190, 0x0, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x9bbe, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 04:18:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="eb3d90", 0x3}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) r3 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) [ 525.193978][T15071] xt_CT: No such helper "snmp" [ 525.235960][T15070] FAT-fs (loop5): Unrecognized mount option "¿6j@tWços1xfÖç^#-) ·¡õ@9s7_‘*{¼K‹Ùf®=CáÃÞe4ç­F› 6Í-.?š•.ª# ÝÜF€¶s5ôÚ5ÕÂÕs¬ôõ¨3Ø;€ì(ì¾ns¹EA¯¦ìÏ=jJM×=l©ÍñØÿSo‚ß×€ò´Nlü)éÜCIÈ¢Kn÷‚9£S[I" or missing value 04:18:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) fchdir(0xffffffffffffffff) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080), 0x10c2) r1 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') read$FUSE(r1, &(0x7f0000000080), 0x10c2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="40000300000000000000000005007400000000000000280000000000d4e34ba67f6ebb451a22dec4c83108206624ca7a4f9d38e16565a16eb69891fb94c9f8933881ff43ba0c2b77d8689288e04d070051b7780c50a90d78c71bda27c729dd5e448ad12a1ebb51a42093eb3d7f7746e8eefa7eae21bf460be085c86d383a06a08a69dfe58719f20b858e0261cd4ea312ba66db4ce4943c4b4d41c97ea071bed057e0b14c8287b2e940eb689162949f0e102da9edd02e3913d845450000ee70bd1d46c796b1fea49f43bbcb124e302da39ffb6bc66b4393f19dda517d616b07cd24b1be985e5041ab7e256e2294e9aca2279ab5a706b091e519e084d604b1194133d0ab255e87155ac5974bfe84c17d231ace2d35b5d0a1e06dcdc65020d6dc5043525305681a32b6f8ceca6427ddbfdcf430a5c6d6850f5d452885828b7b45c0e8fee4210a3488238ae82eaba75926a8255064373db488c92c048684b1a440985cddebae7f43ed8c11cd091409a9dd6b7ade273792ef1271c048dc6d3580ea7af940cf9931e6b1d28570ccee2aa6833f755cdf35f76bbc488c7efee69e795a1f1fc4e56a0abb50142157541324363aca5e97cc97899738914fe39bdf1eb344b23309a63b86d4fb838299fa39804d57cbfb5ab9a034f10c5c56afd4f9084d71c41c389f0b00a2ea2d5e6aa4af6e3c499f320cddb54c369d8667e3525b0a50255681174864d87d2033aaba4bfeae49fe4f6280727f6561f38a35bfabd52c2c89b238d4fdde47d9dc229498c1a0c1d7592ad273c5b551212091a4d911bee2754af5c325e0892224399700a09a22385e01f21a57d38220e0b5c55f399c2de5c6fdec59d71c330376a24b22e184067eeeb3f5fbaa7b99c1090e66c1e757e99d"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xe7000000}]}, 0x10) 04:18:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1200}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:19 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r6, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) sendfile(r3, r4, &(0x7f0000000280)=0x9, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) accept4$tipc(r2, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10, 0x80000) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r11 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r10, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES32, @ANYPTR64], @ANYRESDEC=r10, @ANYRESDEC=r0, @ANYRES64, @ANYRES16=r0, @ANYRES32, @ANYBLOB="9abbfa511b036a6e4c849e4d5d32343c75194a127b559a346a4218d68c89b043ae83e97f7dd60c3443a877"], @ANYRESDEC, @ANYBLOB="61a7e68ae6683480299667ffa7664abeb96ff228e03b705101465ee510dd8ba968763d5683a6519d37c2d251bcbcf59afe1433991472c4354117e60e8c6bbbc9f24233f234660cda2571984f074bb611180031a27d15cf48d2038a98fd56b1827314cd25349ddcbd9ee97b6bef9f0455cd5fbd553ebea7bb30cf3a302fec108aa710e77e01516b97d41024d7d68e3d4c65b1297aab93605ad27b2103bbb1d69b0e121dda3352225c726f10df3402aa920d9a83d6146d9270852458e8d945dace1c07cfad7e515781292bb2202c2ea38022251f2441796f8ccbc3f368819d7d65ea42ced6ee0ca221195739", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="ea45b9c3a92a329fa866e3a1588bdd580341d82541c1a03efb7018d65dc1cb79306b33c42240781415dfab28e63fdbae48819cc9ad0750bca154ba5cc162ab352f4fd5fd0b8b824c65820b93d8d46f16cdcecd8177438c403ea3e55dce707267096edb0f75c5091bfc100191f4c0d7301fb1112537e03d9cd41f3341ff7963213f92c92b834b35b1c4c559461143472458db35482f14d27a8eb13f00d5f345bd1d7194e12acc3a2cbcf9e6b8943c0064cced6150ed5491b5bbd60772e1d2032aab832d09c56f5f06dbd6a0ce997898ad4f35ddb5408aece8e7a68ca3124dad1c35ae56685b08e8c750db66435829247695f38fbd0c04"], 0x225) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:18:19 executing program 5: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000340)={0x1, &(0x7f0000000200)=""/28, &(0x7f0000000300)=[{0x1, 0x92, 0xfffffff7, &(0x7f0000000240)=""/146}]}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x200042, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f00000003c0)=0x26d8, 0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r4, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000000)=0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x9000) 04:18:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) [ 525.970019][T15092] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 526.058393][T15092] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:18:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) connect(r1, &(0x7f0000000000)=@ipx={0x4, 0x8001, 0x92, "0e8805863e5d", 0x1}, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 526.147112][T15096] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 04:18:19 executing program 0: r0 = socket$inet6(0xa, 0x80e, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7c, &(0x7f00000021c0)=""/4099, &(0x7f0000001140)=0x1003) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) 04:18:20 executing program 4: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) waitid(0x1, 0x0, &(0x7f0000000000), 0x1, &(0x7f0000000180)) 04:18:20 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/114) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3401000010000507000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) [ 527.295159][T15120] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 527.303371][T15120] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 527.321203][T15124] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 527.329842][T15124] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 528.343062][T15128] IPVS: ftp: loaded support on port[0] = 21 [ 528.392925][T15128] chnl_net:caif_netlink_parms(): no params data found [ 528.439293][T15128] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.446427][T15128] bridge0: port 1(bridge_slave_0) entered disabled state [ 528.454561][T15128] device bridge_slave_0 entered promiscuous mode [ 528.463743][T15128] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.471192][T15128] bridge0: port 2(bridge_slave_1) entered disabled state [ 528.479391][T15128] device bridge_slave_1 entered promiscuous mode [ 528.499869][T15128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 528.511858][T15128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 528.532780][T15128] team0: Port device team_slave_0 added [ 528.540692][T15128] team0: Port device team_slave_1 added [ 528.558220][T15128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.565249][T15128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.591164][T15128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 528.604338][T15128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 528.611564][T15128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.637955][T15128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 528.719052][T15128] device hsr_slave_0 entered promiscuous mode [ 528.767229][T15128] device hsr_slave_1 entered promiscuous mode [ 528.806838][T15128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 528.814419][T15128] Cannot create hsr debugfs directory [ 528.861815][T15128] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.868885][T15128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 528.876131][T15128] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.883250][T15128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 528.931675][T15128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 528.947614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 528.956541][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 528.964755][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 528.978931][T15128] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.992556][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 529.001231][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.008493][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 529.021703][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 529.030128][ T3133] bridge0: port 2(bridge_slave_1) entered blocking state [ 529.037182][ T3133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 529.060319][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 529.069514][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 529.083585][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 529.096147][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 529.113498][T15128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 529.125025][T15128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 529.133281][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 529.157288][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 529.164892][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 529.180341][T15128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 529.239410][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 529.249315][ T3133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 529.272380][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 529.280820][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 529.290188][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 529.298727][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 529.309336][T15128] device veth0_vlan entered promiscuous mode [ 529.325110][T15128] device veth1_vlan entered promiscuous mode [ 529.351551][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 529.360487][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 529.368688][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 529.377149][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 529.390130][T15128] device veth0_macvtap entered promiscuous mode [ 529.401632][T15128] device veth1_macvtap entered promiscuous mode [ 529.422421][T15128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 529.433314][T15128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.443352][T15128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 529.453981][T15128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.464000][T15128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 529.474530][T15128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.484500][T15128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 529.495014][T15128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.504960][T15128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 529.515745][T15128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.527324][T15128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 529.535926][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 529.545050][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 529.553064][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 529.562257][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 529.574251][T15128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.587316][T15128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.597707][T15128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.608244][T15128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.618371][T15128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.628891][T15128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.638838][T15128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.649318][T15128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.659248][T15128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 529.669871][T15128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 529.681087][T15128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 529.689660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 529.699579][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:18:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x157c}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000001080)=ANY=[@ANYBLOB="a8000000df30165b26112f2f7c7a22c769825b97330300000000000000b2abc09d234c82a3ca41af1ab536f250fe93a7adc540bb98c1e0dc39ec956e6832d8c9ae65c16a29a779e95edd877c79eb89db010000008335368b31d5d0e644f655faee4cdcedfc5ec1daf9a978033e68bf97e20b813178a66b15b47ecd2288f3f4e979ec2fd7cb2d592d2c29d69bdcbec7d3529e495798361ff3ffe198a105a87b51c1fdc0e92dd0a989cce1280f78b5b45b0468d07f9c24b415f4d9de64ee997e4b9a4f493af2a86d017bd26ffdc4fd30280997f479e8f16b9da2bf753c232579bf348d8d9d174b199127d391fe1c78dd9cfbb7c252d3e9f81f8f737bcdc51a63e458634103b48b78ab4a33f4ac63419962c108be8fa9c207c764daf936d852890d469cd5b1c8fd5a760fff6092bc02f1749505b2d8df08220ecc295dd4bddadfd38f3653b6302e7b0f9971b72d2a2384afc67d1eb787411b20d23c660e18706e866ebd13c2fa2046f7fd7ed7c238fd72c08e257abf3dfbeebff11b6e084ef8aa1b20e7f2745f98d13133c9950451bd15a6a2d7f848d3e483fe7ade3561eddc14f0b70c6bccea4e883a2b1977937f912e50db709ba6abd07800af3569c096e0531f18c6f8e9", @ANYRES16=r1, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x4e24, 0x101100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffb, 0x100000) r4 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r4, 0x100000114, 0x3f, &(0x7f0000c63ffc)="66014ebe", 0x4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffd, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0x7) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r6) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'\x00', 0xb}) fcntl$getown(r3, 0x9) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1f, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcsu\x00', 0x420c00, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r14 = socket(0x10, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@mcast2}}}, &(0x7f00000001c0)=0xe8) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:18:23 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x480400, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000340)=0x1, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x20002, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x7ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={r2, 0xfffffffc}, &(0x7f0000000480)=0x8) fchmod(0xffffffffffffffff, 0x97919a276d8d0260) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000540)={0x1, 0xffffffffffffffff, 0x1}) dup(r3) r4 = openat$vcsu(0xffffffffffffff9c, 0xfffffffffffffffd, 0x44400, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000580), &(0x7f00000005c0)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000680)={0x0, 0x7, 0xbe, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x1af1817, 0x6f, [], @p_u8=&(0x7f0000000600)=0x9}}) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, &(0x7f00000006c0)=0x400) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000700)={0x0, 'bond_slave_1\x00', {0x1}}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x141a02, 0x0) ioctl$TIOCGPTLCK(r6, 0x80045439, &(0x7f0000000780)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000007c0)={0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) statx(0xffffffffffffffff, &(0x7f00000008c0)='./file0\x00', 0x400, 0x8, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)=0x0) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000b40)=0x0) r13 = getgid() r14 = getegid() fsetxattr$system_posix_acl(r7, &(0x7f0000000800)='system.posix_acl_default\x00', &(0x7f0000000b80)={{}, {0x1, 0x1}, [{0x2, 0x7, r8}, {0x2, 0x2, r9}, {0x2, 0x1, r10}, {0x2, 0x4, r11}, {0x2, 0x3, r12}], {}, [{0x8, 0x4, r13}, {0x8, 0x4, r14}], {0x10, 0x4}, {0x20, 0x2}}, 0x5c, 0x2) r15 = syz_open_dev$admmidi(&(0x7f0000000c00)='/dev/admmidi#\x00', 0x8, 0x94500) fchdir(r15) r16 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$void(r16, 0xc0045878) r17 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r17, 0x8983, &(0x7f0000000c40)) 04:18:23 executing program 0: unshare(0x40000000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x4000010, 0xffffffffffffffff, 0xffffd000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010a07141dfffd946ff20c0020200a0009000140021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 530.301912][T15169] IPVS: ftp: loaded support on port[0] = 21 [ 530.338023][T15175] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 04:18:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000140)=0x401, 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x20008003, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r5 = accept(r4, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x80) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x4000) r8 = socket$inet6(0xa, 0x2, 0x0) dup(r8) accept$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000680)={'batadv0\x00', r9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r10, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x68) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 04:18:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$rose(r3, 0x104, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) getpriority(0x2, r4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7b, &(0x7f0000001180)=""/4096, &(0x7f0000001140)=0x1000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x3000000, 0x30, 0xffffffffffffffff, 0xffffd000) 04:18:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000080)={0x0, 0x1}, 0x2) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@check_relaxed='check=relaxed'}]}) [ 530.521782][T15169] IPVS: ftp: loaded support on port[0] = 21 04:18:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x4e24, 0x101100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffb, 0x100000) r4 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r4, 0x100000114, 0x3f, &(0x7f0000c63ffc)="66014ebe", 0x4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffd, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0x7) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r6) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'\x00', 0xb}) fcntl$getown(r3, 0x9) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1f, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcsu\x00', 0x420c00, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r14 = socket(0x10, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@mcast2}}}, &(0x7f00000001c0)=0xe8) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:18:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x4e24, 0x101100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffb, 0x100000) r4 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r4, 0x100000114, 0x3f, &(0x7f0000c63ffc)="66014ebe", 0x4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffd, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0x7) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r6) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'\x00', 0xb}) fcntl$getown(r3, 0x9) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1f, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcsu\x00', 0x420c00, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r14 = socket(0x10, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@mcast2}}}, &(0x7f00000001c0)=0xe8) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:18:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x4e24, 0x101100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffb, 0x100000) r4 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r4, 0x100000114, 0x3f, &(0x7f0000c63ffc)="66014ebe", 0x4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffd, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0x7) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r6) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'\x00', 0xb}) fcntl$getown(r3, 0x9) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1f, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcsu\x00', 