Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2020/04/17 13:29:32 fuzzer started 2020/04/17 13:29:33 dialing manager at 10.128.0.105:39767 2020/04/17 13:29:33 syscalls: 2918 2020/04/17 13:29:33 code coverage: enabled 2020/04/17 13:29:33 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/04/17 13:29:33 extra coverage: extra coverage is not supported by the kernel 2020/04/17 13:29:33 setuid sandbox: enabled 2020/04/17 13:29:33 namespace sandbox: enabled 2020/04/17 13:29:33 Android sandbox: enabled 2020/04/17 13:29:33 fault injection: enabled 2020/04/17 13:29:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/17 13:29:33 net packet injection: enabled 2020/04/17 13:29:33 net device setup: enabled 2020/04/17 13:29:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/17 13:29:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/17 13:29:33 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 36.137660] random: crng init done [ 36.141286] random: 7 urandom warning(s) missed due to ratelimiting 13:31:40 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000180)=0x8000000a, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:31:40 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x4a, 0x0, &(0x7f0000000d00)=@file={0x0, './file0\x00'}, 0x6e) 13:31:40 executing program 2: socket$inet(0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) creat(0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-7'}}]}) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 13:31:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:40 executing program 4: syz_mount_image$ext4(&(0x7f0000001300)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f00000000c0)="25bca274769e620a2d34fa0095e0612687ecb86a548802a90200000500000000000000b579a782c270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_ioprio={'journal_ioprio'}}]}) 13:31:40 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x0, 0x300) [ 161.120501] audit: type=1400 audit(1587130300.049:8): avc: denied { execmem } for pid=6339 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 161.587339] IPVS: ftp: loaded support on port[0] = 21 [ 162.422505] IPVS: ftp: loaded support on port[0] = 21 [ 162.487304] chnl_net:caif_netlink_parms(): no params data found [ 162.568461] IPVS: ftp: loaded support on port[0] = 21 [ 162.621338] chnl_net:caif_netlink_parms(): no params data found [ 162.701314] IPVS: ftp: loaded support on port[0] = 21 [ 162.807501] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.813910] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.822107] device bridge_slave_0 entered promiscuous mode [ 162.829699] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.836901] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.844020] device bridge_slave_0 entered promiscuous mode [ 162.860592] chnl_net:caif_netlink_parms(): no params data found [ 162.874717] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.881388] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.889585] device bridge_slave_1 entered promiscuous mode [ 162.895768] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.903312] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.910636] device bridge_slave_1 entered promiscuous mode [ 162.947665] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.983234] IPVS: ftp: loaded support on port[0] = 21 [ 162.984624] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.001545] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.030247] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.042492] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.050385] team0: Port device team_slave_0 added [ 163.069038] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.077351] team0: Port device team_slave_1 added [ 163.113925] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.122772] team0: Port device team_slave_0 added [ 163.131808] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.139581] team0: Port device team_slave_1 added [ 163.180707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.187203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.213325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.225640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.232676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.257965] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.312882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.320360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.348022] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.365015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.373139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.399276] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.412644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.423679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.431064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.443806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.457195] IPVS: ftp: loaded support on port[0] = 21 [ 163.472097] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.479609] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.489353] device bridge_slave_0 entered promiscuous mode [ 163.539419] device hsr_slave_0 entered promiscuous mode [ 163.576408] device hsr_slave_1 entered promiscuous mode [ 163.619600] chnl_net:caif_netlink_parms(): no params data found [ 163.641369] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.647913] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.654959] device bridge_slave_1 entered promiscuous mode [ 163.668822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.721803] device hsr_slave_0 entered promiscuous mode [ 163.777796] device hsr_slave_1 entered promiscuous mode [ 163.817048] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.824331] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.847766] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.884012] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.896758] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.973629] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.981492] team0: Port device team_slave_0 added [ 164.010634] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.018247] team0: Port device team_slave_1 added [ 164.122256] chnl_net:caif_netlink_parms(): no params data found [ 164.132205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.138770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.165064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.192994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.200413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.226131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.240084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.273879] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.410014] device hsr_slave_0 entered promiscuous mode [ 164.469309] device hsr_slave_1 entered promiscuous mode [ 164.548416] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.555130] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.563319] device bridge_slave_0 entered promiscuous mode [ 164.570918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.618293] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.624731] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.632817] device bridge_slave_1 entered promiscuous mode [ 164.649625] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.673020] chnl_net:caif_netlink_parms(): no params data found [ 164.702879] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.736802] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.763646] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.770230] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.778724] device bridge_slave_0 entered promiscuous mode [ 164.787440] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.793797] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.801132] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.808693] device bridge_slave_1 entered promiscuous mode [ 164.834720] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.842667] team0: Port device team_slave_0 added [ 164.850040] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.858343] team0: Port device team_slave_1 added [ 164.908985] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.918216] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.939388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.946607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.972069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.001636] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.020829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.027310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.053222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.065179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.074948] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.082999] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.089618] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.098851] device bridge_slave_0 entered promiscuous mode [ 165.137803] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.144232] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.155016] device bridge_slave_1 entered promiscuous mode [ 165.171151] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.178709] team0: Port device team_slave_0 added [ 165.184789] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.193980] team0: Port device team_slave_1 added [ 165.271908] device hsr_slave_0 entered promiscuous mode [ 165.316657] device hsr_slave_1 entered promiscuous mode [ 165.363766] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.372453] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.386171] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.402830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.435246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.442553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.468129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.485673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.492059] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.517667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.549730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.558391] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.568846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.582443] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.590776] team0: Port device team_slave_0 added [ 165.598396] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.605744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.614863] team0: Port device team_slave_1 added [ 