[ 44.879466][ T27] audit: type=1800 audit(1583401606.797:27): pid=7637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 44.902084][ T27] audit: type=1800 audit(1583401606.797:28): pid=7637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 45.536494][ T27] audit: type=1800 audit(1583401607.537:29): pid=7637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 45.557256][ T27] audit: type=1800 audit(1583401607.537:30): pid=7637 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.2' (ECDSA) to the list of known hosts. 2020/03/05 09:46:55 fuzzer started 2020/03/05 09:46:57 dialing manager at 10.128.0.105:44551 2020/03/05 09:46:57 syscalls: 2955 2020/03/05 09:46:57 code coverage: enabled 2020/03/05 09:46:57 comparison tracing: enabled 2020/03/05 09:46:57 extra coverage: enabled 2020/03/05 09:46:57 setuid sandbox: enabled 2020/03/05 09:46:57 namespace sandbox: enabled 2020/03/05 09:46:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/05 09:46:57 fault injection: enabled 2020/03/05 09:46:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/05 09:46:57 net packet injection: enabled 2020/03/05 09:46:57 net device setup: enabled 2020/03/05 09:46:57 concurrency sanitizer: enabled 2020/03/05 09:46:57 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 56.279631][ T7803] KCSAN: could not find function: 'poll_schedule_timeout' [ 56.845710][ T7803] KCSAN: could not find function: '_find_next_bit' 2020/03/05 09:47:03 adding functions to KCSAN blacklist: 'wbt_issue' 'poll_schedule_timeout' 'tick_nohz_idle_stop_tick' 'find_get_pages_range_tag' '_find_next_bit' '__snd_rawmidi_transmit_ack' 'atime_needs_update' 'mod_timer' 'do_mpage_readpage' 'blk_mq_dispatch_rq_list' 'do_msgsnd' 'pipe_double_lock' 'generic_fillattr' 'snd_seq_prioq_cell_out' 'futex_wait_queue_me' 'ext4_writepages' 'generic_write_end' 'dd_has_work' 'tick_sched_do_timer' 'lruvec_lru_size' 'wbt_done' 'ktime_get' 'shmem_getpage_gfp' '__add_to_page_cache_locked' 'run_timer_softirq' 'inode_permission' 'do_nanosleep' 'do_signal_stop' 'blk_mq_get_request' 'pcpu_alloc' 'xas_find_marked' 'fat16_ent_put' 'dput' 'ext4_nonda_switch' '__ext4_new_inode' 'ep_poll' 'generic_update_time' 'kauditd_thread' 'ktime_get_real_seconds' 'audit_log_start' 'copy_process' 'xas_clear_mark' 'ext4_free_inodes_count' 'blk_mq_sched_dispatch_requests' 'add_timer' 'ext4_da_write_end' '__lru_cache_add' 'shmem_file_read_iter' 'do_syslog' 'ext4_has_free_clusters' 09:50:41 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x7, 0x0, @descriptor="b3aa469efdeb2e03"}}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x4202, 0x0) read$dsp(r2, &(0x7f0000000140)=""/242, 0xf2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x238000, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000280)) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x280200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000005c0)={&(0x7f0000000300)="a24a8b35b604b6e2d5fba5cd1bac2d10dc8e56919f355ec574a5ca21ebf34087e31c18c0d0a0eb4c2793a130238fe85b6b423d9737231b9918c0bc6c1f4800db0a933b1515ebe1447561d3aa22cc326382ec1472f7abb4a070c2b3c399d35353f9aadb4bc22b1b1ca953e5a3325563a727e4a7197d", &(0x7f0000000380)=""/206, &(0x7f0000000480)="e75437c37e5ad3f48e5ef76179b51c65fc44fe271ea38493eabe1d2cf85af3554247a7f054daf1e2455e7e1b22e39e387af797111a7487f96a1ba8737d2f0141fe0d353b604a570af88ff6485df206cacbe546815623d1344ae74a79ca3e79ceecfc888bdf8dc0849b73a14bd3b6b710d03cab8ea243c7073badb01cb8a1ba1f8bf394ee7bb59719fb8e567bd148b67bad3cc1429c1247cd26bd72f3cf6a7fb70c23230bd5c613d7200fc9355cf5437108cdf077450860c6969318936a5774b19c7e", &(0x7f0000000580)="80b1d6255121778599ada01e3d1074cbb08684", 0x7, r1}, 0x38) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000600)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = syz_open_dev$media(&(0x7f0000000780)='/dev/media#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4}}, &(0x7f0000000a80)=0xe8) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000ac0)={@local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @mcast1, 0x70, 0x0, 0x1, 0x100, 0x7, 0x2000010, r5}) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_SELLOADLUT(r6, 0x541c, &(0x7f0000000b80)={0x5, 0x379a, 0x65, 0x80, 0xffffffff00000000}) r7 = accept4$inet(0xffffffffffffffff, &(0x7f0000000bc0)={0x2, 0x0, @dev}, &(0x7f0000000c00)=0x10, 0x800) setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000c40)={0x2}, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000c80)='SEG6\x00') r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/capi/capi20\x00', 0x161800, 0x0) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000e40)=@urb_type_iso={0x0, {0xf, 0x1}, 0x8001, 0xe5, &(0x7f0000000d00)="5f272bf451aaf8c2e08a369b89940f3638adf7d79e4efbaf4ddffb9359da5de0d8ed472d0ca77968875e311936d9a92a522a3cbd1db553d69143bf0b1b36416febfe", 0x42, 0x20, 0x7fffffff, 0x2b, 0xa0000000, 0x9, &(0x7f0000000d80)="390d4b5f890dfa8355efb8e69225a493e9e9ea8d4e8df204c71479d8aa0f7c0533da6aee280fc050a735ca88187729b92331aa4214a370c28855253e98c946f481ad9a59e3e0d67a4551ce30e82c5cac646db68bc213ebc899d297acdf06c525dd587e1cc8411800d37dfcf1d561d54a9ce6743e9b0e9b11f696be80229f7bdd1fc289", [{0xffffffff, 0x6, 0x4702}, {0x2, 0x4, 0x2}, {0xff, 0x2, 0x7}, {0xfffffff8, 0x0, 0x1}, {0x0, 0x10001, 0x10001}, {0x7, 0x4, 0x3}, {0x7, 0x80, 0x5}, {0x3, 0x622, 0x5}, {0x1ff, 0x7ff, 0x6}, {0x1a1e0000, 0x20, 0x100}, {0x8, 0x6, 0x3}, {0xfffff000, 0x10001, 0x3}, {0x7fff, 0x3, 0x3d9}, {0x4, 0xffffffa8}, {0x9e, 0x0, 0xff}, {0xc0, 0x2, 0x1}, {0x3, 0x8, 0x9}, {0xf0de, 0x8, 0x6}, {0x7fff, 0x42e, 0x1}, {0x7, 0x2, 0x63}, {0xdf0, 0x80000001, 0x9}, {0xffffffff, 0x0, 0x5}, {0xfffffffd, 0x2, 0x1}, {0x6, 0x1ff, 0x2}, {0x0, 0x3ff, 0x7}, {0x4, 0x4, 0xffff}, {0x5, 0x3, 0x6}, {0xff, 0x7fffffff, 0x5}, {0x7fff80, 0x10001, 0x8}, {0x1, 0x3, 0x7f}, {0x214, 0x276, 0x4}, {0x4, 0x20, 0x10000}, {0x3, 0x5, 0x80000000}, {0x9, 0x44, 0xfffffffc}, {0x445, 0xcb37, 0x788b}, {0x3, 0xeaaf, 0x1322}, {0x6, 0x8, 0x7}, {0xffffffd2, 0x5, 0xffffffc0}, {0x8001, 0x4, 0x6}, {0xbb, 0x400, 0x1}, {0xc2, 0x7, 0x7}, {0x3, 0x101, 0x1}, {0x3e5138f0, 0x200, 0x9}]}) r9 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001080)='/dev/cachefiles\x00', 0x200580, 0x0) ioctl$BINDER_SET_MAX_THREADS(r9, 0x40046205, &(0x7f00000010c0)) connect$llc(r9, &(0x7f0000001100)={0x1a, 0x206, 0x3f, 0x83, 0x1, 0x4, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000001140)) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vga_arbiter\x00', 0x202000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r10, 0x6, 0x23, &(0x7f00000011c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000001200)=0x10) r11 = openat(0xffffffffffffffff, &(0x7f0000001240)='./file0\x00', 0x40000, 0x1a0) write$FUSE_DIRENT(r11, &(0x7f0000001280)={0x70, 0x0, 0x7, [{0x3, 0x1f, 0x5, 0x7, 'SEG6\x00'}, {0x5, 0x6, 0x4, 0x7f9, 'user'}, {0x6, 0x0, 0x5, 0xfffffff8, 'SEG6\x00'}]}, 0x70) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000001300)) 09:50:42 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x189080, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x181440) fstat(r1, &(0x7f00000000c0)) r2 = dup(0xffffffffffffffff) renameat(r0, &(0x7f0000000140)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00') ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000200)={0xd6}, 0x4) r3 = accept4$x25(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x12, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='wg1\x00', 0x10) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001680)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$SIOCRSSL2CALL(r4, 0x89e2, &(0x7f00000016c0)=@null) r5 = syz_open_dev$evdev(&(0x7f0000001700)='/dev/input/event#\x00', 0x8, 0x8040) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000001740)='trusted.overlay.redirect\x00', &(0x7f0000001780)='./file0\x00', 0x8, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r6, 0x8934, &(0x7f00000017c0)={'batadv_slave_1\x00', 0x7ff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000001800)=[@in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffff7}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0xe9a, @rand_addr="b731c95359f7717ce7892f8fd2daead4", 0x8}, @in6={0xa, 0x4e23, 0x2, @rand_addr="69567cbb877c5e78b5d0f89e76278363", 0x2}, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x6}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x20, @rand_addr="2e32f9fda77b6885e34801bbfca08235", 0x8}], 0xbc) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000018c0)={0x2, 0x1}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001900)='/dev/sequencer2\x00', 0x4040, 0x0) getsockopt$netrom_NETROM_T1(r7, 0x103, 0x1, &(0x7f0000001940), &(0x7f0000001980)=0x4) clone3(&(0x7f0000001c00)={0x9600, &(0x7f00000019c0), &(0x7f0000001a00)=0x0, &(0x7f0000001a40), {0x38}, &(0x7f0000001a80)=""/58, 0x3a, &(0x7f0000001ac0)=""/204, &(0x7f0000001bc0)=[0x0, 0x0, 0x0], 0x3}, 0x50) syz_open_procfs(r8, &(0x7f0000001c80)='net/rt6_stats\x00') sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x800800}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x28, 0x3f7, 0x4, 0x70bd2a, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x14}, 0x0) fchmod(r7, 0x43) r9 = syz_open_dev$audion(&(0x7f0000001dc0)='/dev/audio#\x00', 0xb226, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001e00)={0x0}, &(0x7f0000001e40)=0xc) write$FUSE_LK(r9, &(0x7f0000001e80)={0x28, 0x0, 0x2, {{0x3f, 0x800, 0x1, r10}}}, 0x28) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/dlm-control\x00', 0x2b40c0, 0x0) r11 = add_key(&(0x7f0000001f00)='.request_key_auth\x00', &(0x7f0000001f40)={'syz', 0x1}, &(0x7f0000001f80)="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", 0x1000, 0xffffffffffffffff) keyctl$set_timeout(0xf, r11, 0x8) [ 280.201183][ T7807] IPVS: ftp: loaded support on port[0] = 21 [ 280.332282][ T7809] IPVS: ftp: loaded support on port[0] = 21 [ 280.342260][ T7807] chnl_net:caif_netlink_parms(): no params data found 09:50:42 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x144, 0x8, &(0x7f0000000440)=[{&(0x7f0000000080)="8bbfdfe304dfa3110f3c352deec91c27284147f05e7035330fca1c0b95792a8a0b66459f15d94875d95d1d3c6000150484ae1f766aefb4171dc6b21be7135b60ab430f8b9e088cd2e1d087d5ebd3f7b37bb805cae244cd7851a9b38ff2a1366dd7e6d05728678f372714428ac8df6d54510a266e397b821faff3531bf304a7ee0d1093eafafd76aca9e762b325b732674e44b28d3e99b4d9c7ef665873def1c1b5adf4f7297f42e9455f69a6df86b918566fd20556f584397ff9fd78edbc742111cd2372bd24581103eecc5ccf282e7e0ad6", 0xd2}, {&(0x7f0000000180)="78b2b88a9945139c4fc950be51a22abe56e750cabfc41d533a8cbfb5685bd194051dda421cd7dfdf67afc276b699108fa2e1d4e9f984bebd4ef3ba5ca437c08d3e384abeb96bfe190d889269fafdb9e3f9b625167edd14c447b24b6ff832230c43f48800a678f359", 0x68, 0x7fffffff}, {&(0x7f0000000200)="ce5dbdcba846286b3b59bbca88ffa4751065bb3eeb88c0ea7f2f526ca0c8ff3b2d5796532cc2946a795e3b0c509f6b49a4d84469b6c2d3e81d51213dba63", 0x3e, 0x1000}, {&(0x7f0000000240)="8f6cfc7d1c03ae8ece7abc6f40bdff0a20a63eb47099756a2835cb3d54a3a907f4e511d938dabf15a18171d603e7973b17e37a69188c0f8c646160345219b6b6a1ee5a8748b7fb80b1c5a3609ff5ac64eb42be5e0efb383d764ec1ff8fc6c271723a95f29dd7f928fdd9bcf3560f1eb55e5be25bb94df4b0dfd8fe25e8f3568be815ddfe9546d0e4900936fc1ce22251622c39f008c15e5a4e80d6b0898998e8223370a593c653f2a600f8b0", 0xac, 0xead}, {&(0x7f0000000300)="cef446c70ee0707836f47130e87f7150019a3fc9f91db69d3405084e3f385e", 0x1f, 0x3}, {&(0x7f0000000340)="d86513c907dbdda088a0af931c46c3d0c0dd3729d9098f3783812afd888505d95a6e3b71f35e8840d555d829f39b02", 0x2f, 0x3}, {&(0x7f0000000380)="0a050aefe57f16a4658f66f339b70fea898282e8eb1e1db8276d74", 0x1b, 0x9}, {&(0x7f00000003c0)="686f02d4572c4a51435839a262851df5eb373b02e0805564db4127c7498ce858fdf461e3e265ea5b930643f11678805812e8c227a3cec1a0f1507c706669631534861d5991a4b942ad6e668e8763b2d7e0f3cdedad58c6ba99090423af5bd30156a74abfb0edd95f2a9becf9862dc866475429d70d070a6ff6", 0x79, 0x3}], 0x2000000, &(0x7f0000000500)={[{@inline_dentry='inline_dentry'}, {@two_active_logs='active_logs=2'}, {@jqfmt_vfsold='jqfmt=vfsold'}], [{@obj_user={'obj_user', 0x3d, 'em1GPLmime_typeppp1&}'}}, {@appraise='appraise'}, {@dont_measure='dont_measure'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user', 0x3d, 'wlan1self-em1'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '@'}}, {@permit_directio='permit_directio'}, {@subj_user={'subj_user', 0x3d, '&'}}]}) r0 = syz_open_dev$video4linux(&(0x7f00000005c0)='/dev/v4l-subdev#\x00', 0x7f, 0x22a180) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000600)={0x6, 0x33a, 0x8, 0x7, 0x3f}) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000640)=0x3) nanosleep(&(0x7f0000000680)={0x77359400}, 0x0) ptrace$cont(0x1f, 0x0, 0x3, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20ncci\x00', 0x202, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f0000000700)={0x1, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x0, @remote}}}, 0x108) sendmsg$alg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)}, 0x48000) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000008c0)={[0xc299, 0x22, 0x1, 0xffffffff, 0x9, 0x8, 0x80000000000, 0x6, 0x8000, 0x1000, 0x400, 0x0, 0x3, 0x80000000, 0x200, 0x7], 0xf38768f3b8a59841, 0x2}) r3 = syz_open_procfs(0x0, &(0x7f0000000980)='attr/keycreate\x00') ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000009c0)={{0x0, @addr=0x8000}, "f30563d07e0acb2243771f8048f37cb188796c56204bb479635ea8d23f4a14f5", 0x1}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000b40)={0xf000000, 0x1, 0xfffffffe, 0xffffffffffffffff, 0x0, &(0x7f0000000b00)={0x990a62, 0x2, [], @p_u16=&(0x7f0000000ac0)=0x7}}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x58, 0x2, 0x8, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x66}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xdc1d}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xe8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x302c}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xc84}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x20004c95) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/autofs\x00', 0xa042, 0x0) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000d00)={0x4, 0x9, 0x1, {0x2, @pix_mp={0x8, 0x3, 0x34343452, 0x7, 0x2, [{0x74, 0x1}, {0x3, 0x7f}, {0x100, 0x7fff}, {0x2, 0x401}, {0x5, 0x5}, {0x2, 0x80000001}, {0x4ec, 0x3}, {0x2, 0x3}], 0x4, 0x81, 0x3, 0x2, 0x194d38885a391a88}}, 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000e00)={{0xa, 0x2, 0x4, 0x5, '\x00', 0x8000}, 0x1, [0x35b, 0x38b, 0x1, 0x0, 0x4, 0x2, 0x1, 0x930, 0x7f, 0xd1, 0xffffffff80000000, 0x81, 0x3, 0x8, 0x8, 0x9, 0x10001, 0x9, 0x1, 0x2, 0x596, 0x40, 0x4, 0x3, 0x8000, 0x0, 0x3, 0xfffffffffffffe01, 0x5, 0x100000000, 0x6, 0x0, 0x8, 0x1, 0x7, 0x0, 0xc02, 0x9, 0x4, 0x10000, 0xffffffffffffff7f, 0x0, 0x9, 0x4d5e1658, 0x1, 0xffffffff, 0x11e7, 0x5, 0x82c, 0x3, 0xb4, 0x10001, 0x9, 0x200, 0x8, 0x2, 0x3, 0x9, 0x9, 0x1, 0x32bee1de, 0x5, 0xff, 0x1, 0x6, 0x1200000000000, 0x5d, 0x0, 0xeaf1, 0x9, 0x8, 0x400, 0x3f, 0x4, 0xdc0, 0x100, 0x400, 0x60, 0x3, 0x3, 0xb7, 0x0, 0x8, 0x1fc000, 0x8000, 0x8, 0x8, 0x8, 0x4, 0x7f, 0x7fffffff, 0xd7, 0x4, 0x8000, 0x9, 0x61c, 0x80, 0x3, 0x1, 0x5, 0xf59, 0x3, 0x20, 0x100000000, 0xcb, 0x4, 0x7fff, 0x6, 0x5, 0xfc37, 0xecc, 0x8, 0x6, 0xff, 0x1, 0xffffffffffff8001, 0x4f, 0x0, 0x401, 0xc5, 0xfc, 0x40, 0x80000001, 0xfffffffffffff4dc, 0xad5d, 0x3, 0x4, 0x7]}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001300)=0xa3f8, 0x4) r6 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r6, 0x800c5012, &(0x7f0000001340)) r7 = syz_open_dev$mouse(&(0x7f0000001380)='/dev/input/mouse#\x00', 0x4, 0x4402) setsockopt$RDS_GET_MR(r7, 0x114, 0x2, &(0x7f0000001500)={{&(0x7f00000013c0)=""/227, 0xe3}, &(0x7f00000014c0)}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001580)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001540)='appraise', 0xffffffffffffffff}, 0x30) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000015c0)={0x51e00000, 0x9, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x2, 0x8}) kcmp(r8, r9, 0x1, r6, 0xffffffffffffffff) r10 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001600)='/dev/nvram\x00', 0x14800, 0x0) ioctl$VIDIOC_CREATE_BUFS(r10, 0xc100565c, &(0x7f0000001640)={0x0, 0x0, 0x1, {0x4, @sdr={0x30323953}}, 0x1852}) r11 = syz_open_dev$mice(&(0x7f0000001740)='/dev/input/mice\x00', 0x0, 0x240280) ioctl$TUNSETPERSIST(r11, 0x400454cb, 0x1) [ 280.432165][ T7807] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.440751][ T7807] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.456268][ T7807] device bridge_slave_0 entered promiscuous mode [ 280.494283][ T7807] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.503370][ T7807] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.526361][ T7807] device bridge_slave_1 entered promiscuous mode [ 280.545540][ T7809] chnl_net:caif_netlink_parms(): no params data found [ 280.588029][ T7807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.609810][ T7807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.662951][ T7807] team0: Port device team_slave_0 added [ 280.678527][ T7807] team0: Port device team_slave_1 added [ 280.697482][ T7817] IPVS: ftp: loaded support on port[0] = 21 [ 280.716976][ T7807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.735620][ T7807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 09:50:42 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', r1}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x278, r2, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_FTM_RESPONDER={0x25c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x63, 0x3, "009bd4e23c1569a5e5bc34965f45540bb024e29518b4a8c5be8b8258ad246fe79e8d3cb9dfe20e8af68d0797e5a431553ab5bcd6ccc05d4542264fdccb1063576a69d287bd71f1a595fc44a4b1742cc82793866a5d9bdbefb91cc77c6149c1"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x2d, 0x3, "9fccb3c4f580f959d5f477518b9d150fd7ec7325cb230bed942eefe8aea87af283e71ac406edeff63e"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x61, 0x3, "099d581f84deadc7c47c81d37b998eaa5a32c15f3af5f7799311e6b9fbac98b8f6a5d6afbcee42ae878e78eaea5c738c178d798c693a595f84957bc527bc138a2d01a0a36d24b55397c6bd2ba392c4428de13c739910d3ca1fb1cc46b7"}, @NL80211_FTM_RESP_ATTR_LCI={0x5b, 0x2, "fcbc5e10ebc9003eec00002475bcdb58dbd43ffcb6ce1e79c4e15175d9f5abe11beff4cbeee339048eed91af2b9763a5b110e0eecdadeb557b6399e6e4e96db5ed9a09a3dd7624ef5cf3df0ce160c5a8f41fdd15aa0b3b"}, @NL80211_FTM_RESP_ATTR_LCI={0xe, 0x2, "120f7b18705e74bcc3b1"}, @NL80211_FTM_RESP_ATTR_LCI={0xed, 0x2, "30ac72dd41cadfa80a5f5108211b1a0867d5a7f2048ec2cfe2993bc87b3444081cf72dc8dfa03b91cd20e0a3af503d29227e1750c6ac658403164d65c965944f070203d651ac4f80a8a8f8e60800d37256f0d4db8f552bdf2994acc3d8e06693f72eb398ce00a8270632e07a11d7dff7e8f54ea07914f2b1fbb4dac697a422dc0a334278b6916c60a1cb5995c5b5d7411f0be462b949f5e158c2e44705fe98422eacc6abd9a90cac3943bc97c0b65c2b6a04aafe998e353296fae6941798610866e87aa76c240968a3333a09f63d1dbaa29cd9867612f5c99399254a81c584461a5959d1497b00c6b4"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x840}, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x101200, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000540)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x4c, r5, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x20040085) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000700)={r6}, &(0x7f0000000740)=0x8) r7 = socket$rds(0x15, 0x5, 0x0) getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000780), &(0x7f00000007c0)=0x8) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ubi_ctrl\x00', 0x100, 0x0) connect$pppoe(r8, &(0x7f0000000840)={0x18, 0x0, {0x4, @broadcast, 'veth1_to_hsr\x00'}}, 0x1e) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000880)={0x18}, 0x18) r9 = accept4$inet(0xffffffffffffffff, &(0x7f0000001e40)={0x2, 0x0, @empty}, &(0x7f0000001e80)=0x10, 0x800) getsockname$l2tp(r9, &(0x7f0000001ec0), &(0x7f0000001f00)=0x10) r10 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r10, 0x0, 0x23, &(0x7f0000001f40)=""/94, &(0x7f0000001fc0)=0x5e) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000002000)={'vlan0\x00', {0x2, 0x4e23, @multicast2}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r10, 0x40485404, &(0x7f0000002040)={{0x3, 0x1, 0x8, 0x0, 0x7}, 0x3f, 0x7}) r11 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r11, &(0x7f00000021c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002180)={&(0x7f0000002140)={0x38, 0x140d, 0x620, 0x70bd25, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x48800) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002200)='/dev/loop-control\x00', 0x8400, 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000002240)=0x800b0) r13 