0x420c00, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r14 = socket(0x10, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@mcast2}}}, &(0x7f00000001c0)=0xe8) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:18:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1d00}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:24 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000001080)=ANY=[@ANYBLOB="a8000000df30165b26112f2f7c7a22c769825b97330300000000000000b2abc09d234c82a3ca41af1ab536f250fe93a7adc540bb98c1e0dc39ec956e6832d8c9ae65c16a29a779e95edd877c79eb89db010000008335368b31d5d0e644f655faee4cdcedfc5ec1daf9a978033e68bf97e20b813178a66b15b47ecd2288f3f4e979ec2fd7cb2d592d2c29d69bdcbec7d3529e495798361ff3ffe198a105a87b51c1fdc0e92dd0a989cce1280f78b5b45b0468d07f9c24b415f4d9de64ee997e4b9a4f493af2a86d017bd26ffdc4fd30280997f479e8f16b9da2bf753c232579bf348d8d9d174b199127d391fe1c78dd9cfbb7c252d3e9f81f8f737bcdc51a63e458634103b48b78ab4a33f4ac63419962c108be8fa9c207c764daf936d852890d469cd5b1c8fd5a760fff6092bc02f1749505b2d8df08220ecc295dd4bddadfd38f3653b6302e7b0f9971b72d2a2384afc67d1eb787411b20d23c660e18706e866ebd13c2fa2046f7fd7ed7c238fd72c08e257abf3dfbeebff11b6e084ef8aa1b20e7f2745f98d13133c9950451bd15a6a2d7f848d3e483fe7ade3561eddc14f0b70c6bccea4e883a2b1977937f912e50db709ba6abd07800af3569c096e0531f18c6f8e9", @ANYRES16=r1, @ANYBLOB="01002bbd7000fedbdf25020000009400047f0000000073797a310000000054e3750068871b4a99b3ac00070008000400080003000400000008000200000040000800a751360100080003008100000008000306de26ed80778d75c32e5cffc7f0021800000008000300060000000800040005000000080039846b4f2d0400800033fb0c00010073587a30bf0000140c00010073797a31000000000c00010073797a40725527f7c783f103d38a1957a4277a68b1948bc2d503d75c097684af4af9b4d8af4aa40000000000000000000000ba17000000000000000000c5716fb41da997ee224e48dea81408c8686acfdfada433d41555c32731d2c86f778f2e579962f43c41099b9ff9911a59cc337ac17477e7e782bcecab02246c0532833a5f7158263cadddd022c1f5d0b64a81793ca4d8069c6c2eb5e156decf8559ff7b4b4cdf87de53c84cd66b74654b6e0c0121b890a14d9513e36c793ae796bd41bc37f9b515e61f85a438e51d9cf389ebfb1f78833c016998cb2eff1470a7b322e9ec461eefcd586357ee6a229b6a2d32038974e80500f1052dd97e07cc389bfc4e22f6a7fb471a3190589cca45bc23031c39f54f4091f790f0a9423cfa9c04f7602e6c75f69613d2c0755aa339c9d242b0d08e6d51acea1893d1e0d20107123f0d48f636f01f3d8212d42a8b5768534c149a43a9e7ed6a90666dc4f45642ed10abcaecb87a42cb748848d1fe99fcdbd4e1a27be2548adfcd322e1ed606f552090485fda22ed8204de6b6d83a490000000000000001df2a2fb1e4700012f047d9774b73f6b9028452f399039ca2d847fb53ddfdeb2c26958c3805370024047dd074f45463468e7f5ed180169654054b516f9c211f483b029c7d67ca37328a910e9e3ae2403c152ba69985c3bb5ebcab538e9ba03ba0b883d9dab6a8eb43761359d81cabf8597b04b798f3484ae2c26a1dde266ed7b9db3c68bf063651b1f984dc9e651886026a608a62183df71866c2cd3e1f9dc07b2585bdfca91c821ae39dc77b3a05668981db17fba71e0889fac4f8653bef42a9b1138041edc31e779711f41d6d4fa971226ceed1e262487f9a6b96d400000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x2d6769bf5d4e1cc3}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x4e24, 0x101100, 'lblc\x00'}, 0x2c) socket(0xa, 0x4000000001, 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xfffffffffffffffb, 0x100000) r4 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r4, 0x100000114, 0x3f, &(0x7f0000c63ffc)="66014ebe", 0x4) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffd, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0x7) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r6) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000003c0)={'\x00', 0xb}) fcntl$getown(r3, 0x9) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x1f, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcsu\x00', 0x420c00, 0x0) r12 = socket$inet6(0xa, 0x2, 0x0) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r14 = socket(0x10, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@mcast2}}}, &(0x7f00000001c0)=0xe8) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r15 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r15, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:18:25 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1f00}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:25 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x1, @broadcast, 'team0\x00'}}, 0x1e) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000000)) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 04:18:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) listxattr(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) clock_adjtime(0x0, &(0x7f00000003c0)={0x0, 0x0, 0xff, 0x0, 0x3f, 0x0, 0x0, 0x20000000000, 0xff, 0x8, 0x1, 0x8001, 0x0, 0x0, 0xc2, 0x8, 0x4, 0x1ff, 0x0, 0x0, 0x7ff, 0x70c, 0x0, 0x0, 0x5}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000002c0)={0x4, 0x0, [], {0x0, @bt={0x0, 0x0, 0x2a65993363b75a48, 0x0, 0x0, 0xab, 0x7, 0x0, 0xab2, 0x2, 0x5, 0x2, 0x8, 0x0, 0xc, 0x1, {0x401, 0xfffffffd}, 0x6, 0x1}}}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x3ff) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:18:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1f40}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:26 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) [ 532.587227][ T8090] tipc: TX() has been purged, node left! 04:18:26 executing program 0: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 04:18:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x2000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:26 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:26 executing program 0: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 04:18:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x420002, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={0x0, 0xe26, 0x9, [0x1, 0x800, 0xb1, 0x6, 0x6, 0x5, 0x800, 0x1, 0x4]}, &(0x7f00000002c0)=0x1a) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x9e0000, 0xffffffff, 0x200800, r2, 0x0, &(0x7f00000001c0)={0x990a96, 0x3, [], @p_u8=&(0x7f0000000140)=0x1f}}) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000300)={r1}) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 04:18:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:27 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:27 executing program 0: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 04:18:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x420002, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={0x0, 0xe26, 0x9, [0x1, 0x800, 0xb1, 0x6, 0x6, 0x5, 0x800, 0x1, 0x4]}, &(0x7f00000002c0)=0x1a) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x9e0000, 0xffffffff, 0x200800, r2, 0x0, &(0x7f00000001c0)={0x990a96, 0x3, [], @p_u8=&(0x7f0000000140)=0x1f}}) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000300)={r1}) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 04:18:28 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 04:18:28 executing program 0: socket$kcm(0x29, 0xfffffffffffffffd, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8, 0x3}, {0x9, 0x2}]}, @fwd={0x4}, @typedef={0x5, 0x0, 0x0, 0x8, 0x3}, @restrict={0xc, 0x0, 0x0, 0xb, 0x1}, @var={0xb, 0x0, 0x0, 0xe, 0x2, 0x1}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x1}]}, {0x0, [0x5c, 0x61, 0x30, 0x6f, 0x0, 0x41, 0x5f]}}, &(0x7f0000000840)=""/135, 0x81, 0x87, 0x1}, 0x20) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000200)="f21c", 0x0}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000240)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$cgroup_ro(r2, &(0x7f0000000340)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r6, &(0x7f0000000580)=0x7, 0x12) r7 = openat$cgroup_ro(r1, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000480)={r6}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x4e, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7ba8f8c81ba657e37300000000000000f4de344dd93d3035cd88c75cb3ef0892e6313fe283071a37ce106bb1cf7fc30c9c8bda1df9cd886c7c1315729b34f8ced91549c4dbcd026ff7cf029016719eee07659cd458ad168e023e97537c91071797507107d300191114521f799a79676a080000000000000073c2e72dbb079ee600b4835d6c99d4525ccde1fc95304908928bee89cb875c20698066d27d53e1bffb00000000000028e6bf32b6828d9b5c981e5f4e20ae903650c32c43c182e7458c04b5e113a717032d7807ed0080000000000000eb9730c922273dfcfbb18331e4df2fbdac4009df3c90ef194eea212e06001c75d9fed156a1c4b3c3be788ec3846beba30bb2da91e2bb0466c132b82a02e508a3147afefe5a2dbbd9b29c04593122e44fc7d6c817e39cf962a05c3dd191bcaf54f5240d4a94abb26ddb6d73acfea7a4d866018b11dcccc4d71c2d41b6150ab4115700cc951ac2d714766433dc5ed3d7ebf77dc6a44fab64308975b8d10ed945737fb6a0c3faff05f36a1fb8fd90d9e0238d7d5082e95e437f08efbb14cef872e8975c96721d564b50ba35a590f185ca82c083eb795030906b269539512e084796546c49843fabc53640900e776b41c2256f2d76d8ce84c66c6739b1f4664f763db7f0ad6c97457b33d6b9766b1c3aeac6419ff48767117e3f2bb7951bb45c300a923cec8286a40c4efcc56e629207d139681c0cabffb6a4fe574343c8306f4d752d49add67e0c691a33cf8157babfc9ea7d2a4a2a1d279536d0cea0e8b081716f000047d1ba9ad62d13c7dcb84a11f0de4ee6c6dd82a0bd4a61e3e086138cb18f31452ab9f342258b8c228baded16e61d708d677ea8c76713dbf0ae9345cae268e77d46b0cb0b7b1044821f37ba6ea591d89aecfd7295a1f9062dbc4fbda9d3dc9c3f4d82e256a1a60fb024e4bfc03b1fe375366a5f8adcfe73727cc6ec2389adc5adb84771981ab686bb1f8ecfadfe080ddda7e12ea7b4a0c763ef5056e7f3a1e20cb27104a34e7b9925f2a27a2d474b9e661adf174c0926b70e25e8bc765e31c3c5755872f37fc07437b75c847f75d3aa5c718f50764917010e01ee50df42ac59007cd332cb33707077ff77089605a1db03cf8080dcca18f2a0df2768de043a37d0cde8126f192a95ea81490b111c73c6770145e605fee6d9b4fd822968c8"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x2, 0x0) r9 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r9, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0xfffffffffffffea1) close(0xffffffffffffffff) sendmsg(r8, &(0x7f0000000080)={&(0x7f0000000380)=@in={0x2, 0x4e22, @empty}, 0xfffffe32, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0xffffffffffffffd2, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r7}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r10, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x78) close(r11) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, 0x0) r15 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r15, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r14, &(0x7f0000000780)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(0x0, r15, 0x0, r14, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext, 0x0, 0xca3, 0x0, 0x5}, r15, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r13, &(0x7f00000000c0), 0xffffff19) close(r12) 04:18:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:28 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000000206800000000000000000000000000014000300686173683a69702c706f72742c02000fe9ee9dba7107a66ca55300271e6c424122a4344766dea5784fb702c883d5dc1afcf1601229299dc3e689680eadf87d13ade016ae5abf5ca9c43f36c518a87be437c06b5adb9e662c31ae4c502fd67cc5ec1f7726ccd8e9e845edfc435268f3395e6e84626dc2bd896fb25c7f4d6b41b54edb9b638f4f68882dd0c4abe7ac330f0c7054160e4adf4a"], 0x30}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000000010000000000000000000000000000180001931400010008000100ac1e0001080003"], 0x1}}, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000000c0)={{0x73, @dev={0xac, 0x14, 0x14, 0x2c}, 0x4e23, 0x1, 'sh\x00', 0x46, 0xc93, 0x61}, {@local, 0x4e22, 0x2, 0x1, 0x5}}, 0x44) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="2300000032001f00040000eb1b849ad502", 0x11, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x8b0, 0x0, 0x4b6ae4f95a5de35b) 04:18:28 executing program 4: r0 = perf_event_open(&(0x7f0000001740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\xfa\xff\xff\xff\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\xf2+ \x00\x00\xb2\x1e\x00\x00\x00\x00cR_\xf0H\xf8Fr\xb2\x96\x98\xf63\xaf_\xbe\x90\x02\xf6\xe5\x86q\xfeo\xde\xa5|\t,\xf9\'{D\xd1\xc6\xa0\x85\x8fh\x1eb(\x9f\x9d^v6\xa6ej,\x14\t\xcd\x89\xb9\xa5%E\x88\x0frT\x9b\xdcS\x7fm\x8e3\"\x18\x18\x1cRi$\xd4#\xbb\xd6\xa4\x99\xdc\xa2\xf7\x91UC\xc9\xd0\x87t\'\xe6\xb3\xb9\x96\'\x03;\x8e}ZR/\x17\xf1 \\\xa6\xf2\xd4\xe4%x\xca\xe5I\xd7\xcf[\x9a\xd8O\xd3\xaf,\x96\xe5:\v\xe6o', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x201) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r4, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c}}]}, 0x58}, 0x1, 0x0, 0x0, 0x84004}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r9, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r13 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r13, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) r14 = socket$inet6(0xa, 0x2, 0x0) dup(r14) r15 = socket(0x10, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r17 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r18 = dup(0xffffffffffffffff) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000540)={0x8, 0x9ac3, 0x8, 0x0, 0x0, [{{r12}, 0xffffffff}, {{}, 0x100000001}, {{r13}, 0xfff}, {{r14}, 0x6}, {{r6}, 0xd5}, {{r17}, 0x1}, {{r18}, 0x5}, {{r1}, 0x1ff}]}) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r20 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r20, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$KVM_GET_MSRS(r20, 0xc008ae88, &(0x7f0000000240)={0x4, 0x0, [{}, {}, {}, {}]}) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r21, @ANYBLOB="0000000000000000280012000c0001007665a01c314bcf0e1f2530377468000000001800", @ANYRES32=0x0, @ANYBLOB="0000000000843300000000577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r21, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x1c}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route(r22, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=r25, @ANYBLOB="00110400040405001c001200090001007866726d000000000c000200080002008e2d29f348cf9a49", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 04:18:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x401f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 535.197412][T15318] IPVS: set_ctl: invalid protocol: 115 172.20.20.44:20003 [ 535.206405][T15312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 535.220723][T15318] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 535.252050][T15318] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 535.295785][T15318] IPVS: set_ctl: invalid protocol: 115 172.20.20.44:20003 [ 535.298377][T15323] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 535.328035][T15323] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 535.344576][T15312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 535.433051][T15321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 535.448872][T15324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:18:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000300)="7d574f84367da668f25f3ee4ce2d281c4aa32aa1379ae52f670f3da45937384c792a6aabe853534388977c62cf59d324979a083269223c09c95fb65a3b9e23ec9abfe7f6fcdbdd92b483f14161f35a8cd1d8c1bf37dc1ed9af1dc07ba07ef6cb10e957da26f8e9af7e7e43da36d01c9e04ca7c4861768447ece4d2ea1df445e6dd7a595bd019ecb80a7d55b1ad9ff2169c3ccdc4c2dc2585bc8a8aeaa05e9b646ebc761ac619defb7f0e48e4a1dab0e17d09dea4d92e0f7879b02275969faa7fbf89cc4a3029aba7887a72d04e", 0xcd, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={r3, 0xf7, 0xda}, &(0x7f0000000400)={'enc=', 'raw', ' hash=', {'sha224-ni\x00'}}, &(0x7f0000000480)="9e6d9395d0cb7f0eb1025c3163c0de93dacb8ff58da472f3422782e71cf3ebe7a6aa3a5c7f47c58e55dae87c5a9841d86aad6f376e32f881661779571340c9994efccb22beb6b09cba1af0028ad52e36c391f738aa690bb48fcc260962304de85bcefefd8bb60e3c0dc4893aa9f8092070fbf9c416e525fee49f6a932c6d094fc55f5a2bbfdcdc2b4651a6f2b168c6d2446337aa429bf64134d0a43acc2989e27976a44fb424456ba57501f913d6138f298463e30bdabda5e0d012e5f66a36cc0c460215aa48b7f40eedd76a4bb58eb783a22a5153c66f65f0b4c00953f4e0d410bd01bc222987ef091e171812b070add92f3d11c06e7b", &(0x7f0000000580)=""/218) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x100, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@getroute={0x14, 0x1a, 0x224, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x20008001) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r5, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) r6 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r6, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$PPPIOCDISCONN(r6, 0x7439) [ 535.473486][T15324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 535.599764][T15321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:18:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000531000)='numa_maps\x00') mbind(&(0x7f00009ea000/0x3000)=nil, 0x3000, 0x8001, &(0x7f0000000000)=0xe27, 0xc, 0x0) accept$unix(r0, 0x0, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002140)='/dev/null\x00', 0x10001, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000002180)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x2, 0x20}) read$FUSE(r0, &(0x7f0000000080), 0x1000) 04:18:29 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 04:18:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:29 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400000, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x0, 0x3, 0x5}, 0x101}}, 0x18) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x6, &(0x7f00000001c0)) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000040)={0x0, 0xfa}, 0x2) 04:18:29 executing program 4: r0 = perf_event_open(&(0x7f0000001740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\xfa\xff\xff\xff\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\xf2+ \x00\x00\xb2\x1e\x00\x00\x00\x00cR_\xf0H\xf8Fr\xb2\x96\x98\xf63\xaf_\xbe\x90\x02\xf6\xe5\x86q\xfeo\xde\xa5|\t,\xf9\'{D\xd1\xc6\xa0\x85\x8fh\x1eb(\x9f\x9d^v6\xa6ej,\x14\t\xcd\x89\xb9\xa5%E\x88\x0frT\x9b\xdcS\x7fm\x8e3\"\x18\x18\x1cRi$\xd4#\xbb\xd6\xa4\x99\xdc\xa2\xf7\x91UC\xc9\xd0\x87t\'\xe6\xb3\xb9\x96\'\x03;\x8e}ZR/\x17\xf1 \\\xa6\xf2\xd4\xe4%x\xca\xe5I\xd7\xcf[\x9a\xd8O\xd3\xaf,\x96\xe5:\v\xe6o', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x201) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)={0x58, r4, 0x21, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c}}]}, 0x58}, 0x1, 0x0, 0x0, 0x84004}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r9, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) r11 = socket$inet6(0xa, 0x2, 0x0) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r13 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r13, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) r14 = socket$inet6(0xa, 0x2, 0x0) dup(r14) r15 = socket(0x10, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r17 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r18 = dup(0xffffffffffffffff) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000540)={0x8, 0x9ac3, 0x8, 0x0, 0x0, [{{r12}, 0xffffffff}, {{}, 0x100000001}, {{r13}, 0xfff}, {{r14}, 0x6}, {{r6}, 0xd5}, {{r17}, 0x1}, {{r18}, 0x5}, {{r1}, 0x1ff}]}) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r20 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r20, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$KVM_GET_MSRS(r20, 0xc008ae88, &(0x7f0000000240)={0x4, 0x0, [{}, {}, {}, {}]}) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r21, @ANYBLOB="0000000000000000280012000c0001007665a01c314bcf0e1f2530377468000000001800", @ANYRES32=0x0, @ANYBLOB="0000000000843300000000577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r21, 0x41100, 0x50404}, [@IFLA_LINKINFO={0x1c}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route(r22, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=r25, @ANYBLOB="00110400040405001c001200090001007866726d000000000c000200080002008e2d29f348cf9a49", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 04:18:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4d01}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 536.354278][T15354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6400}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x401f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 