165.638207] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.662288] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.669160] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.695901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.708255] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.715088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.721734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.747337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.763035] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.819049] device hsr_slave_0 entered promiscuous mode [ 165.857456] device hsr_slave_1 entered promiscuous mode [ 165.901459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.908884] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.922505] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.947253] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.955075] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.964306] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.971092] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.979360] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.009940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.018811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.027704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.034797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.045853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.082323] device hsr_slave_0 entered promiscuous mode [ 166.126312] device hsr_slave_1 entered promiscuous mode [ 166.177153] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.183455] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.192271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.201305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.209850] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.216491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.225460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.237157] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.271049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.289068] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.298392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.307027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.314905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.323233] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.329689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.337566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.345729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.353927] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.360589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.368701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.393782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.409026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.427063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.435030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.443909] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.450348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.457394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.470301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.479091] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.488840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.510573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.521816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.533164] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.572896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.581773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.603371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.612910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.622192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.630710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.640114] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.649799] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.665407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.674281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.683625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.693220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.711118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.720159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.728569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.737118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.744948] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.753416] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.760384] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.769320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.786672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.794268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.803573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.831971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.840402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.848981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.857050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.865018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.872902] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.879346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.893340] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.902254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.919387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.929021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.937783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.961220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.973833] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.008736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.018236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.029273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.043361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.053420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.062150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.071441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.079857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.088263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.095960] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.102318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.110381] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.121905] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.128325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.143249] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.152453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.163233] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.172347] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.179712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.188641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.195344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.211393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.219989] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.233133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.243052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.251199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.259631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.269956] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.278498] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.286907] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.301032] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.307497] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.314522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.323765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.331700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.340849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.352246] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.360518] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.371446] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.377830] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.384997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.393771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.402849] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.411533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.418480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.425447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.432730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.440938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.449069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.457291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.464937] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.471487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.479537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.494227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.508732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.520577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.541206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.551073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.559804] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.566251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.573922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.581729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.589640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.597621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.605182] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.611728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.618965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.630062] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.640588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.650011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.658381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.666586] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.672984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.680603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.694166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.703719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.715246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.727603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.734958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.745679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.757878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.765616