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002280)='/dev/bsg\x00', 0x8c001, 0x0) r14 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002300)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r13, &(0x7f00000023c0)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x20200000}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x1c, r14, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20044040) r15 = openat(0xffffffffffffffff, &(0x7f0000002400)='./file0\x00', 0x430040, 0x1b0) setsockopt$inet_sctp_SCTP_EVENTS(r15, 0x84, 0xb, &(0x7f0000002440)={0x0, 0x3, 0x0, 0x6, 0x6, 0x6, 0xf9, 0x1, 0x8, 0x41, 0x9, 0x1, 0x7, 0x3}, 0xe) [ 280.762434][ T7807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.775550][ T7807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.782609][ T7807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.835673][ T7807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.864976][ T7809] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.882284][ T7809] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.902342][ T7809] device bridge_slave_0 entered promiscuous mode [ 280.947495][ T7809] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.958040][ T7821] IPVS: ftp: loaded support on port[0] = 21 [ 280.965643][ T7809] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.985643][ T7809] device bridge_slave_1 entered promiscuous mode [ 281.028025][ T7807] device hsr_slave_0 entered promiscuous mode 09:50:43 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x20, 0x80000) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x1, 0x2, 0x2, {0xa, 0x4e22, 0x401, @rand_addr="423b6ef5594b1a2dec50b3d75e39438f", 0x9}}}, 0x3a) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000100)={0x1}, 0x1) write$input_event(r1, &(0x7f0000000140)={{0x77359400}, 0x1f, 0x5, 0x7}, 0x18) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x48001) ioctl$KDFONTOP_GET(r3, 0x4b72, &(0x7f00000006c0)={0x1, 0x1, 0x10, 0x1b, 0x11c, &(0x7f00000002c0)}) r4 = semget(0x0, 0x0, 0x2) semctl$IPC_INFO(r4, 0x2, 0x3, &(0x7f0000000700)=""/4096) r5 = accept4(0xffffffffffffffff, &(0x7f0000001700)=@isdn, &(0x7f0000001780)=0x80, 0x0) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000017c0)) r6 = shmget(0x0, 0x2000, 0x2c000406, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r6, 0xd, &(0x7f0000001800)=""/93) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000001880)=[0x7ff, 0x7, 0x7b, 0x100, 0x3, 0xd60b, 0x60, 0xdaf, 0x32, 0x7]) clock_gettime(0x0, &(0x7f0000001b00)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000001b40)={0x4000, 0x7, 0x4, 0x0, 0x1ff, {r7, r8/1000+30000}, {0x1, 0x0, 0x4, 0x2, 0xc5, 0x40, "8efa5a53"}, 0x6, 0x3, @userptr=0xde8, 0x9, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001bc0)={0x0, 0x27, "ef50e6faa3500b938ccbcd07d35829c9396d72da0b40950c4ec00dca2180744e8a4704d470ba3d"}, &(0x7f0000001c00)=0x2f) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000001c40)={0x1f, 0x4, 0x0, 0x8, r10}, 0x10) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000001c80)=""/223) socket$bt_hidp(0x1f, 0x3, 0x6) r11 = getpgrp(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001d80)={0x0, 0x0}) r13 = dup2(0xffffffffffffffff, r3) kcmp(r11, r12, 0x2, r2, r13) pipe(&(0x7f0000001e00)={0xffffffffffffffff}) accept4$llc(r14, 0x0, &(0x7f0000001e40), 0x800) openat$procfs(0xffffffffffffff9c, &(0x7f0000001e80)='/proc/sysvipc/sem\x00', 0x0, 0x0) r15 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r15, 0x8982, &(0x7f0000001ec0)={0x3, 'team_slave_1\x00', {0x1}, 0x100}) [ 281.116806][ T7807] device hsr_slave_1 entered promiscuous mode [ 281.220427][ T7809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.248110][ T7809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.303206][ T7809] team0: Port device team_slave_0 added [ 281.319362][ T7809] team0: Port device team_slave_1 added [ 281.347615][ T7809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.354739][ T7809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.383953][ T7809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.399594][ T7809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.407371][ T7809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.434828][ T7809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.453482][ T7824] IPVS: ftp: loaded support on port[0] = 21 09:50:43 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x20802) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000040)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x101200, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, 0x3, 0x6, 0x202, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x48041}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x341, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000002c0)) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x3f2, 0x100, 0x70bd2b, 0x25dfdbff, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x200001, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x462040, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000500)={0xa20000, 0xfff, 0x2, r7, 0x0, &(0x7f00000004c0)={0x990afa, 0x4, [], @p_u8=&(0x7f0000000480)=0x5}}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000540), &(0x7f0000000580)=0x40) ioctl$SIOCX25GDTEFACILITIES(r4, 0x89ea, &(0x7f00000005c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000600)={0x10001, 0x0, 0x10000, 0x20}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000640)='/dev/btrfs-control\x00', 0x84000, 0x0) r10 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r9, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x24, r10, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x800}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x1c814) r11 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcsu\x00', 0x8080, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r11, 0x84, 0x21, &(0x7f0000000800), &(0x7f0000000840)=0x4) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netrom_NETROM_T2(r12, 0x103, 0x2, &(0x7f00000008c0)=0xf9, &(0x7f0000000900)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000980)={0x4, 0x9181, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000940)={0x98091d, 0x4, [], @value=0x3f}}) getsockopt$SO_J1939_ERRQUEUE(r13, 0x6b, 0x4, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000a40)={0x0, 0x0}) syz_open_procfs(r14, &(0x7f0000000ac0)='sessionid\x00') r15 = openat$cgroup_ro(r1, &(0x7f0000000b00)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r15, 0x4020ae46, &(0x7f0000000b40)={0x10000, 0x1, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) [ 281.587682][ T7809] device hsr_slave_0 entered promiscuous mode [ 281.625959][ T7809] device hsr_slave_1 entered promiscuous mode [ 281.665684][ T7809] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.673295][ T7809] Cannot create hsr debugfs directory [ 281.721031][ T7817] chnl_net:caif_netlink_parms(): no params data found [ 281.764252][ T7828] IPVS: ftp: loaded support on port[0] = 21 [ 281.795411][ T7821] chnl_net:caif_netlink_parms(): no params data found [ 281.812548][ T7807] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 281.847932][ T7807] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 281.909442][ T7807] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 281.961675][ T7807] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 282.071559][ T7824] chnl_net:caif_netlink_parms(): no params data found [ 282.093551][ T7809] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 282.181067][ T7809] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 282.227672][ T7817] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.234790][ T7817] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.243046][ T7817] device bridge_slave_0 entered promiscuous mode [ 282.261333][ T7809] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 282.318375][ T7809] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 282.377635][ T7817] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.384895][ T7817] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.392930][ T7817] device bridge_slave_1 entered promiscuous mode [ 282.411367][ T7817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.422587][ T7817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.437724][ T7828] chnl_net:caif_netlink_parms(): no params data found [ 282.465284][ T7817] team0: Port device team_slave_0 added [ 282.481573][ T7817] team0: Port device team_slave_1 added [ 282.502366][ T7821] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.509741][ T7821] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.517590][ T7821] device bridge_slave_0 entered promiscuous mode [ 282.544104][ T7821] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.552464][ T7821] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.560376][ T7821] device bridge_slave_1 entered promiscuous mode [ 282.576449][ T7817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.583424][ T7817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.609633][ T7817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.627477][ T7824] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.634682][ T7824] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.642385][ T7824] device bridge_slave_0 entered promiscuous mode [ 282.650856][ T7821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.663320][ T7821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.676626][ T7817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.683718][ T7817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.709753][ T7817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.720793][ T7824] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.728473][ T7824] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.736511][ T7824] device bridge_slave_1 entered promiscuous mode [ 282.771403][ T7824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.792468][ T7821] team0: Port device team_slave_0 added [ 282.837912][ T7817] device hsr_slave_0 entered promiscuous mode [ 282.895982][ T7817] device hsr_slave_1 entered promiscuous mode [ 282.965682][ T7817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.973246][ T7817] Cannot create hsr debugfs directory [ 282.988654][ T7824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.007022][ T7821] team0: Port device team_slave_1 added [ 283.013600][ T7828] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.020830][ T7828] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.028510][ T7828] device bridge_slave_0 entered promiscuous mode [ 283.039779][ T7828] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.046852][ T7828] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.054646][ T7828] device bridge_slave_1 entered promiscuous mode [ 283.068404][ T7807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.092803][ T7824] team0: Port device team_slave_0 added [ 283.100873][ T7824] team0: Port device team_slave_1 added [ 283.107178][ T7821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.114129][ T7821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.140777][ T7821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.153522][ T7821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.160528][ T7821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.187638][ T7821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.204781][ T7828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.237249][ T7828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.259579][ T7828] team0: Port device team_slave_0 added [ 283.268170][ T7828] team0: Port device team_slave_1 added [ 283.279297][ T7824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.286385][ T7824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.312540][ T7824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.367850][ T7821] device hsr_slave_0 entered promiscuous mode [ 283.406213][ T7821] device hsr_slave_1 entered promiscuous mode [ 283.445719][ T7821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.453297][ T7821] Cannot create hsr debugfs directory [ 283.461090][ T7822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.468700][ T7822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.480039][ T7807] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.495753][ T7824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.502745][ T7824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.528935][ T7824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.556395][ T7828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.563387][ T7828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.589480][ T7828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.602274][ T7828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.609299][ T7828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.635233][ T7828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.646837][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.655489][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.664359][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.671419][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.679119][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.687512][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.695815][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.703103][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.710890][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.719790][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.729319][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.739020][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.755489][ T7809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.789400][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.797370][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.805473][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.814040][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.867965][ T7824] device hsr_slave_0 entered promiscuous mode [ 283.915922][ T7824] device hsr_slave_1 entered promiscuous mode [ 283.955671][ T7824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 283.963234][ T7824] Cannot create hsr debugfs directory [ 283.994864][ T7809] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.037282][ T7828] device hsr_slave_0 entered promiscuous mode [ 284.085991][ T7828] device hsr_slave_1 entered promiscuous mode [ 284.145691][ T7828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.153300][ T7828] Cannot create hsr debugfs directory [ 284.161225][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.169656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.177950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.185661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.199991][ T7807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.211192][ T7807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.237719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.246365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.255365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.264206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.272642][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.279698][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.288212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.324094][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.332841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.341593][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.348698][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.357170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.365974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.374576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.382081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.395102][ T7807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.419708][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.429168][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.438831][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.457866][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.466970][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.475335][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.484013][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.492318][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.500756][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.513709][ T7809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.533040][ T7817] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 284.607927][ T7817] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 284.689638][ T7817] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 284.758428][ T7817] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 284.816954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.826025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.834638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.842202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.853938][ T7809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.879466][ T7821] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 284.934653][ T7821] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 284.998759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.007672][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.016777][ T7821] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 285.075672][ T7824] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 285.117796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.130496][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.139482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.147505][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.156814][ T7821] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 285.206127][ T7824] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 285.249334][ T7807] device veth0_vlan entered promiscuous mode [ 285.259128][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.267516][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.279309][ T7809] device veth0_vlan entered promiscuous mode [ 285.286582][ T7824] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 285.350109][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.358959][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.383667][ T7824] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 285.438637][ T7809] device veth1_vlan entered promiscuous mode [ 285.461639][ T7828] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 285.498763][ T7807] device veth1_vlan entered promiscuous mode [ 285.515988][ T7828] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 285.578543][ T7828] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 285.650556][ T7828] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 285.704741][ T7817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.734663][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.744302][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.753079][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.764100][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.777151][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.786073][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.796631][ T7809] device veth0_macvtap entered promiscuous mode [ 285.818013][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.827638][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.836721][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.857044][ T7809] device veth1_macvtap entered promiscuous mode [ 285.872573][ T7817] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.888340][ T7807] device veth0_macvtap entered promiscuous mode [ 285.896049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.904312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.912666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.936805][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.945479][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.954529][ T2914] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.962141][ T2914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.970615][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.979878][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.988694][ T2914] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.998338][ T2914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.006488][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.035980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.043900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.056360][ T7807] device