536.582880][T15354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:18:30 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 04:18:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7c15}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:30 executing program 4: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 04:18:30 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r9, @ANYBLOB="08004200a0000020"], 0x20}}, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x84, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r2, r5, r6, r7, r11], 0x5) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r12 = socket$inet_sctp(0x2, 0x801, 0x84) r13 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r13, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r13, 0x8983, &(0x7f0000000040)={0x0, 'ipvlan0\x00', {0x4}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r12, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 04:18:31 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:31 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r9, @ANYBLOB="08004200a0000020"], 0x20}}, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x84, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r2, r5, r6, r7, r11], 0x5) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r12 = socket$inet_sctp(0x2, 0x801, 0x84) r13 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r13, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r13, 0x8983, &(0x7f0000000040)={0x0, 'ipvlan0\x00', {0x4}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r12, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 04:18:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9a02}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:31 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) r2 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) fanotify_mark(0xffffffffffffffff, 0x105, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107ac82d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543979405e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b"], 0x89) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfff, 0x400000) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r6, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r5}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r9, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', r9}) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r15 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r14, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x80000) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r20 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r17, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r19, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r25 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r24, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r24, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0x160, r6, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r11}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r14}}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r24}}, {0x8}}}]}}]}, 0x160}, 0x1, 0x0, 0x0, 0x10000040}, 0x100400c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:18:32 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r9, @ANYBLOB="08004200a0000020"], 0x20}}, 0x0) r11 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x84, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000200)=[r2, r5, r6, r7, r11], 0x5) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r1) r12 = socket$inet_sctp(0x2, 0x801, 0x84) r13 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r13, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r13, 0x8983, &(0x7f0000000040)={0x0, 'ipvlan0\x00', {0x4}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r12, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x39}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 04:18:32 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xa301}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x6, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:18:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:32 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x800, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, r1, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="04000004000319", 0x7}], 0x1) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0xffff}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="687567653d6e7665723d2f6465762f72666b28f7bddeb3f1c909974ba109885e7929696c6c002c61756469742c0000"]) 04:18:33 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:33 executing program 4: syslog(0x3, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000a00)=ANY=[@ANYBLOB="0300000020000000030000000100000055ba000000000000016f35b6b7000000030000004000000000000010000000000700000000000000"]) r3 = socket$inet6(0xa, 0x2, 0xfd) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r8, @in6={{0xa, 0x4e23, 0x20, @mcast2, 0x101}}}, 0x84) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x600541, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f00000000c0)=r9) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) recvmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1a8, 0x2040, 0x0) 04:18:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x2000b}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:33 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x90080, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x102, 0x4, {0x3, 0x1e, 0x83, 0x6}}) 04:18:33 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x6, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:18:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80, 0x80800) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'batadv0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x33}}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x606402, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) sendfile(r3, r1, 0x0, 0x6f0a77bd) [ 540.462286][T15466] __nla_validate_parse: 22 callbacks suppressed [ 540.462311][T15466] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 540.501230][T15466] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:18:34 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b00)={&(0x7f0000000100)='./file1\x00', 0x0, 0x10}, 0x10) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65312c7570706572646970be723d2e2f66696c6530"]) chdir(&(0x7f00000002c0)='./bus\x00') symlink(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='./bus\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) open(&(0x7f0000000b40)='./file1\x00', 0x420900, 0x20) creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000980)=0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x4, 0xa, &(0x7f0000000880)=[{&(0x7f0000000380)="789840241658f1675621a2629d4b2bfbb39a5580a0a32ba6af375bebb9c1263cdae64363db4fd23766c65ff522290f2c314d9c20f872ec6e93e77ecb5dd0ef0644d414ce90ccef3c2c42533d67fe807e28b712635657971cb386e71edc4b829fdc0863f3a14013725cba58a27cdcae7b120de733c2723708749be015321fff6c2b72c173", 0x84, 0x3}, {&(0x7f0000000440)="09237d3e6040a6e6ee2b904c1e5019ec2b83bfc91fdd378a442e61888b589666c8c56c20c51b962311838d4939e3cbf90f89783ade52319fd0f8e9edec38", 0x3e, 0x7}, {&(0x7f0000000480)="9d3c2eaa61f2f8e612538bf6af9effee34673f8e94a2edf3ef6d7c96b9e4a345a4eac81a8d99d5ff9b28f9bcd6bab809ea3f37e21b96396845c795b2eec128758f58df6a", 0x44, 0x1}, {&(0x7f0000000500)="83c15135fc828b4d0302be2f7524c0cbe86bcd65a1320dea764b8434a7744be3cbf807e98dd9c8b7ca6f9b347acd6cf556dbd9cdadd86c2ef26ddb67118b6569c28f154697a748da934ef6770b799b09629ffe84f604318749", 0x59, 0x262f}, {&(0x7f0000000580)="d545dc6eafc302731ecf9a394454e75200bb96df2b5016f5ef99186ab5a6cb137b8e54", 0x23, 0x1f}, {&(0x7f00000005c0)="7bff7d80d2483147", 0x8, 0xfffffffffffffff7}, {&(0x7f0000000600)="27ce478b36e14e95ce392f84f4c03e68fc0d03fff8117f3de7a3e5abc277c5c51f99c35bd4160b8a608b937faaee3f40408a463f1c87e7fe282c9feedc43c917c22461dba1bf2347bb79c755b5aaabefac600a64cc558c5c5fe94f79ada967047dbecb27c8993ce2449124ec449de2e579a6d43a0547de6992583ee2bb8437d0752c689e1d29c229306b87d596256522914b90a06444fe8ea6dae1c2f2b4267e46c1b05d46461890454b5e43bd332dc7060dba11f931fdc87b36799d2742d586c324c53b5edd47946398119ff9824f32a5", 0xd1, 0x20}, {&(0x7f0000000700)="af7107064e65961444ed97d5cf6570f840532131ec55d2b327493b33a0b8cd95bef5", 0x22}, {&(0x7f0000000740)="1d5ddbab25e80fc35ea8a969164e047dc29d44c88257417037f990a1549b1b0c702a6ad3f34f80d22a2980b6cee99dd8239c7bfdfab6f0d8b2d0c3db6bc30053661c54122c2c8ab52b4672aa92dd2f4526f638e235cb48c2013980a3bb78259ae9b7fdf45c5448d63cb2845342d0a50f10c404c7e64436890bfe9729d89518a5c2", 0x81, 0x5}, {&(0x7f0000000b80)="32d22800ce8a59cfae4207f2dcb6ca418771bf1f21f84b04998aa47be0a93d144a08b94ad96def9b029d18d1952cc27d74e977199a07e926ec9f2582e1940a0366efc2e80ebd508e1c850c4fa2bca0f9", 0x50, 0x8001}], 0x0, &(0x7f00000009c0)={[{@resize_size={'resize', 0x3d, 0x4}}, {@nodiscard='nodiscard'}, {@quota='quota'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@appraise_type='appraise_type=imasig'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x32, 0x65, 0x35, 0x31, 0x37, 0x66, 0x37], 0x2d, [0x65, 0x68, 0x65, 0x32], 0x2d, [0x31, 0x63, 0x33, 0x62], 0x2d, [0x37, 0x33, 0x62, 0x31], 0x2d, [0x32, 0x0, 0x6, 0x36, 0x32, 0x61, 0x33, 0x61]}}}, {@subj_role={'subj_role', 0x3d, 'posix_acl_access$'}}, {@uid_lt={'uid<', r0}}, {@obj_type={'obj_type'}}, {@audit='audit'}]}) 04:18:34 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 540.740856][T15480] overlayfs: unrecognized mount option "upperdip¾r=./file0" or missing value [ 540.841414][T15480] jfs: Unrecognized mount option "appraise" or missing value 04:18:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7d000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 540.944337][T15488] jfs: Unrecognized mount option "appraise" or missing value 04:18:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:34 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40001, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x388) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10087) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72d3c922835d2b5fe1600c22b487813885e8f9a8e148889b586b75ce41ad61a0032dbb2f05234942a6eaef354fef3e637fed456d5da687ff9c1dac55afb2232e6197f988ee07263efd"], 0x37) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) getsockname$packet(0xffffffffffffffff, &(0x7f0000008a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008ac0)=0x14) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x4000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x20100, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x8000, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r5) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000480)={0x101, 0xa, 0x4, 0x10, 0xf36f, {}, {0x5, 0x2, 0x7a, 0x7, 0x2, 0x0, "45d1cb5a"}, 0x206b0d89, 0x3, @offset=0x3, 0x3d0, 0x0, r6}) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xfd28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000008d80)={r4, 0xc0, &(0x7f0000008cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008b80)=0x7ff, 0x0, 0x0, 0x0, &(0x7f0000008bc0)={0x2, 0x2}, 0x0, 0x0, &(0x7f0000008c00)={0x20000000, 0x0, 0x8, 0x3}, &(0x7f0000000240)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008c80)}}, 0x10) 04:18:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x9c, 0x6, r0, 0x0, &(0x7f0000000100)={0x0, 0x8, [], @p_u8}}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2800}, 0xc, 0x0}, 0x40080c4) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000240)={0x7, 0x8, 0x7f, {0x6, 0x97}, 0xfffffff7, 0x3f}) 04:18:35 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 541.703798][T15510] loop0: p2 < > p3 p4 [ 541.713824][T15510] loop0: partition table partially beyond EOD, truncated [ 541.747687][T15510] loop0: p2 size 2 extends beyond EOD, truncated [ 541.784383][T15510] loop0: p3 start 225 is beyond EOD, truncated [ 541.810759][T15510] loop0: p4 size 3657465856 extends beyond EOD, truncated 04:18:35 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2180, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x201002, 0x0) readlinkat(r3, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/178, 0xb2) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r6, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) fcntl$dupfd(r5, 0x0, r6) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x19fa16d06130bfa6}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r7, 0x1, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x1a}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_STA_WME_MAX_SP={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffffffff, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r8, 0x400, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1000}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3f}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x804) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x7ffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 04:18:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x100000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 542.059475][T15510] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 542.061754][T15520] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 542.094878][T15521] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 542.110574][ T2517] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 542.121664][ T2517] buffer_io_error: 182 callbacks suppressed [ 542.121676][ T2517] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 542.140155][ T2517] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 04:18:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) [ 542.140186][T15524] syz-executor.4: vmalloc: allocation failure: 17179869200 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 542.151240][ T2517] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 542.189757][ T2518] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 542.200794][ T2518] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 542.209886][ T2518] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 542.220810][ T2518] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 542.227982][T15524] CPU: 1 PID: 15524 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 542.229329][ T2518] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 542.237497][T15524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.237502][T15524] Call Trace: [ 542.237531][T15524] dump_stack+0x11d/0x181 [ 542.237555][T15524] warn_alloc.cold+0x72/0xcf [ 542.237589][T15524] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 542.248755][ T2518] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 542.258570][T15524] __vmalloc_node_range+0x35b/0x4a0 [ 542.262158][ T2518] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 542.266146][T15524] ? ip_set_alloc+0x56/0x6c [ 542.266169][T15524] vzalloc+0x65/0x80 [ 542.270758][ T2518] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 542.276629][T15524] ? ip_set_alloc+0x56/0x6c [ 542.276670][T15524] ip_set_alloc+0x56/0x6c [ 542.285139][ T2518] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 542.289934][T15524] hash_netport_create+0x2f0/0x590 [ 542.289964][T15524] ? hash_netport6_list+0x830/0x830 [ 542.300845][ T2518] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 542.305299][T15524] ip_set_create+0x3ac/0x950 [ 542.309509][ T2518] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 542.317209][T15524] ? memchr+0x43/0x60 [ 542.317284][T15524] ? ip_set_sockfn_get+0x640/0x640 [ 542.321758][ T2518] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 542.326124][T15524] nfnetlink_rcv_msg+0x511/0x560 [ 542.337416][ T2518] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 542.342036][T15524] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 542.342140][T15524] ? apparmor_capable+0x260/0x470 [ 542.347682][ T2518] Buffer I/O error on dev loop0p4, logical block 0, async page read [ 542.355221][T15524] ? cap_capable+0x134/0x160 [ 542.355315][T15524] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 542.430969][T15524] ? security_capable+0x92/0xb0 [ 542.435837][T15524] netlink_rcv_skb+0xb0/0x260 [ 542.440526][T15524] ? __read_once_size.constprop.0+0x20/0x20 [ 542.446434][T15524] nfnetlink_rcv+0x103/0x2a0 [ 542.451097][T15524] netlink_unicast+0x3a6/0x4d0 [ 542.455887][T15524] netlink_sendmsg+0x4d3/0x8b0 [ 542.460687][T15524] ? netlink_unicast+0x4d0/0x4d0 [ 542.465627][T15524] sock_sendmsg+0x9f/0xc0 [ 542.469958][T15524] ____sys_sendmsg+0x49d/0x4d0 [ 542.474774][T15524] ___sys_sendmsg+0xb5/0x100 [ 542.479375][T15524] ? __fget_files+0x9f/0x1b0 [ 542.484042][T15524] ? __fget_light+0xc4/0x1a0 [ 542.488641][T15524] ? __fdget+0x2c/0x40 [ 542.492769][T15524] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 542.499069][T15524] __sys_sendmsg+0xa0/0x160 [ 542.503699][T15524] __x64_sys_sendmsg+0x51/0x70 [ 542.508469][T15524] do_syscall_64+0xcc/0x3a0 [ 542.512979][T15524] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 542.518892][T15524] RIP: 0033:0x45c6c9 [ 542.522855][T15524] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 542.542459][T15524] RSP: 002b:00007f6c08131c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 542.550892][T15524] RAX: ffffffffffffffda RBX: 00007f6c081326d4 RCX: 000000000045c6c9 [ 542.558861][T15524] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 542.566909][T15524] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 542.574877][T15524] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 542.582867][T15524] R13: 0000000000000909 R14: 00000000004cb885 R15: 000000000076bf2c [ 542.653803][T15524] Mem-Info: [ 542.666605][T15524] active_anon:245387 inactive_anon:20784 isolated_anon:0 [ 542.666605][T15524] active_file:23234 inactive_file:25925 isolated_file:0 [ 542.666605][T15524] unevictable:3072 dirty:174 writeback:0 unstable:0 [ 542.666605][T15524] slab_reclaimable:5767 slab_unreclaimable:22601 [ 542.666605][T15524] mapped:60756 shmem:326 pagetables:2002 bounce:0 04:18:36 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 542.666605][T15524] free:1429036 free_pcp:958 free_cma:0 04:18:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x9c, 0x6, r0, 0x0, &(0x7f0000000100)={0x0, 0x8, [], @p_u8}}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2800}, 0xc, 0x0}, 0x40080c4) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000240)={0x7, 0x8, 0x7f, {0x6, 0x97}, 0xfffffff7, 0x3f}) 04:18:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) [ 542.751557][T15524] Node 0 active_anon:979428kB inactive_anon:83136kB active_file:92784kB inactive_file:103700kB unevictable:12288kB isolated(anon):0kB isolated(file):0kB mapped:242924kB dirty:692kB writeback:0kB shmem:1304kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 196608kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 542.858920][T15524] Node 1 active_anon:0kB inactive_anon:0kB active_file:152kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 542.906968][T15536] loop_reread_partitions: partition scan of loop0 () failed (rc=-16) [ 542.916786][T15524] Node 0 DMA free:15908kB min:188kB low:232kB high:276kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 543.092194][T15524] lowmem_reserve[]: 0 2908 3615 3615 04:18:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3e8000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 543.124577][T15524] Node 0 DMA32 free:1874812kB min:35360kB low:44200kB high:53040kB reserved_highatomic:0KB active_anon:494832kB inactive_anon:82140kB active_file:62720kB inactive_file:60908kB unevictable:12288kB writepending:516kB present:3129332kB managed:2980128kB mlocked:12288kB kernel_stack:1000kB pagetables:5212kB bounce:0kB free_pcp:1780kB local_pcp:552kB free_cma:0kB [ 543.292747][T15524] lowmem_reserve[]: 