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.776936] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.783008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.799170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.811342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.822587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.835246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.843368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.858206] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.867000] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.878096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.885036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.893545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.901204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.908349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.916765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.924596] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.933360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.943785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.955249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.966735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.974769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.983039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.991263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.999488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.007488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.021011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.029842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.043810] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.053120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.072611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.079016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.089055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.098777] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.109377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.121979] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.137860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.145684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.157149] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.166674] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.175526] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.190526] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.196826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.208094] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.218366] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.228295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.237625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.245488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.253705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.261782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.269197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.276954] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.284990] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.296419] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.302710] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.312223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.320790] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.335499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.350599] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.359940] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.371374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.381864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.391468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.400514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.414318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.423005] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.429564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.439381] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.450612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.462333] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.471662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.480185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.487702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.494756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.503283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.511972] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.518422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.530995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.541694] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.550394] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.557894] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.572114] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.599348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.618034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.636902] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.644897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.659738] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.672729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.686693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.701448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.709613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.722483] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.730931] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.738345] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.745790] device veth0_vlan entered promiscuous mode [ 168.758369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.765535] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.774052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.782090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.790765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.799036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.817639] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.833166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.844175] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.853425] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.861040] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.868090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.877877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.885460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.894623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.903411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.911517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.922413] device veth0_vlan entered promiscuous mode [ 168.931217] device veth1_vlan entered promiscuous mode [ 168.939706] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.949872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.966705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.973876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.981626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.991646] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.002694] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.014852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.024093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.034806] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.042004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.050943] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.061942] device veth1_vlan entered promiscuous mode [ 169.069172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.078418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.086654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.094275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.104172] device veth0_vlan entered promiscuous mode [ 169.114668] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.131216] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 169.145358] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.165462] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.172898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.180576] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.188530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.196467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.205410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.213598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.261310] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 169.271439] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.285447] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.307936] device veth1_vlan entered promiscuous mode [ 169.314054] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.324969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.333521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.341628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.350519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.358789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.367904] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.378136] device veth0_macvtap entered promiscuous mode [ 169.384307] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.396895] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.405578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.418905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.430375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.438659] device veth0_macvtap entered promiscuous mode [ 169.445182] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.458805] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.471899] device veth1_macvtap entered promiscuous mode [ 169.479890] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.490858] device veth1_macvtap entered promiscuous mode [ 169.498445] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.506661] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.513684] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.522189] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.531928] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.541951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.555162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.563961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.572353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.579850] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.587358] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.594423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.602642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.611766] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.620023] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.626865] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.637263] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.646838] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.654633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.661987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.669627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.677699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.685321] device