veth1_macvtap entered promiscuous mode [ 286.068562][ T7821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.084034][ T7809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.098538][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.109444][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.123325][ T7809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.149886][ T7821] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.159224][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.167844][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.179122][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.188364][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.197492][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.205176][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.214379][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.226877][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.237592][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.249154][ T7807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.262593][ T7807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.273862][ T7807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.285188][ T7807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.302191][ T7824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.316287][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.325264][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.334286][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.343155][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.352189][ T7847] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.359266][ T7847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.367278][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.376374][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.385044][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.393582][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.402145][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.410767][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.432113][ T7817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.443405][ T7817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.465230][ T7824] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.477064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.487961][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.496920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.505265][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.512333][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.520891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.529822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.538081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.546249][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.555051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.562930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.577181][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.589855][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.599203][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.616883][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.625507][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.636618][ T2914] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.643657][ T2914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.657769][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.672134][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.680594][ T2914] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.687639][ T2914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.695890][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.708129][ T7828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.738283][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.749342][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.758466][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.766801][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.774309][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.783196][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.791610][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.799963][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.808620][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.817756][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.838296][ T7817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.852301][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.860286][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.875511][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.884226][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.893258][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.902075][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.911038][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.921877][ T7828] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.944090][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.953036][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.965467][ T7821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.987916][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.997406][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.006060][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.014458][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.026604][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.035119][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.043764][ T7847] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.050887][ T7847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.068227][ T7824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.081428][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.090629][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.099716][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.108983][ T7847] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.116058][ T7847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.124582][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.133487][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.142216][ T7847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.182080][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.192052][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.203816][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.214063][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.222861][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.231581][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.239216][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.263816][ T7824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.274337][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.289068][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.298692][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.307788][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.316603][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.329825][ T7817] device veth0_vlan entered promiscuous mode [ 287.342793][ T7821] device veth0_vlan entered promiscuous mode [ 287.361964][ T7821] device veth1_vlan entered promiscuous mode [ 287.398827][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.408286][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.428896][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.437956][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:50:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x100080, 0x0) connect$llc(r1, &(0x7f0000000340)={0x1a, 0x334, 0xa9, 0x2e, 0xff, 0x8b}, 0x10) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @multicast2}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe0, &(0x7f0000000e00)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000000000000050000000000000009500000000000000e83d24a3aa74d36bb3019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0f168c1886bf0fc8e61e34cbe55dfa34c3f8d56ccb659427cf8593dbd0d4d9b72f4e345c652fbc1626e3a2a3ad358061011fbc5ba1f07318988e6e0dc800974a22a5503ceb9fc474c2a10000000077beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b211624f40401691721715f46efaabf0f926d8e638a663739a190a4e825c90880abc85c85779040034a435872ba3ed12d63c9c4c508530e173650664d1b7cee09af3e4379890e415bccbe158024d8d4939e6fd9adc43f0f4b04921adb92bf466e934330ed79bc9f626f68b0fe8519357d194ea0b852d495085ff4eabaac9606f0497958c2c357a71249f6770ea6702bc53897bdc30f6e55c64efd217450a975221b20d78e445e3da74a3c1c0f2d1818b696492287860d914283f8d687b0bdb46261277671bba2c550bfef6295e50b8ab35eaaf0268c4efa45b564d5608d87c4832e4297bf8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f38699d3db16f69ed45e918b07ce58bf176e253364fed16b128584f897400d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689689c9c305db4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d9ebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1ad05000000e4e870a819aee29d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612510000000000a7060d0d9b9ad109b62d1dab0eec1deabc76d765b9ca87474e9a13366032fc9558b30399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf93d3711a4359d68ec71b0693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1cc92290bcc7b8c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5121cdc82429a021d377e477f037ea807cc00919ee8bfbd94d434f67609cfde21e76b3b7b08d49a21d6b1fdae83e5ea502d01f978323fe36685e652ceb218a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf285ccd000000000100005aee418db0a9fe6fe78479d043cca3f99b031a999a4686905441c1fa62ed20329156690432f59a4d83d05b620fae445a84d7e3c5f3aa61bfd240cb9726bc512ba0ebcc47579c76144feb0100809f12bcf79c4d57f66703c2aee08e520623e1b7555dc7481128ed0bab22dcb6e5a6ac5e4010c631eaf2510fa455aabfdc80c77108c769ed2d666c555c6c58b30899a688d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aed1e29c58dd3f4bf474868538aad9a23f8d4f10fa97ef23f37915a707e325c10a9072f37c4213d0ca2910726de8e62d2e3ae7f64e40c7af3dc00a3b70cf607869c5a11a03bce8aa43fa010348bc249420ba5e344fcdcb302548e574d32ffff000088ccd685f07309101a3196b705479897f4c9d97c4c7b77db7b1596b40d5d5e954a34385418e66528bc94b70300000066dab8c4e63d701b054621a0ac7dc55a14cb7616ca23f04493d3cd1c79282c3aa8f6e4a1c27315256131aaab707451c14747dfa3bb5f8725a98f6d3c797573f18810bf378e38107ece5cc1cf3b98975e9254248ad60de2f04e2429d9b6eba525fd1b1b665f77710fa49426eb32e775acd535fc78697ac980573c12112317ad2a029c75b86aa972ef35e96466e86e6a4784872c8ee5ec55cc858edc05fa2f6acd59ccc4974d7e53d0a1f4ea4477022c9f376b3191efeb46be3c174fb2b4cbc9c03fba9923923715540556450f12d1645177ce3eca0d65d17deff51a224faf9d2100000000000000000000000000000091029f1b3d353368c622d2cdc06345255db6b0b10847929b7ee150ef503da8e34c5d1724d06304a9ad0d2a2ea873d7f279c570fef1d6a19ea8873c0f389bb49b92393d4853bac23c8b731187ead83729dd0c924fd598902bf23dc5212172a340fbea6cb4203ada7d7f7ef78d785a1d0800000000000000a253a9d79f9014683dca44dea272ab91bfe901e288383da660e3e27c94e792ec865650f243ebc3aec8b173e70c4cfe520a3aafadc9ff01bff008994fd095a369cc841853690a7428f9b40181edcb26b6e33c5ba724629f485ffdb16fe21f521ff4d0a160056494ce842ce2235999ddec7977"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200400, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pwrite64(r0, &(0x7f0000000380)="48291a3747055521375316e8b3e49436a14f4e36d27fb413f21c914da39ae752d3a67029837579323361f45eaa50bb559409efb413c3d965c2", 0x39, 0xfffffffffffffffe) write$FUSE_ENTRY(r4, &(0x7f0000000200)={0x90, 0x0, 0x1, {0x1, 0x1, 0x3, 0x1, 0x8, 0x6, {0x1, 0xa7, 0x3, 0x8000, 0x8, 0x0, 0x8, 0x7fff, 0x0, 0x4, 0x7, 0x0, r5, 0x81, 0x3f}}}, 0x90) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000002c0)={{0x0, 0x2, 0x2, 0x3}}) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_CONTROL(r7, 0x40086414, &(0x7f0000000040)={0x3, 0x1}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x1f4, 0x0, 0xffffffffffffff06) [ 287.446722][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.462439][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.473173][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.488055][ T7828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.508237][ T7817] device veth1_vlan entered promiscuous mode [ 287.532073][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.546219][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.554032][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.573955][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.582240][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.582707][ T7906] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 287.590342][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 09:50:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x91, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000d00000000000000f3ff950000030000000000000086a0ef063f58e57c4f3c163bbfe9e67ef9d59029fd336949c2aba9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab889ac2e26dee3436872155ce0c710cdaeeff0f0000a4667f3616195c7312002048bf8f117b014e35b249a3ca000c81d6ddd903a3083406d3746b10dd8184a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b000000000000000003f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320ab4313188efd042ebd9de054d8491bb2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87892cb506db46be225d7f450640e6c62733ae7402b9c405d2356adc6ede27076371d2fcc75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582115b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9aeb8b74286952ad83806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea00000000000000000000d405670e2c732e9835bc3831c3c6d74845fec80d36c68be839469bf0a80c1f3754c7b844860c31021b0df2442505756c82fa033a80148e1171285917bd4d55362f44ed98deccfa1196a3e051315da4715a610318f053b299ee88c862d7b53da6ad29de64287b701cf31b63fa0bdd5cb529433cc4a31f18235c8d89da48fda5130551c327dd39197ae1e62ba3a4dcf9107e138e00f87afcee3a64ef5c04e05fd1e8c27047354d7e239b015ebed3e56e94371d4bc5756d7920b227cd6373feddf7717d9f960fc66c0b09306fa00d492def7ec437ddf70d039f7f95549132267eb21f5989dd772781be1a7ac8eea65e2e4b9f3653b50b6c870c7f9c4eba35b1c53fd46240964c0cf0eef189e78ef2544326e90179c28623d4858070fe7ddf0482408b4329fe79c6365520859cf35dbc3e1fe032285683bce6cd7ac015accbc309c1039254f551af91c1cfaf6b0faaf305a3b82f00000000054648895130088ea079346942fce447fadc300310f901e95bead2077185dfbe972207e269e3ea0c81c4b0c970a9055fbaaec09f7491f9cb6eb9f70d860dc89284571b25d0057e52f41117b4d673899642d886b3d9ed33e3b8dcc140a4e1b44daa26b764196767b81fdccf1e5d413e4f1312ecef89bc65dd26a5a8ea96d1dfcf0fcdfc5c1f48340000000000000000b0db20460ca6819fb4bc21ba641ad654f3121c785d67faba0ef51ea19fd1df56a659c30197fb578d5d16dc05eba25210061019bbc3dc2d096e98f4bd0f7f02e684561c281e39eb73a8448a6b12890b92d730abb2040d0127f45413a6afdd5977ceb52314de95806046895ba500000000540a2f50ea44104c692b37d8914f732f040bcac0085e61d398c76df5519da80e9829736b056c659f9d1582209e704bb725c2715036c0f52f916636d0ccad2bd5b106de0ba6180e3f4c49774a1e787bafec7d8ba5c4e6c80d49f917b239673b01ac4c75b27e30ec0d150c27dbc106732914be71"], &(0x7f00002bf000)='syzkaller\x00', 0x0, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r3}], 0x3, 0x0, 0x0, 0x0) sendmmsg$inet(r3, &(0x7f0000001bc0), 0x12, 0x20000000) sched_setscheduler(0x0, 0x5, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f00000001c0)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 287.662396][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.674036][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.681904][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.693078][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.703339][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.731760][ T7821] device veth0_macvtap entered promiscuous mode [ 287.748239][ T7828] 8021q: adding VLAN 0 to HW filter on device batadv0 09:50:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'gre0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @dev, @multicast2}, &(0x7f0000000240)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@ipv6_delroute={0x11c, 0x19, 0x8, 0x70bd28, 0x25dfdbfe, {0xa, 0x10, 0x0, 0x3, 0x0, 0x4, 0xff, 0xa, 0x2600}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_MARK={0x8, 0x10, 0x8c01}, @RTA_GATEWAY={0x14, 0x5, @dev={0xfe, 0x80, [], 0x18}}, @RTA_IIF={0x8, 0x3, r2}, @RTA_IIF={0x8, 0x3, r3}, @RTA_EXPIRES={0x8, 0x17, 0x4}, @RTA_ENCAP={0xb4, 0x16, 0x0, 0x1, @generic="127fe7394b653e76d42d381b08190be9316b7d200995fd1ff687641c5002ed353d339b23f2551f3ae6ba0bb88d85d2c1c1ef0a9bea52729e9af64b0884756488c3e395d8f0e653a003c7bf0962bdc79a9fb19f2a5223bb8f43f2550f125fb218ffe9dea6bef08f539111d7e6cc7bea74843b5f6c7fd419fb45029c793452b4d1ea9b89bdc5f0dd1398a32b02ba12a3f842a0a0ce0150b525cf37ea36e62bec48f3122540398bd1c1020beb2e9e1442c8"}, @RTA_EXPIRES={0x8, 0x17, 0x6}, @RTA_MARK={0x8, 0x10, 0x1000003}]}, 0x11c}}, 0x0) [ 287.775293][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.784124][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.793452][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.806980][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.826095][ T7817] device veth0_macvtap entered promiscuous mode [ 287.845116][ T7821] device veth1_macvtap entered promiscuous mode [ 287.858985][ C0] hrtimer: interrupt took 25745 ns [ 287.867071][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.875224][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:50:49 executing program 0: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000001c0)={0x168, 0x4, &(0x7f0000000440)}) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/sockstat\x00') write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="160000001702000d00002f664c6de2dffe7b060a1f307a11bbc1fd5d4ea8fbad8b18f5621e7a3ad0048f5100"/55], 0x16) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f00000002c0)=""/246) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x8, 0x500) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r7, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r5, 0x0, r7, 0x0, 0x10005, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f00000000c0)=0x80, 0x4) [ 287.909082][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.922957][ T7824] device veth0_vlan entered promiscuous mode [ 287.928344][ T7817] device veth1_macvtap entered promiscuous mode [ 287.949470][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.974603][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.985347][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.996963][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.010125][ T7821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.024320][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.036147][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.055169][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.066809][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.077467][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.088430][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.100578][ T7817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.109151][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.122593][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 09:50:50 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)) io_setup(0x1, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x5, 0x7, 0x8, 0x100}, {0x8000, 0x1, 0x6, 0x7}, {0x4, 0xff, 0x0, 0x401}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r8 = socket$unix(0x1, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$unix(0x1, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r12, 0x0, r12) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x89e2, &(0x7f0000000180)={r12}) setsockopt$inet_mreqsrc(r9, 0x0, 0x28, &(0x7f0000000140)={@remote, @rand_addr=0x8c, @remote}, 0xc) read$FUSE(r6, &(0x7f0000000340), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000000)={0x10001, 0x2000}) io_submit(r2, 0x1, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 288.141558][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.153512][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.162656][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.171777][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.184391][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.195520][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.205418][ T7821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.216168][ T7821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.227419][ T7821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.239598][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.250877][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.260888][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.271418][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.281367][ T7817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.292210][ T7817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.303493][ T7817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.311769][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.319573][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.327683][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.336384][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.344951][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.353740][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.381649][ T7824] device veth1_vlan entered promiscuous mode [ 288.427460][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.439539][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.448231][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.457264][ T7840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.490776][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.500897][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.509836][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.518866][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.530706][ T7824] device veth0_macvtap entered promiscuous mode 09:50:50 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="08004503003000000000002f9078000000def6ffffff0000883e081c9078ca51c37e5fa10d501b799ea87c2abc9e92571c73"], 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) [ 288.540708][ T7828] device veth0_vlan entered promiscuous mode [ 288.548835][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.563276][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.572008][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.584092][ T7824] device veth1_macvtap entered promiscuous mode [ 288.604608][ T7828] device veth1_vlan entered promiscuous mode [ 288.639126][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.651696][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.663703][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.675193][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.687717][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:50:50 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000006c0)=[&(0x7f0000000680)='\x00', &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a']) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f00000000c0)={0x7fffffff, 0x1, 0x1, 0x6, &(0x7f0000000040)=[{0x6, 0xfff, 0x1, 0x101}, {0x9, 0x0, 0x3, 0x8001}, {0x5, 0x3f, 0x1ff}, {0x9, 0xff, 0x7fff, 0xc23}, {0x7f, 0x1ff, 0x79, 0x200}, {0xa8df, 0x9, 0x300, 0x6}]}) [ 288.698614][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.710948][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.721696][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.733215][ T7824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.750574][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.760629][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.772173][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.787254][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.796389][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.823084][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.835396][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.845655][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.858634][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.880014][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.891062][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.901537][ T7824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.912451][ T7824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.923588][ T7824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.934195][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.943993][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.952648][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.961867][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.974219][ T7828] device veth0_macvtap entered promiscuous mode [ 289.005092][ T7828] device veth1_macvtap entered promiscuous mode [ 289.025502][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.039239][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:50:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000400)='\x00', &(0x7f0000000440)='/dev/dlm-control\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc4c85513, &(0x7f0000000500)={{0x4, 0x5, 0x7, 0x20, 'syz0\x00', 0x8}, 0x0, [0xff0000000000000, 0x1f, 0x4, 0x20, 0x8, 0x4, 0x76c, 0x1, 0x5, 0x7ff, 0x6, 0x18000000, 0x6, 0x1, 0x0, 0x5, 0x2, 0x10000, 0x6b31, 0x8000, 0x2, 0x3, 0x3, 0xffffffffffffff7f, 0x80000000, 0x1c, 0x2, 0x10001, 0x8, 0x0, 0x7f, 0x7, 0x5, 0x2, 0x3, 0x0, 0x9, 0xffffffff80000001, 0x9, 0x3, 0x0, 0x200, 0x800, 0x3, 0x100000001, 0x7fff, 0xfffffffffffff001, 0x7, 0xffff, 0x0, 0x2, 0xfff, 0x2, 0x6, 0x7fff, 0x6, 0x8001, 0x3ff, 0x3, 0x3, 0x7, 0x400, 0x4, 0x2, 0x4000000000000, 0x7, 0x8b, 0x401, 0x3ff, 0x6, 0x80000001, 0x2e8, 0x8, 0x19, 0x3, 0x1, 0x4, 0x0, 0x9, 0xd1, 0x9, 0x3, 0x0, 0x0, 0x6d4a28e9, 0x7ce28b69, 0x8, 0x3ff, 0x30, 0x401, 0x1f, 0x1ecc3936, 0x6093, 0x55, 0x7f, 0x3ff, 0x2, 0x80, 0x85, 0x3, 0x4, 0x4, 0x9, 0x4, 0x1, 0x6, 0x7, 0x2, 0x4, 0x8, 0x6, 0x50000000000, 0xfffffffffffeffff, 0x2, 0x8, 0x6, 0xff, 0xfffffffffffffff7, 0x8a, 0x14, 0x81, 0x5b, 0x0, 0x1, 0x7fff, 0x5bc3, 0x6, 0x9]}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4080, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r4, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x8, 0x5}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x40003, 0x1, 0x2}, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x8}}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) r7 = socket$unix(0x1, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0xffffffc1, 0xc, 0x4, 0x2000000, 0x3, {0x0, 0x2710}, {0x2, 0xc, 0x0, 0x1, 0x1, 0x9, "0ac09c2e"}, 0x6, 0x3, @fd=r8, 0x20000, 0x0, 0xffffffffffffffff}) ioctl$SIOCRSGL2CALL(r9, 0x89e5, &(0x7f00000003c0)=@null) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) [ 289.049645][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.064065][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.074210][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.087383][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.098175][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.108866][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.118848][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.131261][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.143003][ T7828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.166261][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.174456][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.187240][ T2914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.198186][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.209700][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.223806][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.234698][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.247405][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.258026][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.268018][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.278659][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.288700][ T7828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.299771][ T7828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.311081][ T7828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.323534][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.333162][ T7852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.459533][ T27] audit: type=1800 audit(1583401851.457:31): pid=7987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16523 res=0 [ 289.688589][ T8022] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 289.735901][ T8022] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 289.757536][ T8022] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 289.765401][ T8022] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 290.414951][ T8032] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 290.427036][ T8032] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 290.437031][ T8032] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 290.444790][ T8032] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 09:50:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001040)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000a004000048030000480300006001000000000000a0000000080400000804000008040000080400000804000006000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/96], @ANYBLOB="7f000001ac1414aa0000000000000000626f6e645f736c6176655f3000000000626f6e645f736c6176655f3000000000ff0000000000000000000000000000000000000000000000000000000000000062000141000000007000a000000000000000000000000000000000000000000030005450524f58590000000000000000000000000000000000000000000000000200000008000000000000034e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d0000000000000000000000000000009800c00000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000d00000000000000280045434e000000000000000000000000000000000000000000000000000000101f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8001001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000100000001000000020000002800727066696c746572000000000000000000000000000000000000000000000900000000000000280045434e000000000000000000000000ee00000000000000000000000000001007010000000000000000007f000001000000ff00000000697036746e6c300000000000000000006e657470636930000000000000000000ff0000000000000000000000000000007f00000000000000000000000000000088000308000000009800d80000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000060000000000000040004552524f5200000000000000000000000000000000000000000000000000ad3ca85ceb49f3d90929d77d4ce551be1d2bd7331265b26f648e64679f210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001508b00000000000000009800c000000000001f0000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000002000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"], 0x500) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd51) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001540)='/dev/sequencer2\x00', 0x220000, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000015c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000001700)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001600)={0xa8, r7, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4f07}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9183}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff30de}]}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x24}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x180}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40}, 0x2000c884) splice(r4, 0x0, r0, 0x0, 0x10000, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r8}], 0x3, 0x0, 0x0, 0x0) getpeername(r8, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000040)=0x80) pipe2$9p(&(0x7f0000000140), 0x4000) 09:50:52 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0x200) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, 0x0) clock_gettime(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) setsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000040)=0x6, 0x4) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) 09:50:52 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6, 0x0, 0x1, 0x0, 0x2}}, 0xe8) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x7, 0x1, {r2}, {r4}, 0x7, 0x9}) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xf8, 0x0, 0x6, 0x8, 0x0, 0x1f, 0x8011, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x2ae4b, 0x2, 0x2, 0x9, 0x7, 0x8, 0x3}, r5, 0x6, r0, 0x2) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x9, 0x4000) recvmsg$kcm(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, &(0x7f00000003c0)=""/183, 0xb7}, 0x40000000) 09:50:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext={0x9bda, 0x3}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x8100, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x26f) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f00000006c0)={0x94, 0x1, 0x8, 0x4, 0x0, 0x25dfdbfe, {0x1, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x15}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x13a7}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffffffff}]}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x18}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5d7a}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x10) r5 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2cdefc2e9a53a01b6057256e58884cad72a2aefe64cea2ced8a3cfd3303f462079b51b6792a0808878d7b2a2009484932046264b2dffb89de908b5b5f0baedd8a97ab7fd0757a08880e9a3098c576edfdb6c94b5094b2fa925ecf8712d914d71fe5299ac52c0fddb45f6381d4fda385c3513cfcb769480d066cade9fd3bdd855d492ef6f0820eaf4279befafd0e447c93d373fe0efa0a1678d9b"]) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000fda8df2504000001"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x2000c040) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r6 = socket(0x1f, 0x1, 0x0) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(r6, &(0x7f00000003c0)={0x22, 0x0, 0x1, 0x0, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_dccp_int(r7, 0x21, 0x6, &(0x7f00000005c0)=0x1, 0x4) bind$bt_rfcomm(r6, &(0x7f0000000340)={0x1f, @any, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000180), &(0x7f0000000400)=0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000b93b1d111c0c6b32bd7500", @ANYRES16=r9, @ANYBLOB="05000000000000000000010000000000000008410000000c00180000000069623a00"], 0x28}}, 0x800) sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r9, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x80) 09:50:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4212, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) openat$urandom(0xffffffffffffff9c, 0x0, 0x40, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x7) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES16, @ANYRESHEX], 0x5}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240407050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0xb000000, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 09:50:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x44}, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x1000, 0x8, 0x2, 0x3b0, 0xfff}) r3 = socket(0x10, 0x3, 0x0) symlink(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1f, 0x30}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e23, 0x2, @rand_addr="f9fafa63bc046a7299516d71fa3df3b7", 0x8}}, 0xfffb, 0x3}, &(0x7f0000000140)=0x90) sendmmsg$alg(r3, &(0x7f0000000140), 0x2f6, 0x0) 09:50:52 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsa\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r2) setregid(0xffffffffffffffff, r2) sendfile(r0, r1, 0x0, 0x40d09) [ 290.688477][ T8065] IPVS: ftp: loaded support on port[0] = 21 09:50:52 executing program 3: lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc4738d54400009b84136ef75afb83de44110016000d0004000000060cec4faba7d40c7d7f321c20539f208f04081996f51aea6d4bf69d5a6c17", 0x6d}], 0x1}, 0xc2) prctl$PR_GET_DUMPABLE(0x3) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/8, 0x8) 09:50:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xd, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000002e0000005700000000000055b6a650b911b343e5"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x5) 09:50:52 executing program 4: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0xfffffffffffffea0) socket(0x200040000000015, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$packet(0x11, 0x0, 0x300) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x108c0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040), 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000001900)=0xe8) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000001ec0)={&(0x7f0000001940)={0x2c, 0x5, r1, 0x39}, 0x10, &(0x7f0000001e00)=[{&(0x7f0000001980)="4af35c0ca7deec6e8dcb9a02fe0a1eeb1fe5b1e4ea7fc3aa3d2373a18938299156bfccfc4944aa127f3cc2843e642015f26d398aacc23f4710d17b99", 0x3c}, {&(0x7f00000019c0)="62c92ed0293bd5c655558f9d6a0e47f63ef61f9fea723e97f3ea592926dc7c30ecc29c68e87eac3a72bb0a698bfd67420e", 0x31}, {&(0x7f0000001a00)="1d1ecd772477160640ed5b845e066cbfeb03aa0f4f5d6d23752a84b18715c36cfdcc43b3fd7cbed3f3ea6e38fd698db330ce52d2adc844ff25ee9ce4392006ea41351dcb5378d447178c19ecc8c72e4163fe376af294ba6850b948e52785620d043e89cd115473c8179881548d2d99098ba8219034464f0df5e19851e07527b50acfaf511ee1e180e386d72a9a6313d120a8d4014df8a38fee34b60040fc306d08fdba480e619da7304b50d1b4154c57a993cdd771843fe7d3799450c74119b4ed06e1277a00adfc3b526631501a5c88017d82d0334ce2c71f60db75fcbd034b16000832c4da1d9aa82dcd", 0xeb}, {&(0x7f0000001b00)="fa641d07fdb38724b3642ff8324c3f8fff4c931698dddb4a8fe1d6bf92b454263b3f8ca5befcaca9c120047203833432645c4901ddba2e674e3a8fd65f8b0d3ce56677179a2a65f41aa63aa83766ddd5075dfcf89aace0f821f7a583ed85414ed821979a4b7f9a41eba892ef4812ed9827671e1a47dd75d0aad7cebd77d811223330acf007c56bde8241b6a228a8b82d4cc28c11202b518363467bb53d14b9a651a7ceff73ef0dde620873ba617fd17eabacf3c8ec8a", 0xb6}, {&(0x7f0000001bc0)="cbe4fbf0b9360b9e64295a7233a845ee23d2119130b21c5fb671652f27185ce1", 0x20}, {&(0x7f0000001c00)="4b2dcfe5dfca507e4b21edffff0fcd4c038433194b96da1cf319b9cfb50efc3d4717c0ef1a10f2f5ed76c08f752099b24cb870d668de4e9dcba8f0aa9854ed6721c4a2ff5bfb95d8c0aa5d170c14203ae0a7a7c25fc6ec4fe4060c7d255a7178a3654d63038e971ec8320fbd05b949d6cd9d822cdbd0d8b5ae8e15bf1e4182b6d924297a3ef0dca9330c68ea62adf50cc6fb45783af64064116ff6b1472b95ed73a6185958136ac929973be3f31f02536efeeed58e31fcf0a404412ab2752b24db2611", 0xc3}, {&(0x7f0000001d00)="91dee3cdf49582893517997635c09193ddeccac768e22679948ca72a46ffbf0eaa2b32de1fa11a70842de1173f9919a2a3b22883871b0e06bc54651e5e4c26eb5f92f6636e6869d7c6f8152ca2f69ae99a00d06a02ce80e396a5769ee746ea6c3eae1e41125d5fa442b33e8713f05d220dad3dfcd85d37a56cea8301ce", 0x7d}, {&(0x7f0000001d80)="721c753c2d30926bce82b7e905bcb34802", 0x11}, {&(0x7f0000001dc0)="ab0a134867876c30c2044b60436e201852ee4444bb4ceda02350af198e9f508c0d2d58ade71627bd547c91f8d8d56936b3c8234d39b50319b428", 0x3a}], 0x9, 0x0, 0x0, 0x4000000}, 0x1) sysfs$1(0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0xffffffffffffffff) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r2, &(0x7f00000000c0), 0x0, 0xc041, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) [ 290.836310][ T27] audit: type=1804 audit(1583401852.837:32): pid=8075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir191382650/syzkaller.l4gFbj/2/bus/bus" dev="overlay" ino=16517 res=1 09:50:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0x0, 0xffff}, 0x8) [ 291.042954][ T8087] overlayfs: filesystem on './file0' not supported as upperdir [ 291.083839][ T27] audit: type=1804 audit(1583401853.077:33): pid=8075 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir191382650/syzkaller.l4gFbj/2/bus/bus" dev="overlay" ino=16517 res=1 09:50:53 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsa\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r2) setregid(0xffffffffffffffff, r2) sendfile(r0, r1, 0x0, 0x40d09) [ 291.239055][ T8089] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 291.257193][ T8089] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 291.310890][ T27] audit: type=1804 audit(1583401853.307:34): pid=8097 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir191382650/syzkaller.l4gFbj/3/bus/bus" dev="overlay" ino=16537 res=1 [ 291.347955][ T8091] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 09:50:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x5e, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001600e00000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0120000006a22feb4833aaf8203896e9c9ff24000000"], 0x48}}, 0x0) [ 291.379239][ T8091] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 09:50:53 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) setpriority(0x1, r2, 0x8) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64=r1, @ANYPTR, @ANYRESHEX=r5], 0x3}, 0x1, 0x0, 0x0, 0x805}, 0x42824) socket(0x1d, 0x4, 0x0) 09:50:53 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r4, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) dup3(r3, r5, 0x100000) 09:50:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x105084) r2 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(0xffffffffffffffff, r1, 0x0, 0x102000003) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000000c0), 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r3, r6, 0x0, 0x8607) write$P9_RVERSION(r6, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 09:50:53 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0x200) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, 0x0) clock_gettime(0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) setsockopt$SO_J1939_SEND_PRIO(r1, 0x6b, 0x3, &(0x7f0000000040)=0x6, 0x4) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) [ 291.439393][ T8104] netlink: 'syz-executor.2': attribute type 22 has an invalid length. 