0 0 707 707 [ 543.306294][T15524] Node 0 Normal free:10704kB min:8600kB low:10748kB high:12896kB reserved_highatomic:0KB active_anon:496996kB inactive_anon:996kB active_file:30064kB inactive_file:42792kB unevictable:0kB writepending:176kB present:786432kB managed:724520kB mlocked:0kB kernel_stack:3348kB pagetables:2944kB bounce:0kB free_pcp:1596kB local_pcp:856kB free_cma:0kB [ 543.346936][T15524] lowmem_reserve[]: 0 0 0 0 [ 543.351857][T15524] Node 1 Normal free:3804640kB min:45956kB low:57444kB high:68932kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:152kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870256kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 543.456164][T15524] lowmem_reserve[]: 0 0 0 0 04:18:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x400000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:37 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 543.478049][T15524] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 543.514983][T15524] Node 0 DMA32: 16*4kB (UME) 8*8kB (UE) 5*16kB (ME) 2121*32kB (ME) 1943*64kB (UME) 262*128kB (UME) 23*256kB (UME) 7*512kB (UME) 1*1024kB (E) 2*2048kB (UM) 398*4096kB (UM) = 1870768kB [ 543.574953][T15524] Node 0 Normal: 0*4kB 4*8kB (U) 9*16kB (E) 7*32kB (UE) 77*64kB (UME) 18*128kB (ME) 4*256kB (E) 2*512kB (E) 1*1024kB (E) 0*2048kB 0*4096kB = 10704kB [ 543.606923][T15524] Node 1 Normal: 4*4kB (UME) 2*8kB (UE) 4*16kB (UE) 8*32kB (UME) 4*64kB (UE) 3*128kB (UME) 2*256kB (UM) 2*512kB (UE) 3*1024kB (UME) 3*2048kB (UME) 926*4096kB (M) = 3804640kB 04:18:37 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, 0xffffffffffffffff) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 543.656569][T15524] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 543.696628][T15524] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 04:18:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) [ 543.747661][T15524] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 04:18:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) [ 543.798929][T15524] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 543.827727][T15524] 49473 total pagecache pages [ 543.832448][T15524] 0 pages in swap cache [ 543.836602][T15524] Swap cache stats: add 0, delete 0, find 0/0 [ 543.862315][T15524] Free swap = 0kB [ 543.871317][T15524] Total swap = 0kB [ 543.883213][T15524] 1965979 pages RAM [ 543.891571][T15524] 0 pages HighMem/MovableOnly [ 543.920639][T15524] 68276 pages reserved [ 543.924954][T15524] 0 pages cma reserved 04:18:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0xbaa25830bf0b5ff8, 0x0) socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000140)={0x8, 'batadv_slave_0\x00', {'geneve1\x00'}, 0xff81}) r5 = syz_open_dev$cec(&(0x7f0000000d40)='/dev/cec#\x00', 0x0, 0x2) ioctl$int_in(r5, 0x5421, &(0x7f0000000d80)=0x2b6d) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000640)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f00000000c0)={0xfffffffa, 0xc, 0x4, 0x1000000, 0x71, {0x77359400}, {0x3, 0x1, 0x13, 0x40, 0x9, 0xcc, "1ece453d"}, 0xd6, 0x3, @planes=&(0x7f0000000040)={0x1ff, 0x7fff, @mem_offset=0xbc, 0x8}, 0x3}) r7 = socket(0x10, 0x803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000740)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000440)=[{&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000380)=""/37, 0x25}, {&(0x7f0000000880)=""/102, 0x66}], 0x3, &(0x7f0000000900)=""/171, 0xab}, 0x102) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r8 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000dc0)={0x0, 0x7}, &(0x7f0000000e00)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000e40)={r9, @in={{0x2, 0x4e22, @remote}}}, 0x84) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000b40)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000a00)=0xe8) socket$kcm(0x29, 0x0, 0x0) r10 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x4, 0x400000) ioctl$PPPIOCSACTIVE(r10, 0x40107446, &(0x7f0000000340)={0xa, &(0x7f00000002c0)=[{0x4, 0x81, 0x5, 0x3}, {0x4, 0x0, 0xf5, 0x2}, {0x5, 0x0, 0x2, 0x5}, {0x5, 0x5, 0x7, 0x1ff}, {0x5, 0xc1, 0x49, 0xffffffff}, {0xe2aa, 0xfc, 0x2, 0x1}, {0x3de6, 0x5, 0x6, 0x401}, {0x5c, 0x8b, 0x7, 0x7}, {0x7, 0x80, 0xff, 0x9}, {0x7, 0x7, 0x40}]}) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000a80)='batadv\x00') getpeername(r10, &(0x7f0000000ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000c40)=0x80) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r10, &(0x7f0000000d00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000f00)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r11, @ANYBLOB="00012cbd7000fddbdf2504000008000300", @ANYRES32=r12, @ANYBLOB="8bb89bbccf9b4cc875408a5b5524b6eaa8a72b9a020000000000000010cabc2bb9039102ba850300d6"], 0x1c}, 0x1, 0x0, 0x0, 0x4044010}, 0x4008000) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000005c0)="bfd0d9e76d424d8549a1678ee6adccc4d01e78f838336ce6199ddb54e29dbb8db72f0577", 0x24}, {&(0x7f00000003c0)="d2ed1464b379993c88681f5270ba754e518b857dad29458694f417e6ffe80a8dac35fe0400e64fac907d1c5cbcc820e1bb9683d1d24c8cbf5d73e9ce7d33b6965ca874f33af67bd380264918a2120ed73f1c7355b7056723ef43864ac59ef53cdc226d67cc124500c0a8a2f763b19891", 0x70}, {&(0x7f0000000180)="9a910a2b721737a30bf22f0c0e041ba16b7005c21623e50ed4515971e54bc2adeb7d8e2c1979d8ec7933898500f623f2bec14f002d4bfec01a35ee7040ffd7342d7ce322a8a1ebe034a9b056da7959dcb34b52e5066c011ddc222d80d25104d53f7b8afa3b3c3cf37cf8c689", 0x1e}, {&(0x7f00000004c0)="f2a91fb82edbd9fbcd743f5e895a2289b7f83881658be6a503055c3a4e7a58ab975b3aa665bc4c261a646eba31dd70c1cf7dd2dff4a3af4ab014fd24b818e931e478cf41cb491314e0b401c68994044a2144ab675bf9fa4f73fde828960277402d99b2e10c0724b2fc21f477556ca0e83bee6b088b9e2d65d3591fd522319254988de094ff62d55d65440e9695fbed9b2bb3753a82e386783d6d8b396bf7008e3f1f63e5f8fb7101ad984e4359c39b15ad07457add7c7c49528e0b978e5fbe650be6b834c36fd13b15413ef1a0738515468c31ab8e5024eb6ed832ad6f382f62085966cdfc76bc868dceb2567fdd95b42d275beb01", 0xf5}], 0x4}, 0x0) 04:18:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x800000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x101800, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = fcntl$dupfd(r0, 0x0, r1) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14}, 0x10000015a) 04:18:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmmsg(r1, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc4653600}}], 0x374, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000001c0)={0x2, 0x0, 0x1, 0x3}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000200)={0x4, r4}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173514"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x2000, 0x0) 04:18:38 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7ff) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54816580421a2b6d, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x9ed, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) getpid() clock_adjtime(0x0, 0x0) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25CTLCON(r5, 0x89e1, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, 0x0, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r6 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r7 = dup3(r5, r6, 0x80000) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r8) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f00000000c0), 0x4) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, &(0x7f0000000240), 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r10 = socket(0x10, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r12 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYRES16=r12, @ANYRES32=0x0, @ANYRESHEX=0x0], 0x5}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r17 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r16, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14, r13, 0x100, 0x200}, 0x14}}, 0x4004845) r18 = socket$nl_generic(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r18, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r19, @ANYBLOB="010000000000000000000000000008000500ac141400080002000000000008000400fffff0ff0c000300000000000000000006000600000000000c0003000100000000000000"], 0xfffffffffffffcdb}}, 0x0) dup(r18) dup(0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') socket$inet6(0xa, 0x800, 0x0) [ 544.547365][T15594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:38 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, 0xffffffffffffffff) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 544.601793][T15594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) [ 544.739183][T15595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:38 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, 0xffffffffffffffff) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 544.806308][T15594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:38 executing program 5: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, 0xffffffffffffffff) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x803e00}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x7000000) 04:18:38 executing program 4: fchdir(0xffffffffffffffff) r0 = perf_event_open(&(0x7f00000001c0)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r5, 0x6, "548a68", "a9fde1648b906189ecc8850bf72ad36cf73994e4a2c96c5159c0e8c8ab2b718fd312e6262651fb2c8ed3ba9797907cd8be8eda2f4374838b0e435184bef84491b4915f31b4f1a88a21fa4c3d40fce0343255fc2ce3475cadd1c8faa9ccc82c68e87d8dec048581d1c4f91b4f072c379546f770b823c09ed4231326b11984599917016af3ed99f4a8d4235bb467cf9515e99e0c6adf60ae4aa1941bb6f64c736614ed4d35e5f874e0d19f20cbb93d6a46035ce09fbe77a86af511ff0eb75cda6d6884b72bae5ce07362f8c57a2af0f1b54be593dd0059af109b7d9ae49f8974d54b0d19202e7cd425acf3e0a280535f11538febfac8c73a09dd2a7ca513310671"}}, 0x110) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000240)={{0x6, @rand_addr, 0x4e20, 0x2, 'lc\x00', 0x0, 0x7610}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x1, 0x8, 0x7, 0x1}}, 0x44) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000380)={0x0}) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="000028bd7000fcdbdf251900000006006d003f00000008000300", @ANYRES32=r4, @ANYBLOB="14049ef0c8d9e71b3b90953d77f9f76d"], 0x40}}, 0x4000800) fcntl$dupfd(r9, 0x2, 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f00000003c0)={r8, 0x0, r9}) write$P9_RSETATTR(r9, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r11, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r11, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socket$bt_bnep(0x1f, 0x3, 0x4) sendto$inet(r11, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0x2) pipe2(0x0, 0x80000) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000080), 0x4) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 04:18:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x7000000) 04:18:39 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x3b484571610453a1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000001000800040000000000"], 0x3}}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 04:18:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x8001, 0x176a}, 0x0, 0x0, 0x930}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x17) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000180)={0x4, 0x0, 0x4, 0x20000000, 0x0, {0x77359400}, {0x5, 0x1, 0x2, 0xf5, 0xff, 0x0, "82ad0bd3"}, 0x40, 0x2, @fd, 0x101, 0x0, r4}) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000000200)={0x8, "0a93b565c09c1ffbeb1516e395798534d8a84c98b03e78e610f4661a4bbf13d1", 0x8, 0x1ff, 0x8000, 0x1, 0x4}) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000380)=[{&(0x7f0000000280)="a0d96f12963f191335", 0x9, 0x8}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) [ 545.527116][T15638] IPVS: ftp: loaded support on port[0] = 21 04:18:39 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, 0xffffffffffffffff) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 545.577083][T15641] FAT-fs (loop0): Unrecognized mount option "codeHý€c©žâÑêøÏpa " or missing value 04:18:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:39 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, 0xffffffffffffffff) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:39 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r5 = getegid() getgroups(0x2, &(0x7f0000000540)=[r4, r5]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) socket$kcm(0xa, 0x3, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0), 0x4) r7 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getsockname$packet(r0, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x71846, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028008000100", @ANYRES32=r9, @ANYBLOB="050003000000000008000200", @ANYRES32=r11, @ANYBLOB="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"], 0x48}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r13 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r13, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r14 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r14, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 04:18:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4b, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 04:18:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xd00700}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4b, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 546.118015][T15661] device batadv0 entered promiscuous mode [ 546.163886][T15661] lo: Cannot use loopback or non-ethernet device as HSR slave. 04:18:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4b, 0xf28c0f1d4773c7cd, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 546.227671][T15661] device batadv0 left promiscuous mode [ 546.307780][T15638] IPVS: ftp: loaded support on port[0] = 21 04:18:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe4, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0xd814) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="000000eb0000000000e15f83508b00282100fe800040000000000000000000000000a807000000000000009fe4542d471b3d3f02040100000000fe88000000000000000000000000000100000000040190780019020600200000"], 0x5a) [ 546.449525][T15668] device batadv0 entered promiscuous mode 04:18:40 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 546.507480][T15668] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 546.565043][T15668] device batadv0 left promiscuous mode 04:18:41 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x3b484571610453a1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000001000800040000000000"], 0x3}}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 04:18:41 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r5 = getegid() getgroups(0x2, &(0x7f0000000540)=[r4, r5]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) socket$kcm(0xa, 0x3, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0), 0x4) r7 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getsockname$packet(r0, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x71846, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028008000100", @ANYRES32=r9, @ANYBLOB="050003000000000008000200", @ANYRES32=r11, @ANYBLOB="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"], 0x48}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r13 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r13, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r14 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r14, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 04:18:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket(0x10, 0x803, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x189480, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x40, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x40}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fff}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="09abf2cd6849"}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4081) sendmsg$BATADV_CMD_GET_HARDIF(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x50, r5, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xe4}]}, 0x50}, 0x1, 0x0, 0x0, 0x200028c4}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d35e7fc5c6af76480000001000050700000020ef387e0a9fb70000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newroute={0xd8, 0x18, 0x100, 0x70bd28, 0x25dfdbfd, {0x2, 0xa0, 0x80, 0x80, 0x0, 0x3, 0x0, 0x6, 0x5000}, [@RTA_METRICS={0xa7, 0x8, 0x0, 0x1, "2b89494d5ba299a78fce4a82ba0fd2154cbc9142c356b1f7687321829a15123bd99514ac0fe6ed5643f8a8d9a1da2070a076f6000cd1a209e63d436b733585cb3020ffdd7d9003956dc3ebb057c122e72a332ef7b2195ce2825c463fe1d76b75cdf71bdd282b759c48b22dc82eebfa3db5b39443b271976575eafa5922b5b7c843f056637f50bc6fa389fa5bbcbd9b8e273823f6ae9f886862097abefe7cccf1cea669"}, @RTA_MULTIPATH={0xc, 0x9, {0x800, 0x4, 0x40, r8}}, @RTA_FLOW={0x8, 0xb, 0xfff}]}, 0xd8}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000004c0)={@empty}, &(0x7f0000000500)=0x14) 04:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:41 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:41 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x3b484571610453a1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000001000800040000000000"], 0x3}}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) [ 547.888107][T15711] IPVS: ftp: loaded support on port[0] = 21 [ 547.940115][ T8090] tipc: TX() has been purged, node left! [ 548.016314][T15717] IPVS: ftp: loaded support on port[0] = 21 [ 548.049402][T15708] device batadv0 entered promiscuous mode [ 548.115482][T15708] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 548.207282][T15708] device batadv0 left promiscuous mode 04:18:42 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r5 = getegid() getgroups(0x2, &(0x7f0000000540)=[r4, r5]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) socket$kcm(0xa, 0x3, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0), 0x4) r7 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getsockname$packet(r0, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x71846, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028008000100", @ANYRES32=r9, @ANYBLOB="050003000000000008000200", @ANYRES32=r11, @ANYBLOB="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"], 0x48}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r13 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r13, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r14 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r14, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) 04:18:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000800000000000000000028100010000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 04:18:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x2000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:42 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:42 executing program 4: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(0xffffffffffffffff, &(0x7f0000000000)=@can, 0x0, 0x0) [ 548.861367][T15724] device batadv0 entered promiscuous mode [ 548.925395][T15724] lo: Cannot use loopback or non-ethernet device as HSR slave. [ 548.990543][T15724] device batadv0 left promiscuous mode 04:18:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:42 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x5}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x5}, 0xd8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000003c0)=0x0, &(0x7f0000000500)) r5 = getegid() getgroups(0x2, &(0x7f0000000540)=[r4, r5]) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) syz_extract_tcp_res(&(0x7f0000000140), 0x3fe0000, 0x80000000) r6 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r6, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) socket$kcm(0xa, 0x3, 0x73) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0), 0x4) r7 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getsockname$packet(r0, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r10 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r10, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x71846, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c00028008000100", @ANYRES32=r9, @ANYBLOB="050003000000000008000200", @ANYRES32=r11, @ANYBLOB="d4f131cd0ba30a7b2427a5f441128fd1b901a4548ed629c8f6c789d76892abfac2ab5079a9d2bb3c9e626f2f952123888bb95f35c5de7170e87b9991ca84ff2d40425b7ad947ea8a849cf78be95fe03c1de439a583bacc2c4a866c11f0bc4004a36d3a51f6c14a6e8a4f9f9ac19717ab906032804682413cc2926c83aaf60dd49a77776490d08c6fe7dc5d4526b3df691fe83231dd916119e6ad246af89c7b4fff7a5a8edc24ea3328602a6a8e47ff2078ba267239332a1368003fff43e8e884b693cd5377763e09c8f414fb7f463ded95660d336fed283e19c354ae745bb4d884f95ea0004ec5c1cdee9279246e62ef7300e41a57a77233311da730284e86a224ffcd9f5b4aaebb928624e4919d61478e3a86"], 0x48}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r13 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r13, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r14 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r14, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) [ 549.551634][T15752] device batadv0 entered promiscuous mode [ 549.604602][T15752] lo: Cannot use loopback or non-ethernet device as HSR slave. 