veth0_vlan entered promiscuous mode [ 169.695774] device veth0_vlan entered promiscuous mode [ 169.704153] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.712028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.722896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.733934] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.742678] device veth1_vlan entered promiscuous mode [ 169.749406] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.759060] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.766889] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.788999] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.799253] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.810084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.817975] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.825203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.835105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.844038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.852495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.861004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.871396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.881867] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.888904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.896771] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.903661] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.918486] device veth1_vlan entered promiscuous mode [ 169.924403] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.934942] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 169.942477] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.951443] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.959809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.967987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.975727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.986443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.996810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.007063] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.013962] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.022663] device veth0_macvtap entered promiscuous mode [ 170.029145] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.040420] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.048066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.055259] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.062957] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.070929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.089469] device veth1_macvtap entered promiscuous mode [ 170.102847] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.120431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.131203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.148611] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.160920] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.175675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.192615] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.206921] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.229784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.240465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.250912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.261457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.272139] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.280891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.289406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.299687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.308074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.316031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.328791] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.340254] device veth0_macvtap entered promiscuous mode [ 170.347786] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.363802] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 170.371965] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 170.380813] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 170.389163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.397617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.405298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.416645] device veth0_macvtap entered promiscuous mode [ 170.423149] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.431450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.442404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.451933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.462029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.472301] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.480352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.495729] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 170.505746] device veth1_macvtap entered promiscuous mode [ 170.513422] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.522681] device veth1_macvtap entered promiscuous mode [ 170.531659] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.538258] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.545634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.553041] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.560380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.568481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.576951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.584453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.592147] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.599432] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.617236] device veth0_vlan entered promiscuous mode [ 170.631678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.648147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.681465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.691584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.711601] device veth1_vlan entered promiscuous mode [ 170.720630] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 170.736554] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 170.745026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.760694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.770730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.780823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.790087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.800109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.810437] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.818731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.825614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.839098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.848553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.858900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.868517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.878463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.887658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.897470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.907821] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.914773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.930622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.940440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.949948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.959926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.969315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.979070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.989417] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.997391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.005389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.013166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.027475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.035350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.043953] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.052373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.060860] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.069591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.080056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.090689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.100723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.111215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.121189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.131376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.141138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.151467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.163373] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.170482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.182106] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.202420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.215214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.259646] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.276435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.284222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.324028] device veth0_macvtap entered promiscuous mode [ 171.342329] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 171.350841] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 13:31:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000000)={0x8, 'bridge0\x00', {'wg0\x00'}, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 171.369660] device veth1_macvtap entered promiscuous mode [ 171.382320] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.412112] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.475253] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 171.483211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 