09:50:53 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000240)={0x30}, 0x30) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8800, 0x0) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0xd804, 0x3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x2, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)={r2}) bind$rose(r3, &(0x7f0000000280)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default]}, 0x40) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) write$binfmt_elf32(r5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/2088], 0x828) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40b29, 0x10000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:50:53 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsa\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r2) setregid(0xffffffffffffffff, r2) sendfile(r0, r1, 0x0, 0x40d09) [ 291.575617][ T7] tipc: TX() has been purged, node left! [ 291.729368][ T8116] IPVS: ftp: loaded support on port[0] = 21 09:50:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xd50a2, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000000c0)) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x9, 0x20600) ppoll(&(0x7f00000000c0)=[{}, {r3}, {r2}], 0x3, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r7}], 0x3, 0x0, 0x0, 0x0) ftruncate(r7, 0x54b5) close(r6) r8 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, 0x0, 0x1, 0x0, 0x0, 0x50009}, 0x60000) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x68003, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r12) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r13) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x202c01, &(0x7f00000002c0)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r12}, 0x2c, {'group_id', 0x3d, r13}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1c00}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffffe}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'syz'}}]}}) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) ftruncate(r9, 0x200004) sendfile(r1, r9, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000400)={{0x0, 0x8}, 'port0\x00', 0x0, 0x80000, 0x20, 0xa3, 0xf67, 0x2, 0x0, 0x0, 0x0, 0x81}) 09:50:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:50:53 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08004500000d0000584818420090780000d687000000001f9129b4f377995157000000000000000000000000006c9b7e6d0f6656336e7da81bb9421d11b4e2c20f15960bea381ca2d3c815f66b1f651cb41aa0624e42e846cb9f69a276587067358a0c179b7830247e5b07d27b75011377e3867e53df421e99428b029dfbee996ab019f47ee02f22af137c01132949dde27ed38bda24"], 0x0) semget$private(0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x240000, 0x0) read$alg(0xffffffffffffffff, &(0x7f00000004c0)=""/4096, 0x1000) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000140)) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) pidfd_open(r0, 0x0) 09:50:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) [ 292.053835][ T27] audit: type=1804 audit(1583401854.047:35): pid=8125 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir191382650/syzkaller.l4gFbj/4/bus/bus" dev="overlay" ino=16554 res=1 [ 292.054648][ T8136] NFS: Device name not specified 09:50:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x105084) r2 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(0xffffffffffffffff, r1, 0x0, 0x102000003) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000000c0), 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r3, r6, 0x0, 0x8607) write$P9_RVERSION(r6, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 09:50:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x105084) r2 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(0xffffffffffffffff, r1, 0x0, 0x102000003) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={'nr', 0x0}, 0x5, 'syz1\x00', @null, 0x0, 0x2, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r5}], 0x3, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000000c0), 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r3, r6, 0x0, 0x8607) write$P9_RVERSION(r6, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 09:50:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x13}, 0x6}, @in={0x2, 0x4e20, @rand_addr=0x800}, @in6={0xa, 0x4e23, 0xdc, @loopback, 0x24e}, @in6={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @broadcast}], 0x94) 09:50:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:50:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x58001, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f00000000c0)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x441c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = add_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000500)="f5742105c28007194958c5515c715bdd88a2bec7cfa7933d1d773e251526a5263e9b76106bf223de8358dbce5f8789d7e18f6a7c4460b3dd897dbeab00f0f8160e90b4bf0f391a0a7094252228f39dc409702caa7fc329a77edfedb1", 0x5c, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000140)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, r4) r5 = request_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='/dev/kvm\x00', 0xfffffffffffffff8) keyctl$search(0xa, r3, &(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x3}, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fdd000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$UHID_CREATE2(r9, &(0x7f0000000800)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x9f, 0x3ff, 0xffff, 0x7, 0x2, 0x7, "abb2740e1319975f71359028a7c718c28b8e21a914026a06116db7d0e5ddc41fb806f1f618d08f8b622def68f212f530f5b007a50e3b04e4473697cc24c23ce9537a3df46950afa20371741c5c3fc66b880732695bc4b2192fdb036367b6b0c438ebbb89279e47d16d4461f0066bac88e099bc94174dae840ff65680984631313c08cf4ab783129d4af76855c6c59b532da719d454d0a2a53c38add1d461a5"}}, 0x1b7) dup(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x1, 0x80, 0x90}) [ 292.670166][ T8159] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:50:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000480)={0x100000011, @remote, 0x0, 0x0, 'lblcr\x00', 0x26, 0x0, 0x5b}, 0x2c) 09:50:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) [ 292.903082][ T8169] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xcb2/0xcf0 09:50:55 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept$alg(r5, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, r5, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x4, 0x6, 0x4, 0x4000000, 0x4, {0x0, 0x2710}, {0x2, 0x8, 0x1, 0x0, 0x6, 0xf0, "b3861923"}, 0x7, 0x1, @offset=0x140e, 0x2, 0x0, r7}) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x301, 0x0) write$UHID_GET_REPORT_REPLY(r8, &(0x7f0000000440)={0xa, {0x6, 0x1f, 0x40}}, 0xa) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r10}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f00000003c0)={@remote, @remote, @mcast2, 0x2, 0x1, 0x80, 0x100, 0x4, 0x84800000, r2}) [ 293.002453][ T8173] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xcb2/0xcf0 09:50:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x200000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r4}, 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000300)={r4, 0x3f}, &(0x7f0000000340)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) r7 = socket$unix(0x1, 0x1, 0x0) getsockname$ax25(r6, &(0x7f00000000c0)={{0x3, @bcast}, [@rose, @netrom, @remote, @bcast, @netrom, @remote, @netrom, @null]}, &(0x7f0000000140)=0x48) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttynull\x00', 0x140, 0x0) ioctl$PIO_UNISCRNMAP(r9, 0x4b6a, &(0x7f0000000240)="43c5c8dbaa94f06186b0dbf66454866991f986fc1d539d626b292aa1fd514f3194bf5431ff003b1be59a8f24f1e0059a94abbce86c6517f1a3ba8835ad47c6c26bd07e79620f697c56fb794b497b49680811c5fa282b87d5bc65ea896efd6cf93ee05975a4fc08cf54e9f71f6c5cb2b9b80486db4f7dc95dc5b92bd72b979c604486920c08fce72dfe63529d653fb21a") ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f0000000000)) close(r0) 09:50:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x7c, r4, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xffffff01}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20040091}, 0x80) r5 = socket(0x1e, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000f8386adf1c4539c0d009683ad4f7712f1fe26be263d4f63739fd26977c3cf45182c107ddfe285b32500937ea4bec4ad08209b0743f662f9649c256ef35a60cd1d23a88bb87d97a8b4e69068ff48a9049d897a47263a959085fc9f5fa87dc8f2cbaa3f80f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0002000000000000040000000a00010072737670360000f7ffffff0014080000000000000000000000000000000000aa15000300cf01c5d39e23ad36bab73f000000c649"], 0x5c}}, 0x0) r7 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg$alg(r7, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da000000000000000000000017010000030000000000000000000000000000afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb3000004000000000000000000000000000000002017010000030000000000000000000000000000000000000017010000030000000000"]}], 0x4924924924924b3, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000440)) 09:50:55 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48014}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="16340abc02ae544b5073f73c6cf6e9acb5f4b874041db59e15bef97bc71e2bcb38b825156cf334dda9865e3341c3db5e53cb11008a0ee24e30f1a5ec8db457cb202e7e5460f418c736315f1ab31a91a7ae253e0b39bd6c3f05ae546386f032c48670b3dc2b41d1d6c6c7d0210dc0a8cf8317d6be50b3df202913e84880baf6322cb81db4ae3a44cdf957b8e45659c8539be92b4833b8be936d06fdddda0fcc0f0414c3101e8d2f762c4f4468a54b89e5cf849683653ddaa97e06c48f6a5dd88c94091b8775314e09883e469a9487c4a0d6efc3ae7c27486ed73d46bd", 0xdc, 0xfffffffffffffffc) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r1, 0x0, 0x3f) socket$netlink(0x10, 0x3, 0x12) syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000140)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) dup(r4) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00006ed000), 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) r8 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r8, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0xc3, 0x0) [ 293.157474][ T8181] IPVS: Error connecting to the multicast addr [ 293.226027][ T8181] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 293.258111][ T8181] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 09:50:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:50:55 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(0x0, 0x2, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) accept$alg(r5, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, r5, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x4, 0x6, 0x4, 0x4000000, 0x4, {0x0, 0x2710}, {0x2, 0x8, 0x1, 0x0, 0x6, 0xf0, "b3861923"}, 0x7, 0x1, @offset=0x140e, 0x2, 0x0, r7}) pipe(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) creat(0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x301, 0x0) write$UHID_GET_REPORT_REPLY(r8, &(0x7f0000000440)={0xa, {0x6, 0x1f, 0x40}}, 0xa) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r10}], 0x3, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f00000003c0)={@remote, @remote, @mcast2, 0x2, 0x1, 0x80, 0x100, 0x4, 0x84800000, r2}) [ 293.350097][ T8191] IPVS: Error connecting to the multicast addr 09:50:55 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48014}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000005c0)="16340abc02ae544b5073f73c6cf6e9acb5f4b874041db59e15bef97bc71e2bcb38b825156cf334dda9865e3341c3db5e53cb11008a0ee24e30f1a5ec8db457cb202e7e5460f418c736315f1ab31a91a7ae253e0b39bd6c3f05ae546386f032c48670b3dc2b41d1d6c6c7d0210dc0a8cf8317d6be50b3df202913e84880baf6322cb81db4ae3a44cdf957b8e45659c8539be92b4833b8be936d06fdddda0fcc0f0414c3101e8d2f762c4f4468a54b89e5cf849683653ddaa97e06c48f6a5dd88c94091b8775314e09883e469a9487c4a0d6efc3ae7c27486ed73d46bd", 0xdc, 0xfffffffffffffffc) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, r0) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/250, 0xfa, &(0x7f0000000580)={&(0x7f0000000080)={'wp256-generic\x00'}}) keyctl$update(0x2, r1, 0x0, 0x3f) socket$netlink(0x10, 0x3, 0x12) syz_open_dev$sndpcmp(0x0, 0x0, 0x10000) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(r3, &(0x7f0000001cc0)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000140)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, 0x0, 0x0) dup(r4) getsockopt$inet_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00006ed000), 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x3ee) r7 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) r8 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r8, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0xc3, 0x0) [ 293.419401][ T8195] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 09:50:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000aa5b5fd1c2a22a1459532c2eb50085d8134e1194d792b0a39ead8e1f21"], 0x2c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r3, 0x80184132, &(0x7f0000000080)) [ 293.505810][ T8195] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 293.671995][ T8207] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 09:50:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000100)) creat(&(0x7f0000000680)='./bus\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='./file0\x00') 09:50:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r3, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="3b115d02ad73ce266c9837a2e5361b54"}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x48000) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95b53cd9a1ccb2569f6fc53831d2235bef0001000013b489dbd82e64540309cf"], 0x28) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000064, 0x0) 09:50:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000100)) creat(&(0x7f0000000680)='./bus\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000280)='./file0\x00') 09:50:56 executing program 1: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xffffffffffffffff, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 09:50:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x2c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_DEL(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x9c, 0xa, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x1}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x80000000}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x9}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x38, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xa4}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24000040}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) [ 294.365654][ T7] tipc: TX() has been purged, node left! 09:50:56 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000380)) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x39) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) clone3(&(0x7f00000002c0)={0x1000, &(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100), {0xf}, &(0x7f0000000140)=""/129, 0x81, &(0x7f0000000200)=""/10, &(0x7f0000000280)=[r3, r5, r6], 0x3}, 0x50) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x9f, r7}) r8 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 09:50:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000240)='net/ip_vs_stats\x00') openat$nvram(0xffffffffffffff9c, 0x0, 0x50d000, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000200)={0x800}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x40006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000800)={{{@in=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in=@multicast1}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x3, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x800, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r9, 0x0, 0x0) pipe(&(0x7f00000000c0)) r10 = socket$unix(0x1, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route_sched(r11, 0x0, 0x404c8c0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 09:50:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x8) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mlockall(0x3) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="24000000180007041dfffd946f6104000a0003001f000000120008e707001e000400ff7e", 0x24}], 0x1}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r2) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x410543, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x0, 0x3, 0x10000, 0x187, 0x96}, &(0x7f00000005c0)=0x9c) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r5}], 0x35, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0x1, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="df742dbd7000fcdbdf250200000054000380080001008ed900000800020007000000080002000900000008000100e2d7a4450800020004000000080003000400000008000200e1ffffff0800030009000000080001000400000008000300060000003c310a9147fe833c238f51a397f248aadefdb645445f6abe2bcfd406c67e0d182475505e712c00ee6e27bd98bc6d15"], 0x3}}, 0x24008845) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x2000, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="a96ac28785aaec8fc5f100000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000040)={r9}, 0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x19, &(0x7f0000000340)={r9, 0xe1b}, 0x8) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r10}], 0x3, 0x0, 0x0, 0x0) r11 = dup2(0xffffffffffffffff, r10) setsockopt$RXRPC_SECURITY_KEY(r11, 0x110, 0x1, &(0x7f0000000400)='\x00', 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r12 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x240) ioctl$BLKROTATIONAL(r12, 0x127e, &(0x7f0000000180)) 09:50:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:50:58 executing program 2: mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000000000, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r3, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20001, 0x0) 09:50:58 executing program 1: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xffffffffffffffff, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 09:50:58 executing program 3: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xffffffffffffffff, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="1000000000000000090100007d0c0000d000000000000000005699fd52b8819fa32dedd0758bee9230b9523d6101e7096d3f362849ad431ae62103fa27d594da735461454029f7c773969b1e6a99442337000000000000b9f143845b060000000000000000a73fd97d03d11ad24a382b91972c9a5eb14f07eaf756354f636b26301c1f1ae66342a5e07c30640ac3913ac956b18e6068e558acdea6f5c084e1fb960ff9a73a0d4cbcb5f5f1839ec53c137a11c8ac8ed4e1caf532e8a94d28dc87301b156f7cef4ec25008a12c456ce66a1a834a34e97e4a100b7500a2e0bb6cd1289a7f11acda24ab1b9cb824050f9c18a7177f47315b102422bf6edcf1a9fe1f687985219ca7b94007e02f61d5f4ca8642864b7ca8bbfea4bd7b53593d4bf7dfb546a4647281ec0a96453ba91ba99d81fe25dd48eb82af23ac56dd68be144364e11dabaa03ead9afadd8831c1b5b78c86f68c808fb15bf63f3634d20dfff5ea74879dfd6a635641b1f8c4156f008dbe69418c5889a853f5d2e5c1f13f6f1537b7f2de78c91a6a451cb8c64276264acf9b9c02994e57ab6cef3a65e9a756aa48b32b750f8f6411c4a1c5e25ff5f2d36f5abd337b818682a5fd1a14c793f22"], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 09:50:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="000229bd7000ffdbdf250a00000011000700f73624be81658ca143d14cf1070000005400508005000900010000000400050011000100bf685e7d3d9d45b6fd22b58fca000000050009000000000011000100279ba3626c00000004000400ffff080001000000050002000200000005000800981b00000000000000000000d3066a7897fa16b04861092fe136dad754ddd29ffd6cae83686c92619db8d1046514a15fcd73ad5c57b5b239ca6e212ad5cc7b93e706c65fd3a2f3d82335b16ae3832769aaed8a704348c4d93e46773e21c2414c9f86df7369574fef81fc91b10bfa6a72ce94abc2a2067783a1d756afe539796b30418e8536ce69dda86163fd8c6bd7ed963d87e741dc1833"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:50:58 executing program 2: mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000000000, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r3, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20001, 0x0) 