04:18:43 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 549.698380][T15752] device batadv0 left promiscuous mode 04:18:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:43 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0106000000f1f8eddb00e3440fa2f84c99f10cfb6b72c3c962835c2b5fe1600c22b487813885e8f90000000000000000000000000000004ffcde04e4a945fa69ba4ab621290d17952a1c569fdfef4ae320"], 0x37) close(r0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000140)) r1 = creat(&(0x7f00000006c0)='./bus\x00', 0x50) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000980)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfd, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x20008) 04:18:43 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000000d003b0500000000380001003400010009000100766c616e00000000200002801c000200000000000000000000000000000000000000009923000000040006009cd362139d240000000000"], 0x4c}}, 0x0) [ 549.959843][ T27] audit: type=1804 audit(1581740323.559:17039): pid=15762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir262537720/syzkaller.ztdPwQ/229/bus" dev="sda1" ino=16644 res=1 04:18:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x3, &(0x7f0000000440)={0x0, 0x3b, 0x0, @tid=r7}, &(0x7f0000000140)) clock_gettime(0x6, &(0x7f0000000180)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x0, 0x4040000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r11 = creat(0x0, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r14 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) ioctl$FS_IOC_SETFLAGS(r14, 0x40086602, 0x0) write$cgroup_type(r11, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r11, 0x0, 0xc000, 0x9) [ 550.140207][ T27] audit: type=1804 audit(1581740323.739:17040): pid=15762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir262537720/syzkaller.ztdPwQ/229/bus" dev="sda1" ino=16644 res=1 04:18:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:43 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x94, r4, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x38, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7b63}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b0c8dd2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b052697}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfde9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b2884d9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa653}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x24, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57cb95a}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}]}, 0x94}}, 0x4008084) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xec, r4, 0x40c, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x28, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a7490a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x41}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0xa0, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x166dece2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52592106}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x15de56aa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf6}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5acfd043}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69cbff3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x90}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d41271f}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5cab2853}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3767dd31}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a18a491}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c89f2a8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71884942}]}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x48000}, 0x4000840) io_setup(0x3, &(0x7f0000000100)=0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r5, 0x2, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}]) 04:18:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x5000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:44 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) [ 551.095212][T15783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 551.263668][T15774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x3, &(0x7f0000000440)={0x0, 0x3b, 0x0, @tid=r7}, &(0x7f0000000140)) clock_gettime(0x6, &(0x7f0000000180)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x0, 0x4040000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r11 = creat(0x0, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r14 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) ioctl$FS_IOC_SETFLAGS(r14, 0x40086602, 0x0) write$cgroup_type(r11, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r11, 0x0, 0xc000, 0x9) [ 551.569938][ T8090] tipc: TX() has been purged, node left! 04:18:45 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 551.729898][ T8090] tipc: TX() has been purged, node left! 04:18:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) [ 552.015363][T15812] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:46 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:46 executing program 3: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:46 executing program 3: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:47 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x3, &(0x7f0000000440)={0x0, 0x3b, 0x0, @tid=r7}, &(0x7f0000000140)) clock_gettime(0x6, &(0x7f0000000180)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x0, 0x4040000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r11 = creat(0x0, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r14 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) ioctl$FS_IOC_SETFLAGS(r14, 0x40086602, 0x0) write$cgroup_type(r11, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r11, 0x0, 0xc000, 0x9) [ 554.263392][T15868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:18:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) accept4(r0, 0x0, 0x0, 0x0) 04:18:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xa000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x3, &(0x7f0000000440)={0x0, 0x3b, 0x0, @tid=r7}, &(0x7f0000000140)) clock_gettime(0x6, &(0x7f0000000180)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x0, 0x4040000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r11 = creat(0x0, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r14 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) ioctl$FS_IOC_SETFLAGS(r14, 0x40086602, 0x0) write$cgroup_type(r11, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r11, 0x0, 0xc000, 0x9) 04:18:48 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:48 executing program 3 (fault-call:6 fault-nth:0): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x0) 04:18:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xb000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) accept4(r0, 0x0, 0x0, 0x0) 04:18:49 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 555.585514][T15895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x3, &(0x7f0000000440)={0x0, 0x3b, 0x0, @tid=r7}, &(0x7f0000000140)) clock_gettime(0x6, &(0x7f0000000180)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x0, 0x4040000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r11 = creat(0x0, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r14 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) ioctl$FS_IOC_SETFLAGS(r14, 0x40086602, 0x0) write$cgroup_type(r11, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r11, 0x0, 0xc000, 0x9) 04:18:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x3) [ 556.092316][T15913] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xb000200}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x20095}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r3, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c7845a1533341a82c7055c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r4) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000140)="4905202c074c2affc139df696c6443a038fad7078074cadb4d4a5345071aad3e711c431374548d298f0f323520d7b1700e492814c08c2f842c7e671a58fe42e4dcc5048c296ae644021b0bb91a976f0ce70fecccbac959f3ebe81b591feafef167f99b3cd756d91805e004feaa66612f55aced419072afaf0261c241ec1f36d7af74bfdeb3bf212918ac5bfdfdb902425d602429", 0x94, 0x0}) mmap$IORING_OFF_CQ_RING(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000004, 0x4d03acb4fa78e253, r3, 0x8000000) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r3, 0xc00464be, &(0x7f0000000280)={r5}) 04:18:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) accept4(r0, 0x0, 0x0, 0x0) 04:18:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x3, &(0x7f0000000440)={0x0, 0x3b, 0x0, @tid=r7}, &(0x7f0000000140)) clock_gettime(0x6, &(0x7f0000000180)) r8 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000092c0), 0x0, 0x4040000) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r10 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r11 = creat(0x0, 0x0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r14 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) ioctl$FS_IOC_SETFLAGS(r14, 0x40086602, 0x0) write$cgroup_type(r11, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r11, 0x0, 0xc000, 0x9) [ 556.515418][T15926] kvm [15923]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 556.524892][T15926] kvm [15923]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 556.534574][T15926] kvm [15923]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 556.549229][T15926] kvm [15923]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 04:18:50 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 556.569428][T15926] kvm [15923]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 556.579611][T15926] kvm [15923]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 556.589519][T15926] kvm [15923]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 556.603284][T15926] kvm [15923]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 04:18:50 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x4) 04:18:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) accept4(r0, 0x0, 0x0, 0x0) [ 557.028052][T15932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xd000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) accept4(r0, 0x0, 0x0, 0x0) 04:18:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:51 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x6) 04:18:51 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xe000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xd000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f00000004c0)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0300d7248dff00001707b7514861c3022ca5f89ead664786eabd716f5a1a1798dd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee265d67bce231d9749116dbb0e8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000180)={r3, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r3, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r1}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r5, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r7, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "cb74faa976d296d3b9dff1c615"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "e3ecbda03c"}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000000) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) sendfile(r8, r9, 0x0, 0x80001d00c0d0) r10 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r10, 0x200004) close(0xffffffffffffffff) 04:18:52 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 558.542424][T16003] ceph: No path or : separator in source 04:18:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x300) [ 558.606153][ T27] audit: type=1804 audit(1581740332.199:17041): pid=16008 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir176108734/syzkaller.wh4PO2/210/bus" dev="sda1" ino=17379 res=1 04:18:52 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xf000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) [ 559.258234][T16027] ceph: No path or : separator in source [ 559.278615][ T27] audit: type=1804 audit(1581740332.879:17042): pid=16024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir176108734/syzkaller.wh4PO2/210/bus" dev="sda1" ino=17379 res=1 04:18:52 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 559.359285][ T27] audit: type=1804 audit(1581740332.939:17043): pid=16003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir176108734/syzkaller.wh4PO2/210/bus" dev="sda1" ino=17379 res=1 04:18:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:53 executing program 0: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x6, 0x20000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) [ 559.420887][ T27] audit: type=1800 audit(1581740332.939:17044): pid=16024 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=17379 res=0 [ 559.441690][ T27] audit: type=1800 audit(1581740332.939:17045): pid=16003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=17379 res=0 04:18:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x600) 04:18:53 executing program 0: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x6, 0x20000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)="c4000010", 0x4}, {&(0x7f0000000340)="c6", 0x1}], 0x347) 04:18:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$ax25(r0, &(0x7f0000000180)={{0x3, @null, 0x1}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000940), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r2}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) clone3(&(0x7f0000000700)={0x20004000, &(0x7f00000002c0), &(0x7f0000000540), &(0x7f0000000580)=0x0, {0x16}, &(0x7f00000005c0)=""/141, 0x8d, &(0x7f0000000680)=""/47, &(0x7f00000006c0)=[0x0, r2], 0x2}, 0x50) ptrace$setregset(0x4205, r3, 0x200, &(0x7f0000000840)={&(0x7f0000000780)="74b6fc7f3d2df76a5133e346395ad17c72aa1bdcb769c60c7d6be50cfb2ffc3e1d67646af8abb76c93db821777f3e710c19625a94255bc1da70b6d9de47c9e0d70f8450e30b9c5d7ca2d1eb173b2cdcebc5349ed182e25bee6b6ba41ce23598c9240f9b47c87893a33d10bbd1bc412c3fe4f36cdf1a20cfa1fedac216418852fd10bdf87f767b431224e81e2328bd927436a0720e504ab7e52b32a180e6e63773a015934b95337565693d1", 0xab}) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$update(0x2, r4, &(0x7f0000000400)="e80903da01699d7dba3c97e1f7c2968fddb97f1619fb16314ca176faa9d88c2220e748d856a7655476176225b33badf77fadf462a76112f83051877c9d9f59eb3178457a6acdc34880a9557e9cd73c66028953cd774dcc35349a6a1d4abe78976db69938ea90629f1a1a0f6c1a219eb2c3f77b867fea285a51b1", 0x7a) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) setxattr$trusted_overlay_opaque(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='trusted.overlay.opaque\x00', &(0x7f0000000900)='y\x00', 0x2, 0x2) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r1, 0x23, 0xe}, &(0x7f0000000480)=ANY=[@ANYBLOB="656e633d6f61657020686173683d67686173682d67656e657269630000000000000000000000000080000000000000000000000000000000000000000000000000000000007d52d83f2414725e91581e27977400000000000be685f17993a611c79f93364ed4dc9e299cc1dc4ac0dc783bbaa37aa1b12482edc01061eb05e5cddef1251eca764e34576f8d66328b070606dc54744bb5f69e0b89835f0d34c79edc5fa59061aa9a88561bb6c29a9912c9324f95"], &(0x7f0000000100)="c617838c597296f0705e2e7f80544d38882da333258e36cdfca7f80e621bbc22edd09f", &(0x7f0000000300)=""/14) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:18:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x10000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:53 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001880), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x55c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x185600, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) creat(&(0x7f0000000240)='./bus\x00', 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = dup(r0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) sendfile(r2, r3, 0x0, 0x8000fffffffe) 04:18:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:53 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 560.301269][ T27] audit: type=1804 audit(1581740333.899:17046): pid=16065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir771733714/syzkaller.vajpTW/203/bus" dev="sda1" ino=17366 res=1 [ 560.371459][ T27] audit: type=1804 audit(1581740333.929:17047): pid=16065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir771733714/syzkaller.vajpTW/203/bus" dev="sda1" ino=17366 res=1 04:18:54 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4000800) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001", 0xfffffffc}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, 0x0, 0x0) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r14) r15 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r16, 0x0) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r17, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r18}}, 0x48) inotify_init1(0x80c00) r19 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r19, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r20}}, 0x48) r21 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r21, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r21, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r22}}, 0x48) r23 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r23, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r23, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r24}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000dc0)) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) r31 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r31, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r31, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r32}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x400}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="24000000280007040000000000000000000000006cd658c2defb60ae834146340fc01eb494b964013fa2b2aff01bf26430e67860cb492caf0481aa5e62ecbcfdc9cce51814e159f181ae7b06", @ANYRES32=r7], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 04:18:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x3f00) 04:18:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x11000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) [ 561.187905][ T27] audit: type=1804 audit(1581740334.789:17048): pid=16069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir771733714/syzkaller.vajpTW/203/bus" dev="sda1" ino=17366 res=1 04:18:54 executing program 0: r0 = socket(0x2b, 0x1, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) close(r3) sendfile(r0, r4, &(0x7f0000000040)=0xee, 