171.562585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.583881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.593287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.608703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.619762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.633902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.649083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.660784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.673686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.690827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.723549] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 171.747212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.756473] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.769533] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.798330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.819668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.842256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.864010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.889069] FAT-fs (loop2): bogus number of reserved sectors [ 171.890777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.903015] FAT-fs (loop2): Can't find a valid FAT filesystem [ 171.924432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.933889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.943837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.953162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.963651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.973769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.984452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:31:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast1, 0xffffff76}, 0x1c) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x104402, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000, 0x200000000000}, 0x2000, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0xa) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x1, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) [ 172.009884] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.023115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.037406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.065011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.113555] FAT-fs (loop2): bogus number of reserved sectors [ 172.129053] FAT-fs (loop2): Can't find a valid FAT filesystem 13:31:51 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) open(0x0, 0x143240, 0xb1) getdents(0xffffffffffffffff, &(0x7f0000077000)=""/133, 0x139) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_MEDIA_GET(r4, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="b205e7fd0d894f879b25a0e50233460d7b526cfb3d1fc248c189ab186112369a13d8f0b76ce490ee785a3e22e512e3e2df3d864e421a98a60019888b2631421efdc51d186b15064116eed0465dda27c9e2b11b75e1d739a3f75f77ce762a3525f3e1719ecf48ecc43bef6a3d608e516a71c1b307a1", @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x40002}, 0x14) 13:31:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r3, 0x8983, &(0x7f0000000000)={0x8, 'bridge0\x00', {'wg0\x00'}, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:31:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast1, 0xffffff76}, 0x1c) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x104402, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000, 0x200000000000}, 0x2000, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0xa) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x1, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 13:31:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x2) fallocate(r0, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getrandom(&(0x7f0000000100)=""/169, 0xa9, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/41) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="7ee1950eb3437d72fbac1d78d0b170a606bde81b489d5cf9245422eeca3a5a76b6812c2af9b8a61185db4a5496cc878a2998ed3c0f18"], 0x0, 0x17}, 0x20) ptrace$setopts(0x4200, r2, 0x0, 0x100025) tkill(r2, 0xd) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) [ 172.785526] audit: type=1804 audit(1587130311.710:9): pid=7779 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir190225158/syzkaller.z6P450/2/bus" dev="sda1" ino=15766 res=1 [ 172.826235] hrtimer: interrupt took 24633 ns 13:31:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x2) fallocate(r0, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getrandom(&(0x7f0000000100)=""/169, 0xa9, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/41) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="7ee1950eb3437d72fbac1d78d0b170a606bde81b489d5cf9245422eeca3a5a76b6812c2af9b8a61185db4a5496cc878a2998ed3c0f18"], 0x0, 0x17}, 0x20) ptrace$setopts(0x4200, r2, 0x0, 0x100025) tkill(r2, 0xd) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) 13:31:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast1, 0xffffff76}, 0x1c) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x104402, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000, 0x200000000000}, 0x2000, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0xa) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x1, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 13:31:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x2) fallocate(r0, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getrandom(&(0x7f0000000100)=""/169, 0xa9, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/41) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="7ee1950eb3437d72fbac1d78d0b170a606bde81b489d5cf9245422eeca3a5a76b6812c2af9b8a61185db4a5496cc878a2998ed3c0f18"], 0x0, 0x17}, 0x20) ptrace$setopts(0x4200, r2, 0x0, 0x100025) tkill(r2, 0xd) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) [ 173.134371] audit: type=1804 audit(1587130312.060:10): pid=7801 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir190225158/syzkaller.z6P450/3/bus" dev="sda1" ino=15747 res=1 [ 173.204302] audit: type=1804 audit(1587130312.130:11): pid=7810 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir190225158/syzkaller.z6P450/4/bus" dev="sda1" ino=15770 res=1 13:31:52 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x2) fallocate(r0, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getrandom(&(0x7f0000000100)=""/169, 0xa9, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/41) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="7ee1950eb3437d72fbac1d78d0b170a606bde81b489d5cf9245422eeca3a5a76b6812c2af9b8a61185db4a5496cc878a2998ed3c0f18"], 0x0, 0x17}, 0x20) ptrace$setopts(0x4200, r2, 0x0, 0x100025) tkill(r2, 0xd) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) [ 173.978314] audit: type=1804 audit(1587130312.910:12): pid=7842 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir190225158/syzkaller.z6P450/5/bus" dev="sda1" ino=15770 res=1 [ 174.298055] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 174.337299] print_req_error: I/O error, dev loop4, sector 0 [ 174.343429] Buffer I/O error on dev loop4, logical block 0, async page read [ 174.353475] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities 13:31:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x2) fallocate(r0, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getrandom(&(0x7f0000000100)=""/169, 0xa9, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/41) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="7ee1950eb3437d72fbac1d78d0b170a606bde81b489d5cf9245422eeca3a5a76b6812c2af9b8a61185db4a5496cc878a2998ed3c0f18"], 0x0, 0x17}, 0x20) ptrace$setopts(0x4200, r2, 0x0, 0x100025) tkill(r2, 0xd) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) [ 174.489364] audit: type=1804 audit(1587130313.410:13): pid=7861 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir552346471/syzkaller.frftc3/1/bus" dev="sda1" ino=15775 res=1 13:31:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000440)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4082, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x39, 0x37, 0x2, {0x2, 0x64b8, 0xfba1, r1, 0x1b, 'wlan1nodev/posix_acl_access'}}, 0x39) 13:31:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast1, 0xffffff76}, 0x1c) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x5, 0x104402, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000, 0x200000000000}, 0x2000, 0x0, 0x1, 0x0, 0x9, 0x0, 0x5}, 0x0, 0xf, 0xffffffffffffffff, 0xa) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x1, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3f) 13:31:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x2) fallocate(r0, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getrandom(&(0x7f0000000100)=""/169, 0xa9, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/41) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="7ee1950eb3437d72fbac1d78d0b170a606bde81b489d5cf9245422eeca3a5a76b6812c2af9b8a61185db4a5496cc878a2998ed3c0f18"], 0x0, 0x17}, 0x20) ptrace$setopts(0x4200, r2, 0x0, 0x100025) tkill(r2, 0xd) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) 13:31:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x2) fallocate(r0, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getrandom(&(0x7f0000000100)=""/169, 0xa9, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/41) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="7ee1950eb3437d72fbac1d78d0b170a606bde81b489d5cf9245422eeca3a5a76b6812c2af9b8a61185db4a5496cc878a2998ed3c0f18"], 0x0, 0x17}, 0x20) ptrace$setopts(0x4200, r2, 0x0, 0x100025) tkill(r2, 0xd) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) 13:31:53 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x2) fallocate(r0, 0x20, 0x0, 0xfffffeff000) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getrandom(&(0x7f0000000100)=""/169, 0xa9, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/41) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f05", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="7ee1950eb3437d72fbac1d78d0b170a606bde81b489d5cf9245422eeca3a5a76b6812c2af9b8a61185db4a5496cc878a2998ed3c0f18"], 0x0, 0x17}, 0x20) ptrace$setopts(0x4200, r2, 0x0, 0x100025) tkill(r2, 0xd) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) 13:31:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) [ 174.645161] audit: type=1804 audit(1587130313.570:14): pid=7873 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir190225158/syzkaller.z6P450/6/bus" dev="sda1" ino=15787 res=1 13:31:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000440)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4082, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x39, 0x37, 0x2, {0x2, 0x64b8, 0xfba1, r1, 0x1b, 'wlan1nodev/posix_acl_access'}}, 0x39) [ 174.705547] audit: type=1804 audit(1587130313.590:15): pid=7874 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir124898226/syzkaller.qhCjsX/3/bus" dev="sda1" ino=15761 res=1 13:31:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) mbind(&(0x7f00001b9000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) r2 = getpid() getpriority(0x0, r2) 13:31:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x40000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) geteuid() setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100), 0x4) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) r4 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0007a1cfb3edfc45009f000000", @ANYRES32, @ANYBLOB="b4ca5e787dc391e673bd76", @ANYRESDEC, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f"], 0x5, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 174.734289] audit: type=1804 audit(1587130313.620:16): pid=7876 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir552346471/syzkaller.frftc3/2/bus" dev="sda1" ino=15762 res=1 13:31:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x800) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="88270557000000", @ANYRES16=0x0, @ANYBLOB="20002bbd8e00fddbdf25050000000e0001006e65746465007369020001657464657673576d30000008c901006e657464657673696d0000000f0002006e657464657673696d3000000800030002000000080001807063690011000200053070303a30303a31302e30180000000800030003000000000000000000ead0ac9ab322e89c99b2b7fe67ef3d2f8801d3b78a49317f80556ac0517f0b99f1910e6faf839e0e6cb5766a"], 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x40000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x180) write$nbd(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="474466f9ff00000000fbff0000afcb50b30000006517a46db7cb7a633a4784b34daa204ce19304000010e6000000812eac4023b754a3202f99f16d06e07e2086d4c6953c000000faffff7e158736348c11767a9ca88ddc6a570c8d8af6e8121dbd4a8effffff6b84ca651abaf6c3b85f48166a9c06612bf32df535f64da0a47d737a6cbfb3f357533663418c2248bec36e4c03e6c08dc9eade68e289f4499f091faf54c616d89b9adef737190000000000000009f0f718c6b89d0eb16b218e5eff2fd5e261f56b6dfe32"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) 13:31:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:54 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f00000000c0)={0xb, 0x2000000088}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x80000000000000}, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r1, &(0x7f0000000140)="576aae856178de3f9e297522faf2a8e30d0000000000000000", 0x19) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffd}, 0x0) clone(0x503, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x4, 0x0, 0x4, 0xfea7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev, @in6}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, 0x0) 13:31:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000)={0x9, 0x7, 0x6, 0x15, 0x7f, 0xc0, 0xac, 0xee, 0x1, 0x40, 0x6, 0x4, 0x98, 0x81}, 0xe) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000900)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) ppoll(&(0x7f0000000200)=[{r3}, {r1}], 0x2, 0x0, 0x0, 0x0) 13:31:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r3}) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace(0xffffffffffffffff, r4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) accept$netrom(0xffffffffffffffff, &(0x7f00000002c0)={{}, [@netrom, @default, @bcast, @remote, @bcast, @rose, @bcast, @default]}, &(0x7f0000000280)=0x48) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x9, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5464, &(0x7f0000000140)) semctl$SETVAL(0x0, 0x3, 0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x8080fffffffe) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f00000001c0)=""/115) 13:31:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) mbind(&(0x7f00001b9000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) r2 = getpid() getpriority(0x0, r2) 13:31:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x40000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) geteuid() setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100), 0x4) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) r4 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0007a1cfb3edfc45009f000000", @ANYRES32, @ANYBLOB="b4ca5e787dc391e673bd76", @ANYRESDEC, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f"], 0x5, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:31:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) mbind(&(0x7f00001b9000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) r2 = getpid() getpriority(0x0, r2) 13:31:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x8001) mbind(&(0x7f00001b9000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) r2 = getpid() getpriority(0x0, r2) 13:31:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x1, 0x1f, 0xd7, 0x7, 0xc5, 0x81, 0x6, 0x6, 0x7, 0x8, 0x7, 0x6, 0x3f}, 0xe) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvmmsg(r1, &(0x7f0000003340)=[{{0x0, 0xfffffff0, 0x0}}], 0x600, 0x0, 0x0) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000200)={'batadv_slave_1\x00', 0x7ff, 0xffff}) 13:31:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x3fa, &(0x7f00000002c0)=[{&(0x7f0000000180)="2e00000032000908d22780258c6394fb0124fc0e10000b500c000300053582c137153e37090001800a643000d1bd", 0x2e}], 0x1}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x900b000000000000) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="bc0000000201010800000000000000000a00e609f1ff04800c00018006000400ca800005000000800c0002800500010300001400018008000100e000000108000200ac14000c0002800500011d05532c0006000000060003400003000024000f8008000340000000000800014000000000080002400000000708000140000000052000068008000200ac14144414000500ff02000000000000000000000000000104000180"], 0xbc}, 0x1, 0x0, 0x0, 0x801}, 0x4004) 13:31:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000280), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./file0\x00', 0x151042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000140)=""/152) ftruncate(r3, 0x200004) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x10005, 0x900b000000000000) sync_file_range(r4, 0x1b7, 0x9, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 13:31:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:55 executing program 1: socket$unix(0x1, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f00000001c0)=0x2004800) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000100)=0x3) socket$packet(0x11, 0x2, 0x300) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) pipe(&(0x7f0000000300)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000140)=0x4, 0x4) rt_sigsuspend(&(0x7f00000000c0), 0x8) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 176.371152] openvswitch: netlink: Flow actions attr not present in new flow. [ 176.389276] openvswitch: netlink: Flow actions attr not present in new flow. 13:31:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10005, 0x900b000000000000) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) fcntl$addseals(r1, 0x409, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000280)={0x1, 0xce0}) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup(0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0)=0x40, 0x4) 13:31:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x40000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) geteuid() setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000100), 0x4) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000032280)=""/102379) r4 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0007a1cfb3edfc45009f000000", @ANYRES32, @ANYBLOB="b4ca5e787dc391e673bd76", @ANYRESDEC, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f"], 0x5, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:31:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0xfffffffe, @loopback, 0x2}, 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) fcntl$setpipe(r3, 0x407, 0x200000000000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x10000000, 0x2, 0x1}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x2e}, 0x6f}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @ipv4={[], [], @loopback}, 0x82f}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:31:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x208}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000800)=[{&(0x7f0000000b40)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35eb9a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3bbf05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14935e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca4078e4ca081d03fc199b415c6851652c56ac7458dffb874537dc5de837eb1f6968f5eb46c151fa7f152c24d16ae01ebcfdbd4f00278fed1ca39b880599fcdcbcb96ce986eb4337bdb3b864bb4bab9c8863e75a21c8abd8db4e78ec62e54c89db47366dbdc0f12b32c585c899fa8ec1ca0bd589f29b2e44d26f34b8741e33b41d584b177c66cf73d331e537f3bbd", 0x264}, {&(0x7f0000000040)="12c7197f000337b1b2f259279cf3cbae68b4a79f199aa96eeb040a55e0754425be97eaef95fe75f97589b483f78770fe88fd5875ae78d18112fe97", 0x3b}, {&(0x7f0000000080)="fe2319b3d35b8a13a40e7cf26552785e69b97c1d6aa4d97ec22836c5db91d23988a3a977831aaeb84c43b98d62da16114deafd83114df5134a44", 0x3a}, {&(0x7f00000004c0)="0ebbb218be8d3954e135df5f396071992eaf48c6be4575b2cd72c05da2dcf622ab81bfb5e04f14d17c07fe83b1e0455bfd319b6812e89ad48e9467125948fbe0fd43d11c277ad671710da0a26430c907ece20848c55cb51bd29bc11e20d0f35708eed18d4b01c01ce4e7011ca4b676628888dbe06b4a77083aa99620ea3327afa7ee0edb", 0x84}, {&(0x7f0000000000)="de2d8198ef04dda97363f69fb5af366a", 0x10}, {&(0x7f00000029c0)="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", 0xff}, {&(0x7f00000001c0)="a6db8c570813743826d55f15e280d9c45f8008c0f69c46033088adf3c32e5cd47c34e2751183afe5cbbcecc2ceec9955d3772d0696f6b036057b02811601973e12a49371dfbc860600800de0c29447b9757e2d9280b1c5603f460571e52d9efa25dcd60bde3ec7e6ceae800fb3eb867cae26b71cfb2bdf66f5f8281d063dcd4537c3350fcb0f4efdc46305d53ee3bf1c10f0c81275f876e0656f26c5", 0x9c}, {&(0x7f0000000dc0)="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", 0x18d}, {&(0x7f0000000280)="b609000000ff5b3a05f00f938c9738bde31d43153a30b3a4506f82e0325d846d3b55500625de9243db9e8cbbdc0b7496a1bdd4debf696de8367235b609feb3a55fa4c4e2743176fee08d993a415499ab94685ed3ffac25d703b09c2373f1cc171ab1f1887f000000652706cb5578f09e28597871c25118de6553411d16fbecd683b26d877e8c2486b19bfd3ebf04c84e35da5c657a9d929adc01b3124b9e1dda23797c72411b753f9d3d0f1005a1a21f31649e6f03a31dbf64f8", 0xba}], 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000100)={0x1, 0x0, {0x7, 0x2, 0x3011, 0x4, 0x6, 0x7, 0x0, 0x5}}) r3 = dup(r1) read$char_usb(r3, &(0x7f0000000640)=""/242, 0xf2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)={0x74, r4, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x3e}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 13:31:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000200)) 13:31:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000200)) 