09:50:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:50:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="000229bd7000ffdbdf250a00000011000700f73624be81658ca143d14cf1070000005400508005000900010000000400050011000100bf685e7d3d9d45b6fd22b58fca000000050009000000000011000100279ba3626c00000004000400ffff080001000000050002000200000005000800981b00000000000000000000d3066a7897fa16b04861092fe136dad754ddd29ffd6cae83686c92619db8d1046514a15fcd73ad5c57b5b239ca6e212ad5cc7b93e706c65fd3a2f3d82335b16ae3832769aaed8a704348c4d93e46773e21c2414c9f86df7369574fef81fc91b10bfa6a72ce94abc2a2067783a1d756afe539796b30418e8536ce69dda86163fd8c6bd7ed963d87e741dc1833"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:50:58 executing program 2: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xffffffffffffffff, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f0000000940)="5669e663e9b51528a5b807371e519c81bfd11c8ed5aebd2628d0de9166c7c7638f81658afa707887212b08b40cb749e29d30", 0x32}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xa8}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r5}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r8, 0x36) r9 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r11 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, 0x0, 0x0) fallocate(r12, 0x3, 0xc000, 0x80000003) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r12, 0x89e2, &(0x7f00000004c0)={r13}) kcmp(r10, 0x0, 0x4, r11, r14) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r15 = eventfd2(0x5, 0x1) kcmp(r3, r10, 0x0, 0xffffffffffffffff, r15) r16 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) r18 = dup3(r1, r16, 0x0) r19 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r19, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r19, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r19, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r19, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r19, 0x103, 0x3, &(0x7f0000000080), 0x4) r20 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r20, 0x0) dup2(r18, r17) r21 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r22 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r22, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) 09:50:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:50:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:50:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:50:59 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x67, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000000b7070000d559d8715070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa81d36bb3019c13bd23212fb56f040026fbfefc4105c269ba6bd817487960317142fa9ea4128123741c66be168c096365d4d94f2f4e345c652fbc1626cca2a2ad35806150ae0209e62f22ee988e6e06c8cedf3caff2e903170260b288b268ef23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea66506856965174aad6eab3e89cf6c662e6accd4148d3b3e22278d00031e5388ee5c867de2c6211d6ececb0cd2b6d357b8580256ce740068720000074e468ee23fd2f73902ebcfcf49822775985bed1b405b433a8acd715f5888b2007f0000000000000000010000000000000000000000309329170e06a10f58fa64533500000000000000000000000031000000000000000000e70b89faff01210cce39bf405f1e846c12423a163b33e680846f26dc7add65873d1f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a84e733c115e711541850af895abba14f6fbd7fbad2a431ab901000100000000006792cbf4609646b6c5c29647d2f90000000000000000000000000000af9fedc48673e1175e29bc040b6aa3664b0345b26933d3188880f86f03e89fc8b5ee9d174ed2bf8e97f903cf4225698d1c2fd423d50727cc6d4c3837b47b9ded15628c96db7d60062c5d5c0ae96074c020fba2e18df66c5c544b9f4576ed2b168f5cf18766abafe44d6ed44bae4790d129656ad20f9921ad2bdb5235e54c270ecda22c835a2f96594db1968a818608c180a0d74a1fd12cc5deec7603176215970ba7ab21c7e02c047584cde77f3aabafc8e11146a8b03bac8e2aba5d8928672f5728d44b89636bc540b5f66aba212522320f82aa8af8c04e751d45c248a4681496af27bec7d0a64d58b326d6bdd1cd6005a16bacead9338bee37f1e2a8b9f33daceccbad7b42d90ab158e927eecbb5e590529ac5bca6727ab2d62df0a2139f511a1b7ce0a05d21c650c6ad14c44d96705e97719ab83323d6ad78b9037771bee650fd867ae7c7c1a4097f872b7760b7acbe7dc7c6cdd8570d5fbae08a74bd835cde7afffd9dcfbfe94ce1514d2972eb69ebda15f7"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x7, 0x0, &(0x7f0000001140)="afa55ea5081d1d", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x2, 0xe, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000001680)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)="b5504da075a0108dddc4a4c0383e25968647b34096b7493fc1253e9519ac7c7a1f672c129e351bead048fe878372302cbaf44ffd9f7ff3ee8fe7e63526bcb1085384a01d6e335006aef1f29fc7aae43913df7a2eecfa02d2451372e98af50425444daacba8e8cada133004a1edae914fe5732f78379398de20584f0364ec9e87cee14edc93ff205ba4a15634557663d76ab9e5ed48b58cbf177fd3f93b3d5de50773b4fc5ac1d059b63d63140cd093b34d19617c42c9637815d5bf838d523cf449ac", 0xc2}, {&(0x7f0000000180)="943de985aeb294d697f31143a669c4c575317e8d329cf0aeb2203fc0693a3dac9c730ed82fc4d59db7c1540c2ba612573a07b54e4b10127f51304024dd7c935951dc826b2881ffe1fccf32e0b27231a93379ab3ed31eb912c9fb33fbe4027aaf0a007418589753", 0x67}], 0x2, &(0x7f0000000440)=[@iv={0x40, 0x117, 0x2, 0x2c, "cb6069f2cb98aa8df75dd3821a9d1c4d7815a322effbe55167910f37c61ea580de180ca52e97e11214410749"}], 0x40, 0x4008080}, {0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000019c0)=[@iv={0x30, 0x117, 0x2, 0x1b, "b30a30050618828f6b0bcbb06d1e28830935aacb85b498c4d8987e"}, @op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x173e}, @op={0x18}, @iv={0x78, 0x117, 0x2, 0x60, "0ca41006987c6b11ce07fe31fb44e9c47ccaa95e6812b9a937d52f9938789185a9a20001217e0a64b1fc3606e92bd4aefd579c289c135bef09fc0e1c06148c14ba98557b20426e01c7be704cae7fa3fafa4be45a81c05ebbbd9f715de5197059"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x1138, 0x14}, {0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000002b00)="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", 0x1000}, {&(0x7f00000004c0)="88380ba0b92b8c20f5e23a9ad91475c23aaae8ea2d8af4546d52821e36a54f36a984da87de19386228c354061c1d747eae33570939447382e0f9a0128182842e0dd4b8e36ef9b3c8badb9119a59afdf4a3e72aeefc667e622df48b2b7f3cb41214ac6d86da326dffffd66d89f6cda185950874b26fb3a5b1589fccaf68b2eb11d1409aad96bb3fcb287170b736a7d909c8c962c295212e2fc03ddd1677a9d5fe4c0bd3", 0xa3}, {&(0x7f0000003b00)="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", 0x1000}], 0x3, &(0x7f0000004b00)=[@assoc={0x18, 0x117, 0x4, 0xa8}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0xe8, 0x117, 0x2, 0xd1, "6a8ef153a516d9ae7f6395618ad805c6ab00322abc9a7631c4b2152df27b5b7a368b25459a9849bbb2a3143fc9bdb7702906dd4118740bd22b42304e868257ade898aedc5f09f6636090fbede28664c33baef52195e8d7bd51f9d2d222e3b7e8e9246e21b6aba5a9e6a9d871eeee12ccd713da0e12a03bc4e51b036e621b74fd66d9909fa48cf99a628434e5fe8f13a0c0e32d73e184160c11df09733128b8833a65a3a110acc32e4ce590975656a8808be373571751ac0a3b784d42c305101359a91fb30e84de594bd99ccb3076f97d72"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xb0, 0x117, 0x2, 0x95, "a81993b0cd0addc24f62d4a28bc7c1ee09319c101fa61f29e6b744e7b404a0f2c68d1cb3de9245fefc874844e08b7c91dce76a051f255d75afd2677cba0f509a72cf15a642cadabaa9287635bc7122dd32406c47eb89c76167f53c2b7919387ae6c93d9355f0a1c1f0284ab21079e33af0da87cc20903a5c63de664de7cf9cac97b7784e2a743a5978d0b8d96bf1f2bb4d01a98148"}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x18}], 0x1228, 0x8040}, {0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000900)="44a7a0b98486f4ab70794b641912bb7d9df73b9a2e09a51dec05bfee8d042bc9eab0d86b20a68adc67bca2254f0ae5272f50bb9b0770aac4056686d00e869897ed94b2912839e101ba417523596692ed8917a982124dc85a2a9e3c0c4c3682afb4f40c3e0f7b96c7aa1104bbeac72175e2959558f5c294e799cffbb2f5d5e79e6b832b65a0411b2fd53505805d4ddb6f4d", 0x91}, {&(0x7f00000009c0)="ef55e6ad0b28bebb309fd1101fb00828e66a80fe6ce6944eacdce2929d1086a0ec29f5f53dadeccadfcf6942c711e91eb61a4b608f40988326cef2aeb368a6e268cf927737bcf2fbc94eb6837d26964eff41f9415054f01f3a8ca38d524f9cb5a4d07af424dcc251d073ad7a7337", 0x6e}, {&(0x7f0000000a40)="861c74e75be831d91745b0054f79cbfbb4d57b2ec72633fdc8ee1a87945b9b2a29f788a350c9fb9c8325c0b2c26d2964f278adc01ea58c4abe2b9cd3d5f9a144e0e298b317335de3e894aa38295898ad2ca7431c2f3edbfde905377a", 0x5c}, {&(0x7f0000000ac0)="074633c6ea3e3ffcef7aa963", 0xc}, {&(0x7f0000000b00)="1d", 0x1}, {&(0x7f0000000b40)="c8f063953e208d693122a6c4e13e855aea3d41508795682dfff0188e66dded84de35e5495e297c00eaf32b9cab478b20172405a6305d59f69a5060879dd000fe31cc77c4579d0eb1841d65d175a91dc50515e4cd16b1971451f6cbb1dce44436fe3f2185977fae17368e3ee438bf503a98965d1968ab9bb5323e8d7630c0ce579f831a2eabc86203d849c4727ae7e53dc2e0ada424b8c6afd8f38c6feddd26c4b0c9d8fca9210161f8c17e33b4bcd63ca29cbf018397db2e3b0257300833e1a246b3188a22736d3bfe2ba3b42977669bfaf5db62f3f429991853188e6b7fef0b8610baeb6d617b7ad951d9e2dd1e", 0xee}, {&(0x7f0000000c40)="bc679357eeb867a32fb61de016ad631fcca92ccd001a4394", 0x18}], 0x7, &(0x7f0000005d40)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0xffffffff}], 0x1060, 0x40000}, {0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d00)="b1fee8609d5a26c47bee096884f429dfe43d35ca61c88d847df77b7aebb190e14a53e0e9ed6027eb2cfdbcb1f74f33bb0c990f752f51a9596bfe14abcdf026b42cc345770c8c7b82e92b7e1bdf1a2fdae36050b703bd99f2b67b", 0x5a}, {&(0x7f0000000d80)="62655f41c9a4665c090b4d357329b05fd9b3ffafe9cec4c42f119d1523ba2fe133bd22f136", 0x25}, {&(0x7f0000000dc0)="16489d8be563f997284cb2004f186e35ff025b174fe1e8daa9b318a3646cee72537807162582fb959b57273615bb3ecff4779d86f4a40e512bf855d2ff23d1f11540443afce50686729204db9e0cfb4288ab19f03e16d9d619c5c934da10c260bfc7ebb23a11e7adadb89d09a10b1a965e962b1b8a8e4c35ebfc67d0fa0e64cc2f48fd980218b6c04aa53307f0c015bc12e92962478ef81e09f81279195eaa01", 0xa0}], 0x3, &(0x7f0000000ec0)=[@iv={0x108, 0x117, 0x2, 0xef, "dee2506855a9186d113dd390a793ec5c138864a96c5180b02e8711c731749133c13e11b328fb11a1353f12624e0e663ad7f39831eee6f0b451926244c7142cd4a433d0adfdf250c65a69d9437f24cc44a3195fcc1d06cb4f7b2e30b21084018fa3e5874f42c4e4b631110dc8f73450325e3c396fcb1304457bb6d94fb104a2be790d6dd53197ca14f579d06a2cb9208c3939e978d129bf94add1c7d819b17b1f0268f93c647f4cc94c3b5f92790b901a0704668266cbd310dbd9577aaf6b04ba75ed5faa44aa417427e3e1ba1ed44b07bd1ecbd55ba20b3e433d50162d83fdbd3a63bd442fee9d9e5c7367db6853df"}, @op={0x18, 0x117, 0x3, 0x1}], 0x120, 0x20000041}, {0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001000)="567b517f14c91312dbbcf92212a5d3412204efdb6224e694f838a9ff8187bcb67cc8d16123641dd3fdfcad4aa1f16b6426e4713f9065d6dd3d17cebecb1c77152c1cbb161a20e6c2be8fa6c056c4b1f850d339b3ba90c56f7ce17e3cf34d1ad8b615417fcdd7891d0f98ac5c940c3b7c06095cc2be8d8fb223b26c11786c14522c64bc493950cb062da756e4dc72cc17fb3b3071fe851d9fa0e2d0eb12", 0x9d}, {&(0x7f00000010c0)="baf88459dde264ee3d6caa0036261b2d9b90416a6383fd1d5e6e8ab22f501982b6e34145dadbb2", 0x27}, {&(0x7f0000001180)="ec941ea1784ea9162fe77a5be9d14457469c5876f30c705e4a0d37b5ed9d21280c0f665c12162e116e9071b3ac156438e54d294e3f560f6c18508c1865deabaedec489b4f51b78673db23fdc", 0x4c}, {&(0x7f0000001100)}, {&(0x7f0000001200)="cfca42dce32e1e8539f84f011e8785dfeb7eef8db08a2c9e916c61b5d515b36e9547247355e7fa2d51798e3925cc10ecc8c42ff12f8ac6bc64ae0ee30bae6e8911be195a11bee577874b38595cd8f406a19cba6b596743c8909509feaf435aeb6d4834378da83e9bd520db9e185d8a60aaa95bfa43e0b54eab7e17e032024c89b48a70bf68c296994b4104426ce586ea4adf0aeff20a74b38990f3e9efcc0f8f878569df1251c2", 0xa7}, {&(0x7f00000012c0)="7a326e91cdc6eb9e1b2c87fb5ff81e2a8db733bec6fa01f4d20f18be0ca9b7e588a2f1d0907f86d0471ccc", 0x2b}, {&(0x7f0000001300)="d510cf9f18412a7408a2c19263f85eaaf0042db7a67e3fe9b4abb5", 0x1b}, {&(0x7f0000001340)="47f2a706c7d0e26623cc2434f99f5ded8e2093f9fb891154abc373a525e5e8", 0x1f}, {&(0x7f0000001380)="d65025d3ffdcc2e99c30addd2a4fe79f056cd4b4949ccc6fa810b8849062eb66793fe6263e133bfe18ae61856c810adb8678c1ea9f04d0802ee4ff3c5f0099479c6ddf319205d8768e5e5236342ac9672cad6806fa5c8dfbdcd9ad5b", 0x5c}, {&(0x7f0000001400)="cf00abfe18b6e71c567d22bf8816fef7d06e9240d670d9c2a34d6582c192a276502a11b18023eb21793765b7c1043389418b12ae02829c28a39cc30170e96f1480e006de9ee5dba34533fff1479043459949e930ba5f89a2a26cce0bce4a492f0a2fd5852885c2bca36c6ff80215505ee9fe3afe0c0bc341619b24cf5c23a462c12eee228b2630306f39cd2e6bee6c6422cd5a98c71dcffa416d9c83a3b68dd4097c7cca3fe057f1043966b29643322fa911c3ee47fc0ceb2845af46dcef99df5953b28238ed7ae9f6bde766c7f1a9b3787ede1d92d51dd7c5b30ecadaeda93349b83b3e0ed743", 0xe7}], 0xa, &(0x7f00000015c0)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18}, @op={0x18}], 0x90, 0x1}], 0x6, 0x40004) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$video(0x0, 0x0, 0x0) splice(r9, 0x0, r8, 0x0, 0x1000000008, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r11, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x100, @rand_addr="c8778378d72777d74a6508d1f416c0e4", 0xfffffb9d}}}, &(0x7f0000000100)=0x84) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x67, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001980)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR64], @ANYRESOCT], 0x23) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:50:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:50:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000240)={0x2, {0x2, 0x1, 0x1f, 0x200, 0x4, 0x4}}) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x10, 0x100, "2532d0a222c3d58c3d7ff10cd750353fdc26ca215ffacb036aa8fe38f71ecdcf", 0x3, 0x3, 0x8, 0x2, 0x88}) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="54f8eaf2c5cf7a21659a4a73797374656d2e2f6465762f96766964656f333600"]) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xff60, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000180)={0x6, 0x0, 0x1001, 0x4, 0x0, 0x7, 0xff, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x3eea, 0x0, @loopback, 0x9}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @rand_addr=0x4}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e21, 0x5c1, @loopback, 0x7fff}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0xf5, @remote, 0x800}], 0xa4) 09:51:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r12 = socket$unix(0x1, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r11, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r11, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r11, 0x0, r10, 0x0, 0x60000, 0x0) 09:51:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000240)={0x2, {0x2, 0x1, 0x1f, 0x200, 0x4, 0x4}}) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x10, 0x100, "2532d0a222c3d58c3d7ff10cd750353fdc26ca215ffacb036aa8fe38f71ecdcf", 0x3, 0x3, 0x8, 0x2, 0x88}) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="54f8eaf2c5cf7a21659a4a73797374656d2e2f6465762f96766964656f333600"]) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xff60, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000180)={0x6, 0x0, 0x1001, 0x4, 0x0, 0x7, 0xff, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x3eea, 0x0, @loopback, 0x9}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @rand_addr=0x4}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e21, 0x5c1, @loopback, 0x7fff}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0xf5, @remote, 0x800}], 0xa4) 09:51:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r12 = socket$unix(0x1, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r11, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r11, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r11, 0x0, r10, 0x0, 0x60000, 0x0) 09:51:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x4}, 0x8) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000240)={0x2, {0x2, 0x1, 0x1f, 0x200, 0x4, 0x4}}) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x10, 0x100, "2532d0a222c3d58c3d7ff10cd750353fdc26ca215ffacb036aa8fe38f71ecdcf", 0x3, 0x3, 0x8, 0x2, 0x88}) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="54f8eaf2c5cf7a21659a4a73797374656d2e2f6465762f96766964656f333600"]) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xff60, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000180)={0x6, 0x0, 0x1001, 0x4, 0x0, 0x7, 0xff, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x3eea, 0x0, @loopback, 0x9}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @rand_addr=0x4}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e21, 0x5c1, @loopback, 0x7fff}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e23, 0xf5, @remote, 0x800}], 0xa4) 09:51:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:00 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x90003}) io_setup(0x3f, &(0x7f0000000000)=0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r4}], 0x3, 0x0, 0x0, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_cancel(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x1, r4, &(0x7f0000000200)="09be4de54fd564f9d2fdd670f19621b214bad80b1886611e06cf3b513c079bf6b017a2be0a921ccb936c4720b0f475cff0a7ff5c84daadb8116889e4114b452400b9a9f16c35a1f21ff8ad4c7938e3b55d84e0d0814d7f52d271972c637b503caae0d805ee75598ef003d1452fd522dadfb95cb6b14e94d1e26e5dcff5341092ac0de7e1b3061dc2fd2b099f11db0212b1b85ea4116195b2b88e490b8cf2c374ba478b6364b929", 0xa7, 0x2, 0x0, 0x0, r6}, &(0x7f0000000440)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:51:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r12 = socket$unix(0x1, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r11, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r11, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r11, 0x0, r10, 0x0, 0x60000, 0x0) 09:51:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:01 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:01 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000240), 0x0) r5 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x0, 0x40000) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, 0x0, 0x0) getsockname$packet(r9, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r10, @ANYRES32=r10], 0x3}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32], 0x3}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0xe49ea1b81faa0e4d}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2000}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r17}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, r6, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0xfffffffffffffe0d, 0x3, r17}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_IFTYPE={0x0, 0x5, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r18 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r18, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000480)={0x0, 0x0, [0x8001, 0x5, 0x5, 0x9, 0x14b2, 0x8, 0x8001]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 09:51:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x0, 0x6}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0x40}, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x10001, 0x101000) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f0000000340)={0x7, 'syzkaller1\x00', {0x7c}, 0x7ff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000040)}, 0x20) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000002c0)={0x0, 0x4, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990a7d, 0x3, [], @value=0x5}}) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f0000000300)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000040), &(0x7f0000002180)=""/4096}, 0x18) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r7, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000400)={0x9e0000, 0x9, 0xff, r3, 0x0, &(0x7f00000003c0)={0x990970, 0x40000000, [], @p_u16=&(0x7f0000000380)=0x4}}) 09:51:01 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) chmod(&(0x7f0000000040)='./file0\x00', 0x0) [ 299.328771][ T8380] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:51:01 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000040)='+@%^,\\/nodev!\x00') r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x5) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 09:51:01 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) [ 299.478152][ T8380] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 09:51:01 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000040)='+@%^,\\/nodev!\x00') r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x5) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) 09:51:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000040)='+@%^,\\/nodev!