0x6c) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xff16) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) [ 561.214923][ T27] audit: type=1804 audit(1581740334.799:17049): pid=16104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir771733714/syzkaller.vajpTW/203/bus" dev="sda1" ino=17366 res=1 04:18:54 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x4000) 04:18:55 executing program 5: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4000800) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001", 0xfffffffc}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, 0x0, 0x0) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r14) r15 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r16, 0x0) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r17, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r18}}, 0x48) inotify_init1(0x80c00) r19 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r19, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r20}}, 0x48) r21 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r21, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r21, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r22}}, 0x48) r23 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r23, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r23, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r24}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000dc0)) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) r31 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r31, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r31, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r32}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x400}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="24000000280007040000000000000000000000006cd658c2defb60ae834146340fc01eb494b964013fa2b2aff01bf26430e67860cb492caf0481aa5e62ecbcfdc9cce51814e159f181ae7b06", @ANYRES32=r7], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 04:18:55 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4000800) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001", 0xfffffffc}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, 0x0, 0x0) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r14) r15 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r16, 0x0) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r17, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r18}}, 0x48) inotify_init1(0x80c00) r19 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r19, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r20}}, 0x48) r21 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r21, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r21, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r22}}, 0x48) r23 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r23, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r23, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r24}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000dc0)) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) r31 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r31, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r31, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r32}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x400}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="24000000280007040000000000000000000000006cd658c2defb60ae834146340fc01eb494b964013fa2b2aff01bf26430e67860cb492caf0481aa5e62ecbcfdc9cce51814e159f181ae7b06", @ANYRES32=r7], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 04:18:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x12000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:55 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:55 executing program 0: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x80000) r3 = open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, 0x0, 0x4000800) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001", 0xfffffffc}, r8}}, 0x48) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r10}}, 0x48) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, 0x0, 0x0) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r12, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r13}}, 0x48) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r14) r15 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r16, 0x0) r17 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r17, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r18}}, 0x48) inotify_init1(0x80c00) r19 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r19, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r20}}, 0x48) r21 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r21, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)={0xffffffffffffffff}}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r21, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r22}}, 0x48) r23 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r23, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r23, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r24}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@initdev, @in=@empty}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000dc0)) r25 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r25, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r25, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r26}}, 0x48) r27 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r27, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r27, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r28}}, 0x48) r29 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r29, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r29, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r30}}, 0x48) r31 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r31, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r31, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r32}}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x400}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="24000000280007040000000000000000000000006cd658c2defb60ae834146340fc01eb494b964013fa2b2aff01bf26430e67860cb492caf0481aa5e62ecbcfdc9cce51814e159f181ae7b06", @ANYRES32=r7], 0x2}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x0, r7}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) pread64(r3, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') 04:18:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x34000) 04:18:56 executing program 5: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1d000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:56 executing program 0: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="b0fb7c63bf089b82e7f0d6c99782bea3517e3ed75b0458648ca454cdbf7657dba0fc467f7539c9cc3109b71ef2c6ce905c040d09de01dab88e94d749b9c3aa8823ce1967babff7180bd89dbb", 0x4c, 0x100000000}, {&(0x7f00000001c0)="99edbc971fa5e7e2f50cb305da62e7f995ee773ae8fdf49a80fe859f26af8b73788d6aa4b385eb8f53f0c651e0fe33d6f648bf3640d1152d051f83ddc4376eae900727345606230e97e037d9252a490a957fb720ea4c5ed1e9a6", 0x5a, 0x518}], 0x4801, 0x0) 04:18:56 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) [ 563.181585][T16212] EXT4-fs (loop0): filesystem too large to mount safely on this system 04:18:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4200, r0, 0x1, 0x10000d) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(r0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCCONS(r5, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r3) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r8, 0x8188aea6, &(0x7f0000000a00)=ANY=[@ANYBLOB="0300000700000000030000000000000055ba00f3ffffff00f4ffffff06000000000000004000000000000010000000000798a20000000000"]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x400}) inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0x0) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r2, 0x4, 0x2000) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x60000, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 04:18:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x80040) 04:18:57 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r4}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r4, 0x6}, &(0x7f0000000080)=0x8) sysinfo(&(0x7f0000000000)=""/22) accept$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 04:18:57 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) fadvise64(0xffffffffffffffff, 0x0, 0xeaa, 0xf) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80940, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c81, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) ptrace$setopts(0x4206, r6, 0x3, 0x100000) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r5, 0xc01064c7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)}) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0x9) stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)) 04:18:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1f000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4200, r0, 0x1, 0x10000d) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(r0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) pipe(&(0x7f0000000200)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCCONS(r5, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r3) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r8, 0x8188aea6, &(0x7f0000000a00)=ANY=[@ANYBLOB="0300000700000000030000000000000055ba00f3ffffff00f4ffffff06000000000000004000000000000010000000000798a20000000000"]) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x400}) inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0x0) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r2, 0x4, 0x2000) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x60000, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 04:18:57 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xcc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) fadvise64(0xffffffffffffffff, 0x0, 0xeaa, 0xf) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80940, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c81, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) ptrace$setopts(0x4206, r6, 0x3, 0x100000) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r5, 0xc01064c7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)}) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0x9) stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)) 04:18:57 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x1fffff) 04:18:58 executing program 5: r0 = memfd_create(&(0x7f0000000200)='/dev/auts\x00\xb4pw\xd2\xcf^yq\xad\\\xfc[\xf2V\x96\xfc\xf2&/\xbc\xec\xa7\xb9\xb8\'e\xf9g\xfe\xc4Yx\xd3\xa7\x03+\xbe\xd6d\xdb\xbf\x93h\xcc\x80cE\xd3k\xf9\x1f*\x90\xc4\x95PK\xbck\xb6\x8f#\x99\x8c\xf8\xb9\x8a\x1d.\x88T\xf7:id\x98y\x95|\x0f\xea\xa5D\x16%\n/\xa7\x039\xd8\xb1\xa5\x1d_\x03\xbe\rbb\x9b\xc2\x03\xd0\xf7X\x1e\xfd|\x84\xbc\x83L\xa0e\b\x1eX*\x1f7e@J\xfb\xf4\x04I}ezc\x88\xe6J\xbb,\xd6WE\xd9\xf5\x81rn\xebD\xdb<\xec\x97\x8a!\xb7#\x854\x19\x8b\xab\xcb\xdb\xd3\xc1\xf1\xcc\xee\x96F#(\xee\x88\xb1\x92\x80\x80\xf1r\xa2\xd9\x05\xd8K\xc0\xac\xcf\x8f:\xe0\x1f\x9d0pq\x9e\x8e\xbe\xa8\xcb\xfcw\xae?r\x02\xfc\xb5K\xf1f \x1c\vK\xd2\xde\x88/\xc1\xa1\xbf\xd2\xa9 \xbe\x9a\x9c,g\xbb\xe1]\x92\x9aQ\xab\x963\x91By6\t\xa1\xe2R\"\x9d\xd9\xd5V\xf8pM\xd5I\x02\xa7\x905\xf9s\x88\xc8\xba\xf6\x8a\xca*\x87T\x98r\xcf\xdayk\xa70A\f!\xdb\xa4\x19<\x19\xfaWC\x93\xfd&1\x83\xdd\xfe\x14\xdd\'\x99d\x1b\nuS\xe8\xcb\xf4\xa2\x89\xdc\xb7X+\x10Y\xb6\x96\xb5\xae\xc90\x1d\x151\x96-Wv\xec\xe2\xa1\xd1\x0f\x81\xd9\xfb\r\xf5\xc4hk\xb04\xd82m\x94a\xe4\xd4H\xbc\xb0L\xedu\x80q\xed\xce*1n4\x87O@\v\xdf\x817L\xb1\x9a\x86\xb3_\xd9\x11\x8b7S?\xaf\xc5V^9\x96\x8c\xa1d\xe8.\xc6\xb0p\f\x99\n\xc6g_\xe4w-\x18#', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r1) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x1c000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x7f, @ipv4={[], [], @empty}, 0x1}}, 0xff80, 0xec6}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x800e, 0x7, 0x5, r3}, 0x10) 04:18:58 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000030003deb000000000000000000000000600000005c0001000b000100706f6c6963650000480002803c000100ff21000000000000000000000000000000000000000000ed5e5fff6877d13f007c00000000000000000000000000000000000000000000000000000000000000000008007c5a98dcc84819665b013dfdaad8c4390500dfffcc05722db885048c3a12bfb54897000004000600a4573c4634aae6556bf0ca4fb217b0539a6df40dfd8521668ace7fc03ec8b6827076e5524dc3a6410a31f0f0bba2471688f222aa4d3e90c883a408931dfc752a313684f5317ebcb74f05d2e614f5ce05b76044508c477922816e26712b29be07d7eb9529213e2a7cabb44f0ee85018c1b953d61f4a5c386e9c9423756b256f9f35a63103d630263b83b8427c540928f9dd59"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:18:58 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x3f, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000112000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x4000) 04:18:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x20000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1f000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 564.645095][T16283] x86/PAT: syz-executor.5:16283 map pfn RAM range req write-combining for [mem 0xa9874000-0xa9876fff], got write-back 04:18:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000080500"/20], 0x14}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x78, r2, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="4c717910deaecc585b134de6f7a37ddc"}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) 04:18:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468000000001251e20087e94a01a3d412b4", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) bind$l2tp(r2, &(0x7f0000000200)={0x2, 0x0, @local, 0x3}, 0x10) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r4, 0x8188aea6, &(0x7f0000000a00)={0x3, 0x20, [{0x3, 0x0, 0xba55}, {0x1, 0x0, 0x4000000003}, {0x10000000, 0x0, 0x7}]}) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000300)) 04:18:58 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[], 0x0}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10002) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000340)=""/252) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 564.876412][T16298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:58 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x40000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x400300) 04:18:58 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:18:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="18c83b10f09a00732c51c13e842b90ee055c332424c6770928fab01ba4d85660a5238cb15e23b153fa1416bb0b963c99a247827c28c0aed25703f780e221181bd6ad084f0a296c861d47c84722775f122238e0815edc1ddef562c3", 0x5b, r3) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r5, 0x3ff, 0x1000}}}, 0x90) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x12, &(0x7f0000002940)={&(0x7f0000000200)=ANY=[@ANYRES64=0x0, @ANYRES16=r4, @ANYRESHEX=r5, @ANYRESOCT=r1, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r5, @ANYBLOB="3d13cb2e2fafa00ce2b200a61e0483c5e0bc3ea84bca5161616be5f672590619bc0f3d14cd8098685ed63a626a5e02c1091ac57c5b835600c2ec917bb1e3adcb9f1edb03e1ab969b808cbb875999392f98bd1937df16135bce3831d332412be8ec21517b5be2beb1fdc062ddafed0f26e3ecd97bb6f4f5c0d2cc5c07b6ef076780f8987ebb0b623d77986bf35172e12eb1d809faea30144de9e079fd27f8e4945b936aa05af4415f883e3618", @ANYRESHEX=r2], @ANYRES32=r3, @ANYRES32=r4], 0x30}}, 0x0) socket(0x10, 0x3, 0x9) 04:18:59 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x400, 0x4, 0x1}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:18:59 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd53) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x81) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [{@obj_user={'obj_user'}}], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x53f356571522eca4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r4, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x78, r4, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x35, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x81}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4004000}, 0xed96953550bf64d2) read$usbfs(r1, 0x0, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r5, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) recvmsg$can_raw(r5, &(0x7f0000000680)={&(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/87, 0x57}, {&(0x7f0000000440)=""/33, 0x21}], 0x2, &(0x7f0000000600)=""/125, 0x7d}, 0x40002060) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r6, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x6c, 0x4, 0x8, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8864}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6558}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20048010}, 0x4011) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000140)=0x1) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$IPSET_CMD_TYPE(r9, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x84, 0xd, 0x6, 0x101, 0x0, 0x0, {0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x10) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000400)=0x8, 0x4) 04:18:59 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 565.948255][T16338] overlayfs: failed to resolve './file1obj_user=': -2 [ 566.014253][T16338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:18:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x401f0000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:18:59 executing program 5: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 566.112696][T16345] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:18:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x1000000) 04:19:00 executing program 0: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x400, 0x7, &(0x7f0000000640)=[{&(0x7f0000000280)="b2e5d6e9bef38d8aa495253fcc5f047c7e80aac465986bad5f4593a992ef529969dd5be9cd0ca99d", 0x28, 0x5}, {&(0x7f00000002c0)="eec94f2f1fa971c8424873b37836c7ea5ff0712ad161d83bbc102c718a6ace581348733a74ad2f88095ca91616aca3f8c585120254630ccc616cf6ed222e361240d7ae106393ae8bcbfb7ce4e6f920fae4c5f8548f132d4adb0f4846a4e23ce753678fc871c1a3ba9b5b4c821234577e", 0x70, 0x4}, {&(0x7f0000000340)="56a7da076165c0631b2e561128fe9bc2839782e070", 0x15, 0x6}, {&(0x7f0000000380)="35bc15deff8e45cd48930b6f30eac28f7425535985aabe407f83890d1c5ca1fe1b6f8fae", 0x24, 0x101}, {&(0x7f00000003c0)="764a665d5922bc7b1cae59a0c7567b741d8e193c5d90897da5ace328f06ffc9b8ff20a996b13cf25d6534f576a15f64a69a9d88015aa51e049d7dffb7c04438259c42d0443eb234334879bbce3d6ce2513316de43520b323e688300b3cfda2acbe07acc054703b036d835de9", 0x6c, 0x1f}, {&(0x7f0000000440)="41c324d8a00591cd9a63a8b011c2579f3c31ead21cba38bed6fa825aa87910397de322778c2577bee2ac0ac0648aad4ba7a1685c230337d81bfb31a1e451e5d0fd7a60a1dee8a3cb4f8b6cd7373e9581f4c9107f2b67472d9a3effdf2d7b2d2bc3dab274954895b3334a691925d3f80434fe92cfa71f6119eba769a4f66826ee1fede73f65fffb21e9ca7c28243d188c8283594451c3f3187d4f259f6832f97d39228bc917220bc8515c6a11fcbe8dc50642298caf4abdfe88f2d5c25573243bc455f1ee0ef31785b71674a7c77bed2e49ced3", 0xd3}, {&(0x7f0000000540)="6252e63e2008e06ca49ffe3cc99ad999ff1cdbd3d78880e7a5b4dbe3c086659bca5fa3dd967e47fdc5a803a89cb66a515555107bdaf06bad71831e34ae23bdedfd128d6dab24ace5ce3a39e53f134547e84caad799baaa46266aea3f9dad86cc0bfb318e5c0f24e35d7988948ea2a6740e7a151ec593ff8583bd4bf4fe4f6e4851f1e93992f98dc12b7d75198a7663ac7fd68e3edec1d94fa5aef0792f8ed32d2e2e1279630b327fdaa118eec44455d2fad033bfd9e891da89438ce7112f79673c531a41dbc9a2d92b344cb328b47b987e7cb19130953fbcb9", 0xd9, 0x8}], 0x800, &(0x7f0000000700)={[{@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@usefree='usefree'}, {@nodots='nodots'}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x1, 