13:31:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000200)) 13:31:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:56 executing program 1: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x9, 0x5, 0x1, 0x3fffffffffffd, 0xffffffffffffffff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x11a) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x10, 0x0, 0x1000000}, 0x10}, 0x78) r11 = dup(r10) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(r11, &(0x7f00000002c0)=ANY=[@ANYRES16=r3], 0x12da00) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 13:31:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) pipe(&(0x7f0000000000)) r4 = accept$alg(r3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x10005, 0x900b000000000000) accept4$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14, 0x80000) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@llc={0x1a, 0x118, 0x6, 0x4, 0xfb, 0xff, @random="6656798e3770"}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000200)="dcc37507da9313a7d5580b9d3cd3b8decb408d2e488458a2343e42dfaa5ab9132a941fd0f989b9297b5a43f12879d76dbaf79a26374477e6980306454fec99946c7e6c0710f854705b5c0d0db27c0068abf85ebaa09297eab34586ab78e3404d3f0c3bae0db51227566e850960bdec29b693134b126bea5280d2a14cefb62c67909d5d30f25b7873d6e0af8728a8650d88efa81aa43ec5b28b929051319b65c294a89fae76bfc362e3df157c6b", 0xad}, {&(0x7f0000000400)="bac53833ca423d5dfd91d4b468a150b880ecbad3200a2f031f72d0bb9276a025dde5870eb69243d83659323a6e78cf512cf59f72faa3de386c978e528f6c111664f44d121673d0aabda0f44310b4d49f9cae2be05a52fdaab321b27753bf862e78b57747b931fe0c91284d58953dc4362f121dcc66fa3d76315a3af0c3038ecbf4987db639e31b4dda9edc27bb080f53f3fefef90da382d22bcb72a1efd132957596ffad72c2bed32176a093c8cb75077db1d28fcf8af7e0c30890b47e6c98", 0xbf}, {&(0x7f00000004c0)="8affe1c2f6d2fdfc1b71440d9f1a4b9dfaad5fba8e1d0f9f5005b7b55f3364f82823e75873a91e3ff1dc30523b2d7da63858f311242640680fa8bef31ee73659aa400a48d28c66f97c36d76e0e7dfbc3e4c205f182ed104dc95fa5eda096a482ddfb7b68faea16b08c0a9e96ad7c4c6d46e316a5f3e5be35f72f656bc2b0b147d7a9615f5ef52b5b83c14e5aa195ec3baf721de5f91c0dbab6f58fdec79ec0dc1209ceacaf", 0xa5}, {&(0x7f0000000840)="0fa301e9ab48f3fd7f6505310ee0025d087557bea028eadb9c1767f256b3748131960a0d12e6649713be1feebc3908539fd0235232cf03a8be5d8c112b9b994cbce583b24f8e1307d0e700b5ad8535b9ef323faa008bbef9666e3c18598327981711814578137e588f0e8bc5c7378ac974e62aac7a02f985665f1bae135b496365edf0ca273dad4551e22e6a87b0a8a2b840b68a299641d5f29aa2265e5ffc99c4d658fc3e7d3807f61e6d60fb0f83435c48a7d6b8bb871e0765ad143d2f6b73f51466af3a0805df3056e66168ab3e7d38cd1e76e0b38db6e8b3e1440000000000", 0xe1}, {&(0x7f0000000580)="4d577045c7db57b88390d8d3f79939eed8166a5233be808c51fd6d809035df11a8603221ded7f108f957b9a34a1a9331a270eb1344f67d3435fa7357e8bcf27de47e0e59ea9eda408669942c2d13dd6781a941480bdf1a13272c2b1f06e73b0e3780c260457683889beb722c40ee43eb1c7a5a12e6c332f1d6a0262016e5a0f15049cbb1d1ff391c3bc9cf052c4da35931bbe726db61d9eb8bfbd76bc713878bfe40", 0xa2}, {&(0x7f0000000640)="08b7f61d7029fbeb02dd11c398c5100e0ff62df04402bfb29ab915d254313301b2cf57f3dbd1cac637b5b304a3356bf588ea22db587e774e8628cacb2e565951f64d6824c142d441d8eec0341a5b5a246f7ab55a42f7ade16e1f97e097488b7aaf3214feb0cfa5f53e0b4d42733455cdd5", 0x71}, {&(0x7f00000006c0)="5cc732063108b2be29435ff1a5b9246a8969040fe3c44c23bfc5276ff0ed64d8a31559978e2b4705410d993f2450d032e0ae950a5f0fb10412f6c4d032570b3f93fbbc7a85a91a2cb7d95465d84615509e5d8659f6ab3e9d02745bddfbaf66a4e8c6100868a94cfa706e5811dfd1d673a9ccf193b7d57123e6bf62b17e72fcda0feb45a6bf166ecf393998f96b3063e26cbedffc7b92f424ca67047e70e97aedef6e25175d47ea93dee3630bbb6eb0bb0d54a210b7526f7505b9295c249928ca9df911bca36808ef3120dca44d7bfb460199e787f7441ce9b265b0039101963bb1283b5177af5dceb1151f3fe7756b374853447741140c37773cca", 0xfb}, {&(0x7f0000000140)="9b0fe8c67f3200dda1fbbfbfa19cb1eb37dde01afc29359773746eda8b369b06188360b5c588d1321feeb8", 0x2b}], 0x8}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x4, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000940)=[{0xa8, 0x10c, 0x8000, "66394a13d0705197681555a2933d2f24fea1572f7c98de5cf1ad4e0bfb70192d45d13dcb25943113e537634a6d245e6632ab74f5fbb2cb0acf217cc22ed181852b1264f793432034dc4cd3b7239f56e29f8dca7fc2d79f5e46e77e7c0a14bd373acbe6f610dd5897fe8d622bb69e039d5350f165e61dbe29cff7ed95e5bc727627cce94208a729699e6e2c702416bda744"}, {0x30, 0x10d, 0x1, "d3c1215d21cb8978a368089b931be5dde048e675cdcbd3fd6f51676fe11b"}, {0xb8, 0x107, 0x7383, "35750d758ac4718419fe51d9f7cddf9ee6d07304dd18bc319fcbeb1a920863176198bb70f16f301ef0a213650dcf02a5821ac92943df60c86eea15067bcbbd831b40dc0200866e4cd45f184e6a52b7e6bdcfb1689a1ad4513b5c75de2298f2c3796cda74cd3dfb4dbb280491df67d68069f0c6515f74a2bbd2daa185ff2c97b9e48e2fd7414bff03a074e4be65cf7551f392d1fea2c7b1be61f2438fb32a0bcb9cdd"}, {0x38, 0x11, 0x4, "a59639c7333315f454826a1284cee95afe77cc81563c8d16db511fc4c615f7f03c75d7"}, {0x20, 0x113, 0x4, "642a57859590bd00e409"}], 0x1e8}}], 0x2, 0x0) 13:31:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="87e784ae9453565adedba2de6a82b138c9202ce07a67f4b9bab9ede3b62bd31aef901f87ca2dbcc0398664bc78616c109f8aac9cf9b1d034d4acc160d4f603dd35f4d7412a54bdf0315705708d223c6a3fcfbf593269929087def5ad97380df39d1956653ad62065c6d94f46115a817e3aa7795ef9c1c1731507a7bd1d3d3861530be376c5e327efb7e48ee40e33605db451c2f57a0bfa", 0x97}, {&(0x7f0000000a80)}, {0x0}, {0x0}], 0x4, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], 0x19d}, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x3, 0x0, 0x1f, 0xb, 0xeb, &(0x7f00000003c0)}) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) prctl$PR_SET_PDEATHSIG(0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) times(0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4000000000401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000c00)={&(0x7f0000000bc0)=[0x0, 0x0], 0x2}) bind$inet6(0xffffffffffffffff, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x38, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x81}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x20000080) [ 177.443044] audit: type=1804 audit(1587130316.370:17): pid=8071 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir124898226/syzkaller.qhCjsX/7/bus" dev="sda1" ino=15790 res=1 13:31:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) eventfd(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f00000002c0)={0x0, 0xc2, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9a090d, 0x7ff, [], @p_u32=&(0x7f0000000240)=0x7f}}) r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self\x00', 0x2, 0x0) ppoll(&(0x7f0000000340)=[{r5, 0x230}, {r0, 0x54}, {r6, 0x4000}], 0x3, &(0x7f0000000380), &(0x7f00000003c0)={[0xa5e2]}, 0x8) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_cancel(0x0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001680)="992bb0a74e9a7dfa30", 0x9, 0x0, 0x0, 0x2}, &(0x7f0000000200)) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x8000, 0x0) getsockname$unix(r7, &(0x7f0000000100), &(0x7f00000001c0)=0x6e) 13:31:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:56 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x58}, 0x1, 0x0, 0x0, 0x4000010}, 0x44000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000380)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @remote, 0x0, 0x7ff, 0x40, 0x400, 0xffffffff, 0x2800000, r6}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000780)=0x1) r8 = socket$kcm(0x10, 0x2, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, r9, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x34}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x148, r9, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x89}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010102}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2b}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5477}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1e}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010101}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x88}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xdb}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3f}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}]}, 0x148}}, 0xc5) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$NFNL_MSG_ACCT_DEL(r7, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x68, 0x3, 0x7, 0x201, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x40}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffff8}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0xc001) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8004500f, 0x0) 13:31:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000240)={'wg2\x00', {0x2, 0x4e21, @loopback}}) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0), 0x10) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000200)={0x110000008}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x8, 0xa9, 0x1, 0x2, 0x0, 0x91, 0x8c, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x1000, 0x8, 0xaa84, 0x6, 0x1000, 0x5}, 0x0, 0x10, r1, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 13:31:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000080), &(0x7f0000000100)=0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001300)=ANY=[@ANYBLOB="3c000000100001080000000000000000000000006a566132d42580661fad90d7f1ddfd556e1f143da90ce3dc27eb5ab9bfcbf48b1ad5608d984e6138302660247668689e267cc3f61020fc9f26625925408e58bb8f196f08865eb8751fdcff4a9330397a95890f9594bfed56b8e6313ed3173d06fe01df857d0c75496460ae990a36f0391ef74ad2f1d79f22a02bc8daceba6030a7679075cf815ae83a8971be0eb9b1699831c1801e620e1142c51874f67290099c4aba26d37d84f7836f4efd37bec656d1886567ccf960c924b94006b6f4ae07dc", @ANYRES32=0x0, @ANYBLOB="120000000000000008000400", @ANYRES32=r5, @ANYBLOB="1400030076657468305f766c616e000000000000"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', r5}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001400)=ANY=[@ANYBLOB="b70122c8638a2b9e5542dece371652b7b6ab8c607439415c527d1f23febe6351ac3b5aa54f8ad9561d81c04b994f2ab1f2a2e8888c51632c7fc588c574733e06d355b107006e534808ec28c8c4ad2b5075c13889a017b1eef8cca091a990831b73682725ee05b4ab00"/120, @ANYRES32=r7, @ANYBLOB="000000000000000a000200cd4d224905d80000"], 0x3}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000085) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendto$l2tp6(r10, &(0x7f0000000300)="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", 0x1000, 0x10, 0x0, 0x0) 13:31:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) [ 177.973032] veth0_vlan: Invalid MTU 45 requested, hw min 68 [ 178.008884] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.030614] syz-executor.4 (8082) used greatest stack depth: 24640 bytes left [ 178.091820] syz-executor.1 (8071) used