\x00') r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x5) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) [ 300.111499][ T8390] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:51:02 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$unix(0x1, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:03 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000240), 0x0) r5 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x0, 0x40000) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, 0x0, 0x0) getsockname$packet(r9, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r10, @ANYRES32=r10], 0x3}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32], 0x3}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0xe49ea1b81faa0e4d}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2000}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r17}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, r6, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0xfffffffffffffe0d, 0x3, r17}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_IFTYPE={0x0, 0x5, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r18 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r18, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000480)={0x0, 0x0, [0x8001, 0x5, 0x5, 0x9, 0x14b2, 0x8, 0x8001]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 09:51:03 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) [ 301.908777][ T8446] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:51:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="000229bd7000ffdbdf250a00000011000700f73624be81658ca143d14cf1070000005400508005000900010000000400050011000100bf685e7d3d9d45b6fd22b58fca000000050009000000000011000100279ba3626c00000004000400ffff080001000000050002000200000005000800981b00000000000000000000d3066a7897fa16b04861092fe136dad754ddd29ffd6cae83686c92619db8d1046514a15fcd73ad5c57b5b239ca6e212ad5cc7b93e706c65fd3a2f3d82335b16ae3832769aaed8a704348c4d93e46773e21c2414c9f86df7369574fef81fc91b10bfa6a72ce94abc2a2067783a1d756afe539796b30418e8536ce69dda86163fd8c6bd7ed963d87e741dc1833"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="000229bd7000ffdbdf250a00000011000700f73624be81658ca143d14cf1070000005400508005000900010000000400050011000100bf685e7d3d9d45b6fd22b58fca000000050009000000000011000100279ba3626c00000004000400ffff080001000000050002000200000005000800981b00000000000000000000d3066a7897fa16b04861092fe136dad754ddd29ffd6cae83686c92619db8d1046514a15fcd73ad5c57b5b239ca6e212ad5cc7b93e706c65fd3a2f3d82335b16ae3832769aaed8a704348c4d93e46773e21c2414c9f86df7369574fef81fc91b10bfa6a72ce94abc2a2067783a1d756afe539796b30418e8536ce69dda86163fd8c6bd7ed963d87e741dc1833"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:04 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000240), 0x0) r5 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x0, 0x40000) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, 0x0, 0x0) getsockname$packet(r9, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r10, @ANYRES32=r10], 0x3}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r13, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32], 0x3}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r15, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0xe49ea1b81faa0e4d}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x2000}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r17}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x84, r6, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0xfffffffffffffe0d, 0x3, r17}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_IFTYPE={0x0, 0x5, 0x3}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'vlan0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x1) r18 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r18, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000480)={0x0, 0x0, [0x8001, 0x5, 0x5, 0x9, 0x14b2, 0x8, 0x8001]}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) 09:51:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) read(r3, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) chmod(&(0x7f0000000040)='./file0\x00', 0x0) [ 303.101685][ T8479] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:51:05 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="000229bd7000ffdbdf250a00000011000700f73624be81658ca143d14cf1070000005400508005000900010000000400050011000100bf685e7d3d9d45b6fd22b58fca000000050009000000000011000100279ba3626c00000004000400ffff080001000000050002000200000005000800981b00000000000000000000d3066a7897fa16b04861092fe136dad754ddd29ffd6cae83686c92619db8d1046514a15fcd73ad5c57b5b239ca6e212ad5cc7b93e706c65fd3a2f3d82335b16ae3832769aaed8a704348c4d93e46773e21c2414c9f86df7369574fef81fc91b10bfa6a72ce94abc2a2067783a1d756afe539796b30418e8536ce69dda86163fd8c6bd7ed963d87e741dc1833"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) r3 = dup(r0) write$FUSE_IOCTL(r3, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:05 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="000229bd7000ffdbdf250a00000011000700f73624be81658ca143d14cf1070000005400508005000900010000000400050011000100bf685e7d3d9d45b6fd22b58fca000000050009000000000011000100279ba3626c00000004000400ffff080001000000050002000200000005000800981b00000000000000000000d3066a7897fa16b04861092fe136dad754ddd29ffd6cae83686c92619db8d1046514a15fcd73ad5c57b5b239ca6e212ad5cc7b93e706c65fd3a2f3d82335b16ae3832769aaed8a704348c4d93e46773e21c2414c9f86df7369574fef81fc91b10bfa6a72ce94abc2a2067783a1d756afe539796b30418e8536ce69dda86163fd8c6bd7ed963d87e741dc1833"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000240)={0x1, r2}) read(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r12 = socket$unix(0x1, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(0xffffffffffffffff, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev\x00') r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000002c0)={0x3, 0xd, 0x1ff, 0x4, 0x0}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={r3, 0x3f, 0x10, 0x7, 0x7fff}, &(0x7f0000000380)=0x18) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000c34000)) socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r5, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000040)={0xf000000, 0x401, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa10906, 0x1000, [], @ptr=0x100000000}}) ioctl$VIDIOC_G_PARM(r6, 0xc0cc5615, &(0x7f0000000180)={0x3, @output={0x0, 0x0, {0xffff}, 0x6, 0x80}}) 09:51:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) r2 = dup(r0) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:06 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400c9fdde1e2113f672d4be00000014000100fe8000000000000000000001040000aa140002fc73d6c8ece99b678db86944b959abdcc0a266c8543cd96047e66279871807dffc2b87667bba388a3b7b3b82b1044a383168706e683282c10546cccdb68c5801da9179965bfa8ed2452eac4d5d82dbaf601e950478fdf486913400b595471a3c19abf1cf16d270b373c2c17cf0881fd46df8ea7a92029aa6a1b2cb4cde116c67ac0b39c6ba92fc67b0e384a3815af28bd3ff0438b3a0a782"], 0x1}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r1, 0x0, 0x101000000, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r6, 0xc00caee0, &(0x7f0000000080)={0x1, 0xffffffffffffffff, 0x1}) r8 = socket$unix(0x1, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r9, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) fcntl$setown(r7, 0x8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @remote}, &(0x7f0000000040)=0xc) 09:51:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) r2 = dup(r0) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="000229bd7000ffdbdf250a00000011000700f73624be81658ca143d14cf1070000005400508005000900010000000400050011000100bf685e7d3d9d45b6fd22b58fca000000050009000000000011000100279ba3626c00000004000400ffff080001000000050002000200000005000800981b00000000000000000000d3066a7897fa16b04861092fe136dad754ddd29ffd6cae83686c92619db8d1046514a15fcd73ad5c57b5b239ca6e212ad5cc7b93e706c65fd3a2f3d82335b16ae3832769aaed8a704348c4d93e46773e21c2414c9f86df7369574fef81fc91b10bfa6a72ce94abc2a2067783a1d756afe539796b30418e8536ce69dda86163fd8c6bd7ed963d87e741dc1833"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r12 = socket$unix(0x1, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(0xffffffffffffffff, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:06 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'security.ima\x00'}, {0x20, '/vboxnet0user-/$eth02vboxnet1\\'}], 0xa, "760764724d86795f7ecd87b58638d11062945b983d8e3ae492d00ffe6090051cd31eafb7e61b2f95"}, 0x60) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0407b67b421a7ec327229c3a58825bdaae7b"], 0x12, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:51:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) r2 = dup(r0) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r12 = socket$unix(0x1, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(0xffffffffffffffff, 0x0, r11, 0x0, 0x60000, 0x0) [ 304.762732][ T27] audit: type=1804 audit(1583401866.757:36): pid=8551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir024839621/syzkaller.EbNBQP/22/file0" dev="sda1" ino=16620 res=1 09:51:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r1}], 0x3, 0x0, 0x0, 0x0) r2 = dup(r0) read(r2, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) [ 304.894384][ T27] audit: type=1804 audit(1583401866.887:37): pid=8551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir024839621/syzkaller.EbNBQP/22/file0" dev="sda1" ino=16620 res=1 09:51:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000300)="080db5055e0bcfe847a071") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0394bb1c9a3c28b6df00460000280000000000ac1414bb0d00907800"/43], 0x100c) 09:51:07 executing program 2: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x80000013) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r3 = socket(0x10, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SIOCNRDECOBS(r7, 0x89e2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_GET_CHILD_SUBREAPER(0x25) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') sendfile(r3, r8, 0x0, 0x80000001) 09:51:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r11 = socket$unix(0x1, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r12, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r10, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r10, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r10, 0x0, 0xffffffffffffffff, 0x0, 0x60000, 0x0) 09:51:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="000229bd7000ffdbdf250a00000011000700f73624be81658ca143d14cf1070000005400508005000900010000000400050011000100bf685e7d3d9d45b6fd22b58fca000000050009000000000011000100279ba3626c00000004000400ffff080001000000050002000200000005000800981b00000000000000000000d3066a7897fa16b04861092fe136dad754ddd29ffd6cae83686c92619db8d1046514a15fcd73ad5c57b5b239ca6e212ad5cc7b93e706c65fd3a2f3d82335b16ae3832769aaed8a704348c4d93e46773e21c2414c9f86df7369574fef81fc91b10bfa6a72ce94abc2a2067783a1d756afe539796b30418e8536ce69dda86163fd8c6bd7ed963d87e741dc1833"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r11 = socket$unix(0x1, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r12, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r10, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r10, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r10, 0x0, 0xffffffffffffffff, 0x0, 0x60000, 0x0) 09:51:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0xe49ea1b81faa0e4d}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wg1\x00', r2}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="8500561d62540000bd000000000000001c000000000000009502000000010000c1ab9a8d4e69580cd2c10b12e2ebb3e87f645f00d86e8ea0ac31f739a5afc7a896aa5944c197620dab4fe58324339ec5edb348d01301e2"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0xe, [], r3, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10}, 0x78) 09:51:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r11 = socket$unix(0x1, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r12, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r10, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r10, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r10, 0x0, 0xffffffffffffffff, 0x0, 0x60000, 0x0) 09:51:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_USER(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xec, 0x3ed, 0x800, 0x70bd25, 0x25dfdbfe, "36f0351ef1de694a5c991313de6e24ae174a670770c7800f7f3a610a33c6ea24ef58eec72159bbb0c1d5bf5731baff5218c8809518a14cec9e0e8c545f65448a6db0aaeaec063733274794b81d02c42de246c28aefe6bdd617a246e2e161db9b08b2891c7aa3a2a5c34e878d27ae780834f7d1e82bbf7b67e904b9fea317915ac10eca5a98e09a65e81e768a171d64f8c7f55e96bd912d96dd869055d357bfd0e2188b6440e608527bc41ce59aeda978c4a85ebd1c141baa96d75ec9a9b265f29527ee56b6bccade39e5641557b3c9eb24149eaeea4d931fe18fea93", ["", "", "", ""]}, 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) getpgrp(0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7fff, 0x2}, 0x124, 0x0, 0x200000000000df8, 0x0, 0x0, 0x9}, r2, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x4) mmap(&(0x7f0000800000/0x3000)=nil, 0x3000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) sendto$inet(r3, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) getpeername$netrom(0xffffffffffffffff, 0x0, 0x0) 09:51:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r0 = dup(0xffffffffffffffff) read(r0, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="000229bd7000ffdbdf250a00000011000700f73624be81658ca143d14cf1070000005400508005000900010000000400050011000100bf685e7d3d9d45b6fd22b58fca000000050009000000000011000100279ba3626c00000004000400ffff080001000000050002000200000005000800981b00000000000000000000d3066a7897fa16b04861092fe136dad754ddd29ffd6cae83686c92619db8d1046514a15fcd73ad5c57b5b239ca6e212ad5cc7b93e706c65fd3a2f3d82335b16ae3832769aaed8a704348c4d93e46773e21c2414c9f86df7369574fef81fc91b10bfa6a72ce94abc2a2067783a1d756afe539796b30418e8536ce69dda86163fd8c6bd7ed963d87e741dc1833"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:08 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) getgid() r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000000)={0x401, 0x0, 0xf4d7}) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{0x0, 0x0, 0x5}, {&(0x7f0000000280)="a1bdf3f958c3ff4358c97f89c57fe6db5bb69249e5f662721929ca267ede51f30e5d422f73ec398bf133084c552cf5cae8ffaf351a7a412df7e14e9ad5dc30ac7cdd1e865ac115ca0c6122d2232161b23c10e0e6faf8ac", 0x57, 0x7f}], 0x0, &(0x7f00000003c0)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x34]}}}}, {@huge_always={'huge=always', 0x3d, '/dev/ttyS3\x00'}}, {@gid={'gid'}}, {@size={'size', 0x3d, [0x74, 0x49, 0x65, 0x67, 0x0]}}, {@huge_never={'huge=never', 0x3d, '\'+T{\\+GPL/:'}}, {@huge_within_size={'huge=within_size', 0x3d, ')posix_acl_accesscpusetem1ppp0[1@vboxnet1md5sum+\\'}}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) [ 306.217125][ T8620] fuse: Bad value for 'fd' 09:51:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r0 = dup(0xffffffffffffffff) read(r0, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x4240, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f0000001240)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/192) write$cgroup_type(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @tid=r6}, &(0x7f0000000480)) clock_gettime(0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x8, @loopback}, 0x1c) sendmmsg(r7, 0x0, 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) 09:51:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="000229bd7000ffdbdf250a00000011000700f73624be81658ca143d14cf1070000005400508005000900010000000400050011000100bf685e7d3d9d45b6fd22b58fca000000050009000000000011000100279ba3626c00000004000400ffff080001000000050002000200000005000800981b00000000000000000000d3066a7897fa16b04861092fe136dad754ddd29ffd6cae83686c92619db8d1046514a15fcd73ad5c57b5b239ca6e212ad5cc7b93e706c65fd3a2f3d82335b16ae3832769aaed8a704348c4d93e46773e21c2414c9f86df7369574fef81fc91b10bfa6a72ce94abc2a2067783a1d756afe539796b30418e8536ce69dda86163fd8c6bd7ed963d87e741dc1833"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) [ 306.397222][ T8618] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 306.457006][ T8632] fuse: Bad value for 'fd' 09:51:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r0 = dup(0xffffffffffffffff) read(r0, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:08 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="227c202a4ea35f9f26fd8b573863d7c8281db900e132018fd27d17b8d42b873cf2199c392848482ed2d5147dce3910a3f759a76b0e25dd82982c1fb54ab5eb1b7d5dd3f0f680afb848e1754dd348ca7ca2a4ce8130a047c7ab57e031aaa07b584c6841db838cebcd0d2e2ec4e3c2127fedd891596dd814aa9252086614a103e3824fe299d21076d72d09008280f2c7f6adf4d301de1c3cbdc4b3e92a347ad52bc3541611aa15429b25ce9434ffe882584c979f358c40ab0fca8d0e566347c76450cf777f5e3f1103fdf983655bbc2035337da88b2d130173098e78f66642a08c7c0a45b8ab5d6728fbbe88a4988d2f6cdf14ce9100000000"], 0xf8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x8, @mcast2, 0x4ef0bce0}, @in6={0xa, 0x4e23, 0xfff, @dev={0xfe, 0x80, [], 0x37}, 0x3}, @in={0x2, 0x0, @loopback}], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000f0000010000091b"]}, 0x1, 0x0, 0x0, 0x4000001}, 0x40880) socket$inet6(0xa, 0x0, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r7, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r8, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}}, 0x4000060) r9 = socket$unix(0x1, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SIOCNRDECOBS(r10, 0x89e2) 09:51:08 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) [ 306.740271][ T8647] fuse: Bad value for 'fd' 09:51:08 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x4240, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f0000001240)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/192) write$cgroup_type(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @tid=r6}, &(0x7f0000000480)) clock_gettime(0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x8, @loopback}, 0x1c) sendmmsg(r7, 0x0, 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) 09:51:08 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:09 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="227c202a4ea35f9f26fd8b573863d7c8281db900e132018fd27d17b8d42b873cf2199c392848482ed2d5147dce3910a3f759a76b0e25dd82982c1fb54ab5eb1b7d5dd3f0f680afb848e1754dd348ca7ca2a4ce8130a047c7ab57e031aaa07b584c6841db838cebcd0d2e2ec4e3c2127fedd891596dd814aa9252086614a103e3824fe299d21076d72d09008280f2c7f6adf4d301de1c3cbdc4b3e92a347ad52bc3541611aa15429b25ce9434ffe882584c979f358c40ab0fca8d0e566347c76450cf777f5e3f1103fdf983655bbc2035337da88b2d130173098e78f66642a08c7c0a45b8ab5d6728fbbe88a4988d2f6cdf14ce9100000000"], 0xf8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x8, @mcast2, 0x4ef0bce0}, @in6={0xa, 0x4e23, 0xfff, @dev={0xfe, 0x80, [], 0x37}, 0x3}, @in={0x2, 0x0, @loopback}], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000f0000010000091b"]}, 0x1, 0x0, 0x0, 0x4000001}, 0x40880) socket$inet6(0xa, 0x0, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r7, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r8, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r2, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r8, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}}, 0x4000060) r9 = socket$unix(0x1, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SIOCNRDECOBS(r10, 0x89e2) 09:51:09 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:09 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x4240, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f0000001240)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/192) write$cgroup_type(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @tid=r6}, &(0x7f0000000480)) clock_gettime(0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x8, @loopback}, 0x1c) sendmmsg(r7, 0x0, 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) 09:51:09 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r9, @ANYBLOB="000229bd7000ffdbdf250a00000011000700f73624be81658ca143d14cf1070000005400508005000900010000000400050011000100bf685e7d3d9d45b6fd22b58fca000000050009000000000011000100279ba3626c00000004000400ffff080001000000050002000200000005000800981b00000000000000000000d3066a7897fa16b04861092fe136dad754ddd29ffd6cae83686c92619db8d1046514a15fcd73ad5c57b5b239ca6e212ad5cc7b93e706c65fd3a2f3d82335b16ae3832769aaed8a704348c4d93e46773e21c2414c9f86df7369574fef81fc91b10bfa6a72ce94abc2a2067783a1d756afe539796b30418e8536ce69dda86163fd8c6bd7ed963d87e741dc1833"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:09 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:09 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0xb}, 0x4240, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f0000001240)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r4, 0x36) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/192) write$cgroup_type(r3, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) r6 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @tid=r6}, &(0x7f0000000480)) clock_gettime(0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x8, @loopback}, 0x1c) sendmmsg(r7, 0x0, 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) [ 308.007594][ T8717] fuse: Bad value for 'fd' 09:51:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) [ 308.189113][ T8724] fuse: Bad