0x1ff, &(0x7f0000000940)=""/217, &(0x7f0000000a40)=0xd9) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_open_dev$usbfs(&(0x7f0000000900)='/dev/bus/usb/00#/00#\x00', 0x7, 0x26000) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x4, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="da943074407c807beb8234e67ba75a519df7b81fe3", @ANYRES16=r7, @ANYBLOB="010000000000000000000800000014000800"/34], 0x28}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000a80)={0x6, 'vlan1\x00', {0x6}, 0x7}) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) sendmsg$L2TP_CMD_SESSION_GET(r9, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x54, r7, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_SESSION_ID={0x0, 0xb, 0x2}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x3f}, @L2TP_ATTR_DATA_SEQ={0x0, 0x4, 0x20}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xb6}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x3}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x8048001}, 0x20004851) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250806000000000000000a000000", @ANYRES32=r5, @ANYBLOB="650200000000fdffffff000000000000"], 0x28}}, 0x0) [ 566.700015][T16366] FAT-fs (loop0): Unrecognized mount option "uid>18446744073709551615" or missing value [ 566.759615][T16366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 566.792441][T16366] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 04:19:00 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 566.843207][T16366] FAT-fs (loop0): Unrecognized mount option "uid>18446744073709551615" or missing value 04:19:00 executing program 0: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x400000, 0x0) open(0x0, 0x82000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="00000004"], 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r7, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r7) ioctl$KVM_SET_XCRS(r7, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r11 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r10, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000003c0)={0x90, 0x0, 0x5, {0x0, 0x0, 0xfffffffffffff001, 0x5, 0x16, 0x100, {0x6, 0x8, 0x1ff, 0x400, 0x4, 0x3ff, 0x4, 0x9, 0x7fff, 0x2, 0x5, 0x0, r12, 0x3ff, 0x1000}}}, 0x90) r13 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r13, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r13) ioctl$KVM_SET_XCRS(r13, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r14 = socket(0x10, 0x803, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR64, @ANYRESOCT=0x0, @ANYRESOCT, @ANYRESHEX=r8, @ANYRESDEC=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES64=0x0, @ANYRESDEC=r2]], @ANYRESHEX=r13, @ANYBLOB="fc4e2afecddf67bbaf78b5acfe3fd913e17cff3cf00b19b83d2f671757129e7542ee21700393cc186c69a7d8a23862fe9bc5c8a64133ab4ea0a687375c9ebef2ad15d74fe6622e3e9a9eff6685a58b35fc1b5f72dd7d5a11d882b0bbdff614f7354b05e83c423d64b74a3478feb21395d166272487f4282477a30af6d45f24ea97f513c1f3ead4a1302090e047199ec0e7e16cc2e970de7bab50546405d8904c356ae89818ddb9b85069970d2129a88f5a117d5ee5", @ANYRES64=r1, @ANYBLOB="0d798787547f705b92b977374aa752cfad85f8b155aa029b96349a8a8a4921fc2a9a93935fc3f70374791282f75382d2b916a9a69867a571ae77cce09bac1249006229d7a6dfe99e11816900f57550263b448bfcab7e4fcd2adf99306acd2b459cbcd2942f2e166ad8cc662aec53575bc5637257406f045b11ede83e3afc824172ba69f3922394d8226fb2146a9d722a130c6887412f4b8e7696407ce247450dbace52e32b45d5ca5ce38897b5d46c35497f6180a0285cae8faa4e7cfa902b2b625437534ab190a5dbe4ce29fe8434eb107192feb138d9c2f09f", @ANYRES32=0x0, @ANYRES16=r3, @ANYRES64=r6, @ANYRES16=r7], @ANYRESHEX=0x0], @ANYBLOB="1000000000000000200000001b000000"], 0x3, 0x2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) 04:19:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:19:00 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x2004) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ppoll(&(0x7f0000000040)=[{r1, 0x6448}, {}, {r2, 0xa449}, {r0, 0x18}], 0x4, &(0x7f0000000080), &(0x7f0000000100)={[0xfffffffffffffffd]}, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000300)) 04:19:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4d010000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 567.106700][T16381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:19:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x3000000) [ 567.237204][T16392] overlayfs: conflicting lowerdir path 04:19:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x82, &(0x7f00000000c0)={r5}, 0x8) [ 567.288404][T16387] overlayfs: workdir and upperdir must reside under the same mount 04:19:01 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1001004, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:19:01 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x2000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="480000001000052700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141242, 0x0) ftruncate(r7, 0x88001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x11, 0x3, 0x0) bind(r8, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) sendfile(r8, r9, 0x0, 0x4e68d5f8) close(r6) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) connect$unix(r6, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x888, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x858, 0x2, [@TCA_RSVP_POLICE={0x854, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f]}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x1d8}}}]}]}}]}, 0x888}}, 0x0) [ 567.574726][ T27] audit: type=1804 audit(1581740341.169:17050): pid=16411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir771733714/syzkaller.vajpTW/219/bus" dev="sda1" ino=17074 res=1 [ 567.701065][ T27] audit: type=1804 audit(1581740341.299:17051): pid=16411 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir771733714/syzkaller.vajpTW/219/bus" dev="sda1" ino=17074 res=1 04:19:01 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:19:01 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:19:01 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @dev={[], 0x14}}, 0x3a, {0x2, 0x4e26, @empty}, 'veth0_to_batadv\x00'}) bind$bt_rfcomm(r0, &(0x7f00000001c0)={0x1f, @none, 0x80}, 0xa) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)=ANY=[@ANYBLOB="030000000300000000000000553a000800000000010000000000000003000000400000e0ffffff0f000000000700000000000000"]) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xfffffffffffffeff) 04:19:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:19:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r2, 0x1, 0x1, &(0x7f0000000280)="5ce65e62c1de7ea3205986543084f7030accd6411201eeefdf9c4098eab8b15ef9a1dda8c7252b7c4a572aa0cd6e84140d7c6113745c23247d2ea790ca4ec7fc6acb1838f6ec039a4f", 0x49) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) write$P9_RMKNOD(r5, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x0, 0x4, 0x7}}, 0x14) r6 = socket$inet6(0xa, 0x2, 0x0) dup(r6) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x7, 0x1, &(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r4]], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000}, 0x10}, 0x78) prctl$PR_GET_CHILD_SUBREAPER(0x25) 04:19:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x64000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:19:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="6a0f0610c3909d2819a7bcef7639f9a5120be8386cf383c2c0c67fc7f37c001cbacd649f8fb5a341d5891075f47ddc1239d7879c1e53ae49ac05739caa"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000380)={0xfffffff, 0xfffffffa, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9909d2, 0x400, [], @ptr=0x8}}) ioctl$TIOCSCTTY(r2, 0x540e, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="40000000a8df2f36c35d58463713bb66d8597b437a24ab8c068cbf8e5b91daf2e76645cf17fa4ffbee33ccfe650513342e20dc7e00"/62, @ANYRES16=r3, @ANYBLOB="000427bd7000fedbdf250400000005002d0040000000050033000100000008003200ff7f000006002800020000000a00090009abf2cd68490000"], 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4081) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000240)) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r5) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000000)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0)={r8, 0x8}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000540)={r9, 0x0, 0x70b8, 0x2f21, 0x5, 0xfff}, 0x14) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x54, r3, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x62}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x101}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xffffffff}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}]}, 0x54}}, 0x4000000) r10 = open(&(0x7f0000000400)='./file0\x00', 0x400a00, 0x2) ioctl$VIDIOC_STREAMOFF(r10, 0x40045613, &(0x7f0000000440)=0x3) 04:19:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfb04, 0x4}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80000, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) r1 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000100)={0x6, 'vlan0\x00', {0xf6a}, 0xfffb}) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c1000000000000004fcff", 0x58}], 0x1) 04:19:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x4000000) 04:19:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="0cdb334475ec"], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 568.388018][ T27] audit: type=1804 audit(1581740341.989:17052): pid=16452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir176108734/syzkaller.wh4PO2/227/bus" dev="sda1" ino=16801 res=1 [ 568.416318][ T27] audit: type=1804 audit(1581740342.019:17053): pid=16452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir176108734/syzkaller.wh4PO2/227/bus" dev="sda1" ino=16801 res=1 [ 568.477014][T16452] ref_ctr going negative. vaddr: 0x20002004, curr val: -5003, delta: 1 [ 568.485581][T16452] ref_ctr increment failed for inode: 0x41a1 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000003b61cccb [ 568.552405][ T27] audit: type=1804 audit(1581740342.149:17054): pid=16452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir176108734/syzkaller.wh4PO2/227/bus" dev="sda1" ino=16801 res=1 [ 568.556343][T16457] ref_ctr going negative. vaddr: 0x20002004, curr val: -5003, delta: 1 04:19:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfb04, 0x4}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80000, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) r1 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000100)={0x6, 'vlan0\x00', {0xf6a}, 0xfffb}) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c1000000000000004fcff", 0x58}], 0x1) [ 568.580950][ T27] audit: type=1804 audit(1581740342.149:17055): pid=16457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir176108734/syzkaller.wh4PO2/227/bus" dev="sda1" ino=16801 res=1 [ 568.603418][T16457] ref_ctr increment failed for inode: 0x41a1 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000003b61cccb [ 568.618631][ T27] audit: type=1804 audit(1581740342.149:17056): pid=16457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir176108734/syzkaller.wh4PO2/227/bus" dev="sda1" ino=16801 res=1 04:19:02 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:19:02 executing program 5: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000300)="8da4363ac0ed02000a0000000001004d010000000000000000007a000000000001f60180000048aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4dbfc796a28204d5d6", 0x50, 0x10000}], 0x0, 0x0) link(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x82100, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f00000003c0)=0x5) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffc37, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="08000200a0000020"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001400000815bd7000fcdbdf2502080100", @ANYRES32=r3, @ANYBLOB="080004007f000001"], 0x20}, 0x1, 0x0, 0x0, 0x4000080}, 0x8044) r6 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x29e700) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r6, 0xc0045540, &(0x7f0000000040)=0x40) 04:19:02 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0xc00000) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:19:02 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0xc00000) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 568.910290][T16467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 569.011970][T16467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:19:02 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(0xffffffffffffffff, 0xc00000) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:19:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x6000000) 04:19:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7c150000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:19:02 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4, 0x4) fcntl$setpipe(r0, 0x407, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x3, 0x0, 0x0, 0x800}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xe, &(0x7f00000006c0)="141a21b8e2b8af4c964623924fe616744ab2a8d8f799c6a93ab5a700e03907203a64b634ca649700f78acb17d570225cbc6adf81d880677d16ef67a6a356679027d59b2b93f8d3c0839f3d0f9531522ddcb78f2f7debb54cb4e645f9c8338e967b1301b7af3d6ab0447ae8831fdd11db52a302338c41f39ab3632d559110f683c6025c57ac241c758e4cf8108eb0b50e1f83d883abeed91e260ad954c068b10643a0b249ec08ca671321abee1ae6c06bc92c11c73a523f0954f1a2fbff7d74416c567b3cc16a91b5b518a6866276b07f", 0xd0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0x7fffeeb5}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x6c, &(0x7f0000003700)={0x77359400}) socket$inet_udplite(0x2, 0x2, 0x88) 04:19:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:19:02 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002857b5074781ff01c56f6e640000000818000200140008000f000000000200"/48], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 04:19:03 executing program 5: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000680)=@in6={0xa, 0x4e23, 0x4, @loopback, 0x2}, 0x80, &(0x7f0000001c80)}, 0x40004) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(r1, 0x0, 0xf800000000000000) perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x1, 0x10c0, 0x8, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x13, r1, 0x9) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000340)={&(0x7f0000000500)=@ax25={{0x3, @bcast, 0x8}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @default]}, 0x80, 0x0}, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0xfffffffffffffffe) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r4 = socket$kcm(0xa, 0x6, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cpuacct.usage_percpu_sys\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r4, 0x10d, 0x2, &(0x7f0000000000)=r5, 0x35) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESHEX=0x0, @ANYRES64=r2, @ANYRES64=r2]) socketpair(0x15, 0x3, 0x1, &(0x7f0000000140)) r6 = gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x40, 0x1f, 0x0, 0x3, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x5}, 0x0, 0x4000000000000001, 0x6, 0x5}, r6, 0x7, r7, 0x4) r8 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r9 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) r10 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r10, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e00000013001707ed12806cd20010e50bfb0d61e18fbd2fe6a5dd80009d00010801000000000300f8d708e82f87", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) sendmsg$kcm(r10, &(0x7f0000000580)={0x0, 0xfee7, &(0x7f0000000000), 0x10000000000001c0}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0xa00000000000001) r11 = socket$kcm(0xa, 0x2, 0x11) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r12, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r12, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x0, 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="940851e604000000fba1edc3431e5eaafe83403a9a1155b585cd994a564f122f7abdc1db6cb457b33a4fe933152c386913aa5dfb7d8dd27827bef7c0d0aa470d13ab34733570b714ca13f0b641fc662a32b7b0c62c144c4fe564524b16cfb91f35b06f1900f51cdd7b101aadcd1d389bafd6deb3bb188ca02bb134c9fef9d14ad91e063ed6e0dd208dbb8d34a8eec715c0d0927d4873fdff6a4ac392b565609c7500000000000000000000000000000000003fe1d37ef3b4c6e68bdc9b86ed487f917b69488be659fe13e9efc6f14a7710ad664babed356de9a5b86af2c9b0d152859935a4176e6a471d192393d700"/251], &(0x7f0000000c00)='GPL\x00', 0x6, 0xe5, &(0x7f0000000c40)=""/229, 0x41000, 0xc, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000d80)={0x3, 0x7, 0xca3, 0x9d85}, 0x10, 0xffffffffffffffff}, 0x78) setsockopt$sock_attach_bpf(r12, 0x29, 0x19, &(0x7f0000000380)=r13, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x3a5, 0x0, 0x1fdc18ba8b5d6acd}, 0x0) r14 = socket$kcm(0xa, 0x6, 0x0) recvmsg(r14, &(0x7f0000007d40)={0x0, 0x10000025a, &(0x7f0000007c40), 0x0, 0x0, 0xec}, 0x22e0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) sendmsg$kcm(r11, &(0x7f0000002b80)={&(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x5, 0x1, 0x2, 0x5, {0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffe7f, 0x0}, 0x40012160) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') openat$cgroup_ro(r2, &(0x7f0000000640)='cgroup.controllers\x00', 0x0, 0x0) r16 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x0, 0x1, 0x10, 0x0, 0x1000000000000000, 0xfd5cc83fab6da3ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x8, @perf_config_ext={0x8001, 0x200}, 0x1a19, 0x47ffffffffffff, 0x10000, 0x1, 0xfffffffffffffffd}, 0x0, 0x1000000000014, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r16, 0x4008240b, &(0x7f0000000000)={0x5, 0x70, 0x2, 0xfffffffffffff002, 0x1, 0x2, 0x0, 0xc, 0x81108, 0x0, 0x80000001, 0xa7c, 0x8, 0x9, 0xfff, 0x7, 0x7f, 0x44, 0xc9, 0x1, 0x6, 0xffffffff, 0x9, 0x6, 0x4, 0xc9, 0x5, 0x10001, 0x6, 0x4, 0xffff, 0x348b, 0x0, 0x2000000000007, 0x8001, 0xff, 0x63, 0x94c, 0x0, 0xa, 0x4, @perf_config_ext={0x400, 0xda}, 0x2988, 0x7fff, 0x4, 0x1, 0x2, 0x1000, 0x51}) 04:19:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) [ 569.446304][T16506] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 04:19:03 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r3) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:19:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x109002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000dcc7004bca74f0763332d62549000000000000000000000000000000ff020000000000000000010000000041020090780000000060cf7f9c1d70f88587c7346343221eb28200"/87], 0x62) 04:19:03 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000100)={{r6}, 0x100000000, 0xda, 0x5}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltuid={'dfltuid'}}]}}) 04:19:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:19:03 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x0, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0x0, 0x0, 0x6, 0x7f, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, @perf_config_ext={0x4, 0x4000000000}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="4f64b3d88c109a5900a2d7fd1c908000000000000000001456fea3f4cf62c5c441ffcc8fbd0f669bc44cf22a78aba61a76108ad9fb6607d9ccda603dc09a2105cb29d8e0095c988060446ff5d5e59daa3fb52b671af4f587ec9ae3d1b83c01ebdeab15f22ef8668084a44555253b514246c2ddea78fb8ba7008b7f0000000000000000000016c58481f50286d3ed676bd43f5a8bf98d71a7e5d462743f22e10488feabf437b8"], &(0x7f0000000240)=""/42, 0x2a) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:19:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x3f000000) 04:19:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9a020000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:19:03 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r3) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:19:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:19:03 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100b8a5917bdef01abef92b91d635e5a93994a3508333661a250d31402c7ebaeb9a7e823a5783e30680efaf856612e28df38a4a16568ff865e33aa83f036f1c8ad06a0ee590aa8f935887bd54759ab78eff32102c48b0d6a6c529ec5b7ab566abb60fcce239c0794265627d239a22e6ce5340c100c4d0b34f36bf3ad56e648d7538536c7daa31f445c7674ac01f03bae3ace5729158cad6892edfd40874", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) r2 = socket$inet6(0xa, 0x80000, 0xfe) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x4) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000140)={0x6, 0x7fff, 0x6, 0x0, 0x3f}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x5e8) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(0x0, 0x143042, 0x0) ftruncate(r5, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0xfffe) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc", 0x81, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 04:19:03 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r3) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:19:03 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 570.437160][T16552] overlayfs: workdir and upperdir must reside under the same mount 04:19:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xa6c1c0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000068}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r5, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_FAMILY={0x8, 0xb, 0x11}]}, 0x24}}, 0x8000040) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22150240}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r5, @ANYRES32], 0x3}, 0x1, 0x0, 0x0, 0x5c010}, 0x40000a4) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r5, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x40401e5) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r5, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'devlink\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1e}}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r8 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r7, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}]}, 0x3c}}, 0x0) 04:19:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x559001) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000080)) 04:19:04 executing program 0: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000000c0)=0x60, 0x80000) fcntl$addseals(r0, 0x409, 0x9) mkdir(&(0x7f0000000080)='./file0\x00', 0x84) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000140)={0xda}, 0x1) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000010c0)='./file0\x00') mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40) rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x30) 04:19:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x62, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040), &(0x7f0000000080)=0x8) 04:19:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000400)=""/87, 0x57}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r2, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6(0xa, 0x802, 0x88) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r4) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_udp_int(r6, 0x11, 0x65, &(0x7f00000003c0)=0x4, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)='$', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000380), 0x7ffffffffffffc8, 0x1e6, 0x0) 04:19:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x40000000) 04:19:04 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x4, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)=ANY=[@ANYBLOB="0300000020000000030000000000000055ba210000000000010000fcff0083000000420000000000001000000000cb203824dcc9717b0000"]) r2 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000001c0)=r2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0xb29e, 0x8, 0xfffffffffffffffc, 0x1}, 0x0, &(0x7f0000000140)={0xfffffffffffff801, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x53070000}, &(0x7f0000000000)={0x0, r3+30000000}, 0x0) 04:19:04 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:19:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xa3010000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:19:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:19:04 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f9"], 0x37) close(r0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x0, 0x0, 0x7}, {0x1d}]}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) r6 = socket$inet6(0xa, 0x2, 0x0) dup(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x2) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) r11 = socket(0x10, 0x80002, 0x0) r12 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r12, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$BINDER_WRITE_READ(r12, 0xc0306201, &(0x7f00000001c0)={0x30, 0x0, &(0x7f0000000140)=[@request_death={0x400c630e, 0x2}, @acquire, @increfs={0x40046304, 0x1}, @dead_binder_done, @enter_looper], 0x8b, 0x0, &(0x7f00000003c0)="b6aa8cfd5261ddd968b9817ab0d3ac4e50588c717ae40e57075290a7f3a4a1923a5348a3670fc64e2f8fd4385fb5a9533b533d0b72dc7feb4cbd2a5591eb9316e184ac7233d217b14bfb59c0c3e06257e8a4dd3da1d07e37544ec0f4cc91dc776d8c2c1373bf537abf7b1f7b2fa7ad4d15148cabd570bbc7667281b88646a48fe98ea7285b5bfcf275aba9"}) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0xd0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468000000001a0002011400010000000000", @ANYRES32=0x0, @ANYBLOB="000000ae00c76f4503775e3a073ab87e54d66704d26547290000"], 0x48}}, 0x0) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r1, r3, r5, r6, r7, r8, r11, r13], 0x8) r14 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r14, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 04:19:04 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:19:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x8001}, 0x20101, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB, @ANYRES32, @ANYRES32=r2, @ANYBLOB="0000000000a0ffffffffffffd6228d6fdd02bd780000", @ANYRES32=r3]) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100, 0x8]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x1f}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000380)={0x7f, {{0xa, 0x0, 0x0, @loopback, 0xfffffff9}}}, 0x88) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) 04:19:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7, 0x8001}, 0x20101, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='[mime_type}lo(\x00', 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rfkill\x00', 0x163080, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB, @ANYRES32, @ANYRES32=r2, @ANYBLOB="0000000000a0ffffffffffffd6228d6fdd02bd780000", @ANYRES32=r3]) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100, 0x8]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x65) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e24, @rand_addr=0x1f}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000380)={0x7f, {{0xa, 0x0, 0x0, @loopback, 0xfffffff9}}}, 0x88) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) 04:19:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x40000800) 04:19:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="b400000000000000611190535000000000008500000000000000950000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:19:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfeffffff}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:19:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:19:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0/file0\x00', 0x2200, 0x0) fchdir(r0) r1 = open(&(0x7f00000004c0)='./file1\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB='V'], 0x1) unlink(&(0x7f0000000340)='./file1\x00') creat(&(0x7f0000000280)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) [ 571.981354][ T27] audit: type=1800 audit(1581740345.579:17057): pid=16613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16546 res=0 04:19:05 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:19:05 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:19:05 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 572.411640][T16666] overlayfs: failed to resolve 'ÿÿ': -2 [ 572.436476][T16667] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 04:19:06 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 572.455225][T16667] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 04:19:06 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 572.594755][T16670] overlayfs: failed to resolve 'ÿÿ': -2 04:19:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0xfeffffff) [ 572.750884][T16672] overlayfs: failed to resolve 'ÿÿ': -2 04:19:06 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 04:19:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:19:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xffffff7f}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 572.905444][T16682] overlayfs: failed to resolve 'ÿÿ': -2 04:19:06 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r1) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 04:19:06 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:19:06 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r3) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 573.134564][T16692] overlayfs: failed to resolve 'ÿÿ': -2 04:19:06 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r1) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 04:19:06 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r1) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 573.303696][T16700] overlayfs: failed to resolve 'ÿÿ': -2 04:19:07 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 573.408394][T16702] overlayfs: failed to resolve 'ÿÿ': -2 04:19:07 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 573.532749][T16706] overlayfs: failed to resolve 'ÿÿ': -2 04:19:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0xffff1f00) 04:19:07 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 04:19:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0xfffffffe}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 573.673951][T16711] overlayfs: failed to resolve 'ÿÿ': -2 04:19:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:19:07 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 573.832827][T16720] overlayfs: failed to resolve 'ÿÿ': -2 04:19:07 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:19:07 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r3) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 573.997435][T16727] overlayfs: failed to resolve 'ÿÿ': -2 04:19:07 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 04:19:07 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 574.180097][T16735] overlayfs: failed to resolve 'ÿÿ': -2 04:19:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x617f76f199}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:19:07 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 574.324178][T16741] overlayfs: failed to resolve 'ÿÿ': -2 04:19:08 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 04:19:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0xfffffffe) 04:19:08 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x2, "437752e6d33ac0e255b7eafe6b3380a62bb110b6c18d27f53cbc71b0034bc115", 0x1, 0x1, 0x644, 0x6, 0x2, 0x2, 0x2, 0xa8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 04:19:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) 04:19:08 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = dup(0xffffffffffffffff) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000001c0)=0x3ff, 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 04:19:08 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) pipe2(&(0x7f0000000040), 0x80800) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:19:08 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r3) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 574.893086][T16766] overlayfs: failed to resolve 'ÿÿ': -2 04:19:08 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) dup(0xffffffffffffffff) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 04:19:08 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 575.050518][T16774] overlayfs: failed to resolve 'ÿÿ': -2 04:19:08 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 04:19:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x10000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 575.179036][T16779] overlayfs: failed to resolve 'ÿÿ': -2 04:19:08 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 575.321389][T16784] overlayfs: failed to resolve './bus': -2 04:19:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x1000000000000) 04:19:09 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 575.422511][T16789] overlayfs: failed to resolve './bus': -2 04:19:09 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 04:19:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) [ 575.527292][T16794] overlayfs: failed to resolve './bus': -2 04:19:09 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:19:09 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 575.634068][T16797] overlayfs: failed to resolve './file1': -2 [ 575.660157][T16797] overlayfs: failed to resolve './file1': -2 04:19:09 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 575.761220][T16805] overlayfs: failed to resolve './file1': -2 [ 575.787794][T16805] overlayfs: failed to resolve './file1': -2 04:19:09 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 04:19:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 575.938521][T16814] overlayfs: failed to resolve './file1': -2 [ 575.950628][T16814] overlayfs: failed to resolve './file1': -2 04:19:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 576.042922][T16817] overlayfs: failed to resolve 'ÿÿ': -2 04:19:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x121182, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 04:19:09 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 576.139365][T16822] overlayfs: failed to resolve 'ÿÿ': -2 04:19:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x40030000000000) 04:19:09 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 576.257249][T16828] overlayfs: failed to resolve 'ÿÿ': -2 04:19:10 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 576.375905][T16835] overlayfs: failed to resolve 'ÿÿ': -2 04:19:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, 0x0, 0x0, 0x0) [ 576.510677][T16840] overlayfs: failed to resolve 'ÿÿ': -2 04:19:10 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 04:19:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0xc00000) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(r0, &(0x7f0000000000)=@can, 0x0, 0x100000000000000) [ 576.663758][T16845] ================================================================== [ 576.671900][T16845] BUG: KCSAN: data-race in sctp_association_free / sctp_wait_for_connect [ 576.680303][T16845] [ 576.682622][T16845] write to 0xffff8880aa6ec01c of 1 bytes by task 16849 on cpu 1: [ 576.690378][T16845] sctp_association_free+0x101/0x480 [ 576.695646][T16845] sctp_do_sm+0x2857/0x2fd0 [ 576.700147][T16845] sctp_primitive_SHUTDOWN+0x7b/0xa0 [ 576.705431][T16845] sctp_close+0x2a2/0x5e0 [ 576.709757][T16845] inet_release+0x86/0x100 04:19:10 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe5190401000000000000000001000000008080a800000041000000fdffffffffffffff0a05006465762f70746d78000a002f6465762f70746d78000d0073656375726974792e696d61000d0073656375726974792e696d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac9b64edf781236914d298913feea3170761e4247e12745662d9c886864b9"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r1}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$bt_rfcomm(0x1f, 0x2, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x43ab226150ba89ff, r4) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 04:19:10 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 576.714171][T16845] __sock_release+0x85/0x160 [ 576.718772][T16845] sock_close+0x24/0x30 [ 576.722943][T16845] __fput+0x1e1/0x520 [ 576.726935][T16845] ____fput+0x1f/0x30 [ 576.730923][T16845] task_work_run+0xf6/0x130 [ 576.735432][T16845] exit_to_usermode_loop+0x2b4/0x2c0 [ 576.740723][T16845] do_syscall_64+0x384/0x3a0 [ 576.745320][T16845] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 576.751197][T16845] [ 576.753541][T16845] read to 0xffff8880aa6ec01c of 1 bytes by task 16845 on cpu 0: [ 576.761182][T16845] sctp_wait_for_connect+0x19d/0x330 [ 576.766483][T16845] sctp_sendmsg_to_asoc+0x13c3/0x1420 [ 576.771863][T16845] sctp_sendmsg+0xbeb/0x14f0 [ 576.776455][T16845] inet_sendmsg+0x6d/0x90 [ 576.780794][T16845] sock_sendmsg+0x9f/0xc0 [ 576.785128][T16845] __sys_sendto+0x21f/0x320 [ 576.789637][T16845] __x64_sys_sendto+0x89/0xb0 [ 576.794322][T16845] do_syscall_64+0xcc/0x3a0 [ 576.798834][T16845] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 576.804713][T16845] [ 576.807054][T16845] Reported by Kernel Concurrency Sanitizer on: 04:19:10 executing program 0: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=', @ANYRES16]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 576.811614][T16851] overlayfs: failed to resolve 'ÿÿ': -2 [ 576.813219][T16845] CPU: 0 PID: 16845 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 576.813231][T16845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 576.813236][T16845] ================================================================== [ 576.813253][T16845] Kernel panic - not syncing: panic_on_warn set ... [ 576.852108][T16845] CPU: 0 PID: 16845 Comm: syz-executor.3 Not tainted 5.6.0-rc1-syzkaller #0 [ 576.860776][T16845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 576.870838][T16845] Call Trace: [ 576.874143][T16845] dump_stack+0x11d/0x181 [ 576.878493][T16845] panic+0x210/0x640 [ 576.882409][T16845] ? vprintk_func+0x8d/0x140 [ 576.887003][T16845] kcsan_report.cold+0xc/0x1a [ 576.891690][T16845] kcsan_setup_watchpoint+0x3a3/0x3e0 [ 576.897079][T16845] __tsan_read1+0xc2/0x100 [ 576.901518][T16845] sctp_wait_for_connect+0x19d/0x330 [ 576.906828][T16845] ? finish_wait+0x80/0x80 [ 576.911268][T16845] sctp_sendmsg_to_asoc+0x13c3/0x1420 [ 576.916652][T16845] ? sctp_assoc_set_primary+0x1ca/0x230 [ 576.922210][T16845] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 576.928474][T16845] ? sctp_connect_new_asoc+0x276/0x360 [ 576.933948][T16845] sctp_sendmsg+0xbeb/0x14f0 [ 576.938589][T16845] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 576.944157][T16845] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 576.950411][T16845] ? inet_send_prepare+0xa3/0x200 [ 576.955453][T16845] inet_sendmsg+0x6d/0x90 [ 576.959797][T16845] ? inet_send_prepare+0x200/0x200 [ 576.964911][T16845] sock_sendmsg+0x9f/0xc0 [ 576.969252][T16845] __sys_sendto+0x21f/0x320 [ 576.970250][T16856] overlayfs: failed to resolve './file1': -2 [ 576.973773][T16845] ? _copy_to_user+0x84/0xc0 [ 576.973799][T16845] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 576.973860][T16845] ? put_timespec64+0x94/0xc0 [ 576.995401][T16845] __x64_sys_sendto+0x89/0xb0 [ 577.000093][T16845] do_syscall_64+0xcc/0x3a0 [ 577.004615][T16845] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 577.010507][T16845] RIP: 0033:0x45c6c9 [ 577.014407][T16845] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 577.034007][T16845] RSP: 002b:00007f45ff53cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 577.042426][T16845] RAX: ffffffffffffffda RBX: 00007f45ff53d6d4 RCX: 000000000045c6c9 [ 577.050403][T16845] RDX: 0000000000034000 RSI: 0000000020000140 RDI: 0000000000000003 [ 577.058378][T16845] RBP: 000000000076bf20 R08: 00000000200000c0 R09: 0000000000000010 [ 577.066352][T16845] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 577.073844][T16862] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 577.074331][T16845] R13: 00000000000009d5 R14: 00000000004cc787 R15: 000000000076bf2c [ 577.097757][T16845] Kernel Offset: disabled [ 577.102106][T16845] Rebooting in 86400 seconds..