value for 'fd' 09:51:12 executing program 1: r0 = socket(0x10, 0x800000000080003, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') lsetxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, "243a4cddb4f024ae05f201999f"}, 0xe, 0x2) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048850}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"/435, @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:51:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) 09:51:12 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0x0, @none, 0x1}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000001c0)={r5}) r6 = socket$inet(0x10, 0x3, 0x1f) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10000, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000001440)={0xd, 0x1000, 0x9}) ioctl$sock_ifreq(r6, 0x8925, &(0x7f0000000180)={'ip6gre0\x00', @ifru_settings={0x5, 0x68e6, @raw_hdlc=&(0x7f0000000240)={0x5}}}) r8 = socket$unix(0x1, 0x1, 0x0) sendmsg$AUDIT_USER_AVC(r4, &(0x7f0000001480)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x14, 0x453, 0x100, 0x70bd2c, 0x25dfdbff, "db8207", ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x8001) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$GIO_FONT(r9, 0x4b60, &(0x7f0000000340)=""/4096) 09:51:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x301000, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000380)={0x6, 0x0, 0x10000, 0x100000000}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_CLEAR_QUE(r5, 0xab05) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000003c0)={0x68a9c833, r3}) r6 = open(&(0x7f0000000040)='./file0\x00', 0x30400, 0x1e0) fchdir(r6) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RCREATE(r8, &(0x7f0000000080)={0x18}, 0xfffffe3f) creat(&(0x7f0000000140)='./file0\x00', 0x0) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r10 = socket$unix(0x1, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$NBD_CMD_RECONFIGURE(r11, &(0x7f0000000300)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0028bd7000fcdbdf25030000000c0003000000000000000000030000000000000000000000000c000780080001000075690255cf6a4d09c7c95bebc0a2de5a0d8b9fa7cd688ab6ed8c4b124f0d22afb243ff8b59437f93b1d824130a6c8aa5f6202fc0bd724a211a729d91616b723b8173737de1f8c702e784bf488d4fe420b89866f32b7b7eab332ccfced32b362a5b889a3578ce4f5179f5a647517a612ea586d91a6371d3fe66902f8083192f2867222588418e5439cb9b77631d6dbcfbed3ed92867cfb6314bd16348dc2a8040c4ccc67eee08140c7ac50e4451aa1b3a14b9", @ANYRES32=r12, @ANYBLOB="0c0008000300000000000000"], 0x44}}, 0x0) ioctl$BLKGETSIZE64(r7, 0x80081272, &(0x7f0000000000)) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:51:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, r9, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r13 = socket$unix(0x1, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r10, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r14, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r12, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r12, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r12, 0x0, r11, 0x0, 0x60000, 0x0) [ 310.507591][ T8737] fuse: Bad value for 'fd' 09:51:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000000)={0x2}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 09:51:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:12 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r12 = socket$unix(0x1, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r11, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r11, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r11, 0x0, r10, 0x0, 0x60000, 0x0) 09:51:12 executing program 1: set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={&(0x7f00000000c0)="2e1e512b989b20f812f5f2fa4d34f4e452f4c7af10bc43722614a77d35e387a64f67f1ee7baa830f10a0414f4870b80fbbd58cfc6a674ffc3bc5358b8621517058cb28eea86ea795a8b7b704fddd4f24a923a80bbd4e9ebb74d8fa9bd0847dd4c9dd56767041cd801cd905bab70ca03d", &(0x7f0000000140)=""/219, &(0x7f0000000000)="14df890dd6212b795c85c405c6ba1ebc39738574e1998f77d62ed14e0c6efa94ef69e0c227d38ee81d57b7a0d0ae", &(0x7f0000000240)="c79db38a3a90651631bb4569684f78973bb47fa66902f596491ea17b01b268ec9113ace889342cb35dbe7afe6221a2196edf07cb5f7b9fd991914c6ec5a26612337c33a3cf9e37801904f45a5a8de444b28c40a1a1c9a2cf899ff04f81963a15e4696459bf80eef97bb259598806ddc4e9494d780a3c187380d833e354ddae61b7442ae1d8fd9c130acde20d5545dd1f9c3dca3c376c39cd4212585242860d81b1cdc36cb262ce5e6ae4bdad4d335f0b1a306d355c5084e2587566e07d71304bab63b15d047cdd284a0d556b81cfc4b5422aa8647357deb773408b95a08d4b", 0x4, r1}, 0x38) 09:51:12 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$unix(0x1, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r5, 0x400454e2, &(0x7f0000000740)=0x1) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000004c0)={0x80000000, 0x20, {r1}, {r3}, 0x9, 0x7fff}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3, &(0x7f0000000440)=[{&(0x7f0000000200)="453edd73bb33d67ceae647baf2db72b2bf98250bddfb6c338860f7646731464aa98371d6f1ebfcfd09f141381f2e3dbc1a52580915df1764225d5c39ffdf4799fec6f9cd439129ba0b6c2312971a4bb68f2a08d3337d6f2ec55e57240e94", 0x5e, 0x5}, {&(0x7f0000000280)="d421e863e38e9ba9fc5b453461d2eb0a812b15d7da001e31e17f6babd36cbdfc3742022c8d5912e15b19cfe7a119327f2b82e6d8ebaaf3fe003cec6a214e4037499aefe2759840fc10e92b89f3c40cb77478e2e5fc47e8bbbc9a51713442b5c45e92019b938e41", 0x67, 0x6}, {&(0x7f0000000340)="15e251ab6754bf1dd93d432f3b59f9c86f8847a92b87e8c8687fa7c5960cf8a936128a06db235622ceca0a751097beda1e27183a241fa794a825fe07751c15fc4c619b74ce8ce6f8add9d630b3a082499bb3d7cb6e71bdee09a095d41d9189624d68c39991becfd3574a822fba171bbb6bbc2960f440adf2362bfe4c6cc88e6c4c0bdb213da892eca5ece5a2689400991c32629c5538ba40eabb5be6866a2c6408889a694117840ea05ab74b2d238d0053f753679b824d6ff0668ce41d580041a0500dcb459e9f6318b723ecd709bf8933fde74e7c7f90abf2c3af48b98411bc6ab1ea0d", 0xe4, 0x1000}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB='logdev=./file0,quota,noattr2,nogrpid,lazytime,barrier,gquota,biosize=00000000000000000003,euid=', @ANYRESDEC=r6, @ANYBLOB, @ANYRESDEC=r8, @ANYBLOB=',func=MMAP_CHECK,smackfsdef=tls\x00,fowner>', @ANYRESDEC=r9, @ANYBLOB=',\x00']) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x4410, 0x0, 0x10000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x2, 0x3) r11 = socket$unix(0x1, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = syz_genetlink_get_family_id$batadv(&(0x7f00000007c0)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r12, &(0x7f0000000880)={&(0x7f0000000780), 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r13, 0x100, 0x70bd2a, 0x25dfdbfd}, 0x14}}, 0x4040005) fcntl$setstatus(r10, 0x4, 0x42000) writev(r0, &(0x7f0000001400)=[{&(0x7f00000001c0)="04000004000319", 0x7}], 0x1) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0xffff}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="687567653d6e65eb040b59bdb1002c6180646b742c00"]) 09:51:13 executing program 0: unshare(0x20000100) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) 09:51:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r12 = socket$unix(0x1, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r11, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r11, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r11, 0x0, r10, 0x0, 0x60000, 0x0) 09:51:13 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7e00000000ffffa6fffff7", @ANYRES32=r3, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c02010100000100000000000006050000ff03000018000100080d1e02800000000700000024709a02ff7f000010000500010000000000000007000000100003001f000300070000000101000018000100e701040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be45b9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb542625905dc77193d45cde1978dc9c67cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a64a703da88679bbb758ac9b2b3ad70bbd679e7e24852925d96c941ac4cce3c9863a529c9f3f024c93fbd7e61e29fcbd6368d915afa0e54e02c6053d74bf16ea95c4990000000000000000000000000006927f29f0d276e6942421c3c3983a7779cd72a2505abc42ea568de6720c8605b2ede26963f7fd7f8bf5ec5f7db0dfd8be8e6007506a976f5024a68a8dc525646b43f80179160d958fd16e76cb0a558de3d2c4096c276f1eabc3bacb27edb6621f93a137d8c2b084955b938ba27a01e226315b0bf7104ab08872"], 0x3}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000003000)={0x4, 0x7, 0x8, r0, 0x0, &(0x7f0000002fc0)={0xa2090c, 0x6, [], @value=0x20}}) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000003080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r4, &(0x7f0000003140)={&(0x7f0000003040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003100)={&(0x7f00000030c0)={0x24, r5, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xe4}]}, 0x24}}, 0x10) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) exit(0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x128, 0x128, 0x128, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x20}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) gettid() open(0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1000000, 0x11, r8, 0x82000000) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000ec0)={0xa10000, 0x6, 0xfffffffe, r7, 0x0, &(0x7f0000000100)={0x9909d8, 0x6, [], @p_u8=&(0x7f0000000000)=0x4}}) getsockname$packet(r9, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000f00)={{0x8, 0x2}, 0x1, 0x1b9, 0x3, {0x80, 0x3}, 0x80, 0x3}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 09:51:13 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1, 0x800) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="03f0de0d800b8a6de723abef2906c62c01845d79fa1d017b94c9e05c7cb4edc9ab8004723b8015919fb0be28"], 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) stat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) 09:51:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r12 = socket$unix(0x1, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r11, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r11, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r11, 0x0, r10, 0x0, 0x60000, 0x0) 09:51:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000005d40)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r12 = socket$unix(0x1, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r11, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r11, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r11, 0x0, r10, 0x0, 0x60000, 0x0) 09:51:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) clone(0x80000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 09:51:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socket$netlink(0x10, 0x3, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000080)={0xa, {0x0, 0x0, 0x0, 0x200870}}) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000180)={0x80000001, "daa7b484bbfbafb4b49ada39ddd51cdca9cf74adc0c4a9f07932dbf1f6bc77ee", 0x1, 0x20, 0x8000, 0x3, 0x2, 0x3, 0x8, 0x5}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005cc0)='/dev/nvram\x00', 0x4000, 0x0) sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000005e40)={&(0x7f0000005d00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005e00)={&(0x7f0000005d80)={0x64, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "ebb05187bba23e2e3c685ee4f0"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) sendmsg$NL80211_CMD_SET_KEY(r7, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="84000000", @ANYRES16, @ANYBLOB="000229bd7000ffdbdf250a00000011000700f73624be81658ca143d14cf1070000005400508005000900010000000400050011000100bf685e7d3d9d45b6fd22b58fca000000050009000000000011000100279ba3626c00000004000400ffff080001000000050002000200000005000800981b00000000000000000000d3066a7897fa16b04861092fe136dad754ddd29ffd6cae83686c92619db8d1046514a15fcd73ad5c57b5b239ca6e212ad5cc7b93e706c65fd3a2f3d82335b16ae3832769aaed8a704348c4d93e46773e21c2414c9f86df7369574fef81fc91b10bfa6a72ce94abc2a2067783a1d756afe539796b30418e8536ce69dda86163fd8c6bd7ed963d87e741dc1833"], 0x84}, 0x1, 0x0, 0x0, 0x840}, 0x200440c4) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f00000000c0)=0x32c) socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r12 = socket$unix(0x1, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f00000003c0)=""/255, 0x1000000, 0x0, 0x9, 0x1}, 0x20) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r13, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}, @NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffc}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x40810}, 0x40000) sendto$inet6(r11, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r11, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="cc00", 0x2}], 0x1}, 0x4004045) splice(r11, 0x0, r10, 0x0, 0x60000, 0x0) 09:51:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000280)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000d25aeed691134b38a9ca5374e08a4418f780f5e8453272ba5a6ecdbe200ac3c2c85122e3d3a7a63f30349284f97813f19460942a17034fef793d9e5fae40c660fc483a6066839c2f0f3f00f946b38af41f7fa338c4a258962e901e55992f14248edc68d6c7828e7c123411b97ac79c6aeeb0f5d56625cd5ee614190505b6625a40c668", @ANYRES32=r8, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b, 0xe49ea1b81faa0e4d}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x50}}, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000080)={@loopback, @local, r13}, 0xc) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866716300f9ff000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x35c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0x0, 0x6}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x330, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x10000}, @TCA_U32_CLASSID={0x8, 0x1, {0xa, 0x10}}, @TCA_U32_ACT={0x314, 0x7, [@m_nat={0x1ac, 0xf, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0xfffffffa, 0x7, 0x40, 0x7fffffff}, @remote, @local, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x401, 0x2, 0xf8c6, 0x10001}, @remote, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1000, 0x1, 0x7, 0x8000, 0x6}, @remote, @dev={0xac, 0x14, 0x14, 0xe}, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x40, 0x6, 0x1, 0xfff, 0x8001}, @broadcast, @multicast2, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x1c20, 0x8, 0x5, 0x1}, @rand_addr=0x6, @local, 0xffffff00, 0x1}}]}, {0xd3, 0x6, "c87cb087936b9a28c66a08eed3d2006c37c58d44742879bff08c81d3e3af18c1899558e14a70c8293b20b0394c8b4b332df4a0d27e8af7983c48f471ddfc400fe2c505ec033dd2aa4cc4f7674226867172139b8605399bcdc2e935bc9fcca250f555639b7753ab1703c3be763fe5a87dc7688f70018b090d0c895c99e576bce4827ef612c42cc2334ae71e1ddb6125d46e0d32ea3adbb0b3200798f99bd6094c85faa08a6383c6a268f35edaf59b11684f306c7d21b8aae15d1a922a912be6bde29f195735995f90550e94f214eb2d"}}}, @m_nat={0x164, 0x1c, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x800, 0x9, 0xd74ec99b79772bae, 0xb3, 0x3f}, @rand_addr=0x8, @dev={0xac, 0x14, 0x14, 0x37}, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfff, 0x6, 0x5, 0x6, 0xffffffff}, @local, @dev={0xac, 0x14, 0x14, 0x1a}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x1000, 0xffffffffffffffff, 0xffffff00, 0x101}, @multicast1, @dev={0xac, 0x14, 0x14, 0x2b}, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x101, 0xc, 0x3, 0x8001}, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff}}]}, {0xb3, 0x6, "74dfedee34915324e42c7a858c55dee88d896be37ccdaf5f956c19bd59cfc9b66f6d5b52e06a3492961b89b7d31b51cde104188e6d6e518768c175529f8c8635b94f3c2e6a38a8ea2338c915e0aa59ba6d3a4f611a4e2f2b89d0367482e2f650c9ac4cf606b6c4ddd4818d6ba7de6f2a47b2aa2e0aa246ece2435b8218909c684f35c7e6c021a73ffcd88b82f50a89f8352440e470376f043a099b6ac05b8145c4696bbaf61c6d0d3a385eaead145e"}}}]}, @TCA_U32_LINK={0x8, 0x3, 0x2}]}}]}, 0x35c}}, 0x0) 09:51:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3800000010001fff000000000000000000000056", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r2, @ANYBLOB], 0x38}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}, {r3}], 0x3, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000040)=[{&(0x7f0000000200)="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", 0xfd}, {&(0x7f0000000300)="b77cfcdb79863574f32613172c9998a357f954aefc6c9f74bb6f5e42e44294500cb7c0ebec78f6f817f9aa65f3f180a0bf394c93e39c24e96d372d4c72e72d5c30c18654ae0c2a7b785a5ad092094be4eea607b84962a991dde354273bd9b5a711e785ccb68df128d83586c579ab14f658fe95deeabc9c383a8dfd49b2a358cf1c83cb829cd8acca6d51dce5aa2cb5aa9c806e5b972669826256405b02da7a1ddc34ac9cbbdbdb09812927156b49aacf2e1e2a8931fbee35484923", 0xbb}, {&(0x7f00000003c0)="ba42db87346cb7ba333827f56fedc73ad77f485f0e322815cb3d83658b4554503915320a863c5b5e4ca79bf5e650d211339e71496f3ecb50446bca19eccd79e24803af03f057b99556e8bf8c6dee50a2f3a8764a2d83c5ffefd577d300499f0ea15a1263697a4e08e2d1af4885678713cc1e9a0bdb43b64f47e21961b9d181af9200cae5b1d9c5c4c07bcc5cb7afbbc9dcd3a5c3051c92b4382bfed7aa05c4190714e2639dcae9d41a2fe4b0e85ae4514d86469b6aeaf95089e57088ba316a", 0xbf}], 0x3, 0x8) [ 311.697061][ T8816] xt_ecn: cannot match TCP bits for non-tcp packets [ 311.741765][ T4026] ================================================================== [ 311.749939][ T4026] BUG: KCSAN: data-race in __dentry_kill / __follow_mount_rcu.isra.0 [ 311.757996][ T4026] [ 311.760329][ T4026] write to 0xffff8881256c3840 of 4 bytes by task 7773 on cpu 1: [ 311.769099][ T4026] __dentry_kill+0x127/0x3b0 [ 311.773697][ T4026] dput+0x399/0x700 [ 311.777519][ T4026] do_unlinkat+0x34e/0x550 [ 311.781942][ T4026] __x64_sys_unlink+0x38/0x50 [ 311.786626][ T4026] do_syscall_64+0xc7/0x390 [ 311.791220][ T4026] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.797276][ T4026] [ 311.799609][ T4026] read to 0xffff8881256c3840 of 4 bytes by task 4026 on cpu 0: [ 311.807250][ T4026] __follow_mount_rcu.isra.0+0x5a/0x330 [ 311.813886][ T4026] lookup_fast+0x249/0x6e0 [ 311.818746][ T4026] walk_component+0x73/0x9a0 [ 311.823335][ T4026] path_lookupat.isra.0+0x129/0x2e0 [ 311.828532][ T4026] filename_lookup+0x145/0x2b0 [ 311.833347][ T4026] user_path_at_empty+0x47/0x60 [ 311.838204][ T4026] do_readlinkat+0x89/0x230 [ 311.842726][ T4026] __x64_sys_readlink+0x4c/0x60 [ 311.847578][ T4026] do_syscall_64+0xc7/0x390 [ 311.852222][ T4026] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 311.859868][ T4026] [ 311.865465][ T4026] Reported by Kernel Concurrency Sanitizer on: [ 311.871805][ T4026] CPU: 0 PID: 4026 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 311.879608][ T4026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.889860][ T4026] ================================================================== [ 311.898008][ T4026] Kernel panic - not syncing: panic_on_warn set ... [ 311.904597][ T4026] CPU: 0 PID: 4026 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 311.912411][ T4026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.922726][ T4026] Call Trace: [ 311.926025][ T4026] dump_stack+0x11d/0x187 [ 311.930466][ T4026] panic+0x210/0x640 [ 311.934369][ T4026] ? vprintk_func+0x89/0x13a [ 311.938966][ T4026] kcsan_report.cold+0xc/0x14 [ 311.943742][ T4026] kcsan_setup_watchpoint+0x304/0x400 [ 311.949136][ T4026] __follow_mount_rcu.isra.0+0x5a/0x330 [ 311.954698][ T4026] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 311.960605][ T4026] lookup_fast+0x249/0x6e0 [ 311.962632][ T8829] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.965041][ T4026] walk_component+0x73/0x9a0 [ 311.965072][ T4026] path_lookupat.isra.0+0x129/0x2e0 [ 311.984131][ T4026] filename_lookup+0x145/0x2b0 [ 311.988921][ T4026] ? strncpy_from_user+0x20f/0x2b0 [ 311.994241][ T4026] ? getname_flags+0x19d/0x380 [ 312.000145][ T4026] user_path_at_empty+0x47/0x60 [ 312.005000][ T4026] do_readlinkat+0x89/0x230 [ 312.009512][ T4026] ? ksys_read+0x133/0x1a0 [ 312.014023][ T4026] __x64_sys_readlink+0x4c/0x60 [ 312.019584][ T4026] do_syscall_64+0xc7/0x390 [ 312.024100][ T4026] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 312.030002][ T4026] RIP: 0033:0x7fce04c05577 [ 312.034444][ T4026] Code: f0 ff ff 77 02 f3 c3 48 8b 15 bd 38 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 90 90 b8 59 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 91 38 2b 00 31 d2 48 29 c2 64 [ 312.058617][ T4026] RSP: 002b:00007fff0092e248 EFLAGS: 00000206 ORIG_RAX: 0000000000000059 [ 312.067139][ T4026] RAX: ffffffffffffffda RBX: 0000000000671250 RCX: 00007fce04c05577 [ 312.075196][ T4026] RDX: 00000000000003fc RSI: 00007fff0092e674 RDI: 00007fff0092e270 [ 312.083156][ T4026] RBP: 00000000000003fc R08: 00000000006710d0 R09: 00007fce04c5a1d0 [ 312.091150][ T4026] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000001a66 [ 312.099121][ T4026] R13: 0000000000000000 R14: 000000000068a960 R15: 0000000000671250 [ 312.108471][ T4026] Kernel Offset: disabled [ 312.112808][ T4026] Rebooting in 86400 seconds..