greatest stack depth: 24480 bytes left 13:31:57 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0xe8, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000009c0)=0xffffffff, 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x10000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:31:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:57 executing program 1: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x9, 0x5, 0x1, 0x3fffffffffffd, 0xffffffffffffffff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x11a) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x10, 0x0, 0x1000000}, 0x10}, 0x78) r11 = dup(r10) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(r11, &(0x7f00000002c0)=ANY=[@ANYRES16=r3], 0x12da00) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 13:31:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:31:57 executing program 4: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x9, 0x5, 0x1, 0x3fffffffffffd, 0xffffffffffffffff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x11a) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x10, 0x0, 0x1000000}, 0x10}, 0x78) r11 = dup(r10) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(r11, &(0x7f00000002c0)=ANY=[@ANYRES16=r3], 0x12da00) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 13:31:57 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000200)) [ 178.701068] audit: type=1804 audit(1587130317.540:18): pid=8136 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir124898226/syzkaller.qhCjsX/8/bus" dev="sda1" ino=15803 res=1 13:31:57 executing program 0: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x9, 0x5, 0x1, 0x3fffffffffffd, 0xffffffffffffffff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x11a) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000000)={0x10, 0x0, 0x1000000}, 0x10}, 0x78) r11 = dup(r10) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(r11, &(0x7f00000002c0)=ANY=[@ANYRES16=r3], 0x12da00) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 178.801218] audit: type=1804 audit(1587130317.710:19): pid=8133 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir552346471/syzkaller.frftc3/10/bus" dev="sda1" ino=15766 res=1 13:31:57 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000200)) 13:31:57 executing program 2: open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x58, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="3e6917136ce4"}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x81}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x44) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f05"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=@ethtool_sset_info={0xe}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 13:31:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000240)={'wg2\x00', {0x2, 0x4e21, @loopback}}) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0), 0x10) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000200)={0x110000008}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x8, 0xa9, 0x1, 0x2, 0x0, 0x91, 0x8c, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x1000, 0x8, 0xaa84, 0x6, 0x1000, 0x5}, 0x0, 0x10, r1, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 13:31:58 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000200)) [ 179.123924] audit: type=1804 audit(1587130318.040:20): pid=8156 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir227706782/syzkaller.9pvAC0/9/bus" dev="sda1" ino=15800 res=1 [ 179.285200] veth0_vlan: Invalid MTU 49 requested, hw min 68 13:31:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 13:31:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000240)={'wg2\x00', {0x2, 0x4e21, @loopback}}) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0), 0x10) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000200)={0x110000008}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x8, 0xa9, 0x1, 0x2, 0x0, 0x91, 0x8c, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x1000, 0x8, 0xaa84, 0x6, 0x1000, 0x5}, 0x0, 0x10, r1, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 13:31:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r3, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000240)={'wg2\x00', {0x2, 0x4e21, @loopback}}) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0), 0x10) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000200)={0x110000008}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x8, 0xa9, 0x1, 0x2, 0x0, 0x91, 0x8c, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x1000, 0x8, 0xaa84, 0x6, 0x1000, 0x5}, 0x0, 0x10, r1, 0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 13:31:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 13:31:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 13:31:58 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000080)='\x8aamfs\x00', 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYBLOB="59ebbb4653156bc415e1ea152ac5c972b13087a6bb9d5638", @ANYRES64=0x0, @ANYRES64=0x0], @ANYRESDEC, @ANYRESDEC, @ANYPTR64, @ANYRES16=0x0, @ANYRESOCT=r0, @ANYBLOB="4e537fd254040741ab66c81e30e9c5ecb126db76441502b48238ffb326716ba55de99e165a08b1f8a788824b0f8382a1b3e1a7b9525e900c2f273a7d45f530315ac76b9c2c08841fab6d0dbd88dd0ddf38cbef559cb9aa76a321851698ce49f8f41cb7b6c26b5f03367359ef3a41d35913d3d8878219265d0709e8f6ad68c828a0047844637397579bbbbe0cccdf4534c901fe06b15d3ee5f38a975a8c204132bda30c3fddc21df2", @ANYRES16=r1, @ANYRESHEX], @ANYRESOCT, @ANYRES16, @ANYRES32, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYPTR, @ANYRESOCT], @ANYRES32=0x0], 0x31) utimensat(r2, &(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000180)=0x8, &(0x7f00000001c0)=0x1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x2000, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r5, &(0x7f0000000040)='/', 0x1) socket$inet_udp(0x2, 0x2, 0x0) r6 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r7 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r6, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) 13:31:58 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 13:31:58 executing program 0: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0xfffffffffffffffd, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, 0x0}, 0x78) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 13:31:58 executing program 1 (fault-call:4 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) [ 179.845336] kvm: emulating exchange as write 13:31:58 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x8000000002, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff", 0x7}], 0x1}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:31:58 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) read$usbfs(0xffffffffffffffff, &(0x7f00000000c0)=""/36, 0x24) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x97, 0x6, &(0x7f0000000580)=[{&(0x7f0000000200)="a29e06846e5b3b0c6466b67f057f61c3f5429155384e61bd3134551a63e5c7645f3ae09fc94d61b1bb5f7c23c13571741172880b8ca31a1ed02c05298af576d8ee7767dc40b5d6027625600270628b32ab2f34d73cb34f4ae8040fc5a208775932e13e32002db1f6787a238148b49c316b996e6a469914ac492160a0d755ab5a18559e5f68", 0x85, 0x1ff}, {&(0x7f0000000980)="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", 0x1000, 0x7f}, {0x0, 0x0, 0x2}, {&(0x7f0000000340)="fe9f2d05a05bf3a522f9bdc129cd5de987bb3bee53817568454877c4ab4d174a5c000ef1c0f9e1475489561814cd780a12ee2df76f4056c77f497982026b27f92f218af31c7570994d021d50a139d7101d74f9ab2becdf5f9aecd3d07e114b2af7cdcf3806f206dafc1d7230a0b043ad4b0afa22953b1913388d2bee92c39b10ae0924366dbb0646939c7122a115588031b331ac3e95e70b4ec1d7f6e2e83e0c8267f7734092bfb08e441381d7b9469abad464a6459bc22becd6dc2cd4021852918b8283ce9d344cd723334ab25d304ba36972dde4b231bec6b0d967eaeeb854baff", 0xe2, 0x7}, {&(0x7f0000000440)="e41cb89903eee23d526195e11e8c977ef6563efd720822a7555d", 0x1a, 0x3ff}, {&(0x7f00000004c0)="01d70f134404287fd53c7ab5167b3b16519639d861894543d4e28e9d0a29aaffde6669c38d0d1ef1f977a2d5b444d35594657976d6a413686cd7b697d1ac571c4e723eb2c6db4dd83a927a0d409e8ba223090212a0e6ec1288921d0d4a6d5e9d939f734e32413ff06bbabae7fec33f476b2dbc63b5d711e2ed3b98a8a0903ae3559564ed0d0cf9e52c195347dc4539e78a2b5c92a9487d78318680027e575d7fe1502951b710c58f28", 0xa9, 0xfa}], 0x10001, &(0x7f0000000640)=ANY=[@ANYBLOB="71756f74613d6163636f756e742c7374617466735f7175616e74756d3d3078303030303030303030303030313030302c6c6f636b70726f746f3d646c6d2c6673757569643d66353100393062662d346667642de23534622d620064302d35343731623565352c646f6e745f6d6561737572652c666f776e65723c", @ANYRESDEC=0x0, @ANYBLOB="c040caf86cfe4f932c7569643cbbfd4a5140e003082fc7c7826e515c1e62934d10770985d76830f8d9ef1a9b572d956da16dd12ca6debdea31fe1d97ec68f639ccf2695ec1b8bae61ec80136a7dcab9d9126a647a0a72a49306f04627b35bb0b04cd008119f1c3bcfcf7a8c351225b3c662e0383044873013c230f001892592127c96c9644d1668ceb99d2bba7aede5161ef63b9f54e001e1b67fd", @ANYRESDEC=r4, @ANYBLOB=',smackfshat=minix\x00,\x00']) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x8000, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@common=@debug={'debug', 0x3d, 0x1}}, {@common=@cache_fscache='cache=fscache'}], [{@obj_role={'obj_role', 0x3d, 'wlan0[:'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x65, 0x36, 0x39, 0x33, 0x37, 0x31, 0x65], 0x2d, [0x61, 0x30, 0x31], 0x2d, [0x64, 0x66, 0x63, 0xa], 0x2d, [0x0, 0x34, 0x36, 0x38], 0x2d, [0x34, 0x30, 0x36, 0x0, 0x38, 0x39, 0x0, 0x2d22c06a59a6c573]}}}, {@permit_directio='permit_directio'}, {@fowner_lt={'fowner<', r4}}]}}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}}, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:31:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x41c0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bpq0='bpq0\x00', 0x6, 'syz1\x00', @bcast, 0x1, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null]}) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xd) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)={0x938, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x8b4, 0x8, 0x0, 0x1, [{0x314, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ALLOWEDIPS={0x120, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3a}}, {0x5, 0x3, 0x1}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1e}}, {0x5, 0x3, 0x4}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x10}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x494, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_ALLOWEDIPS={0x47c, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x33}}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x2}}]}]}]}, {0xec, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x5, @private2, 0x1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fbd0c95b07849301a515ae197cfc7a3fe1ee39b8c157c4574991bc5d7dd0665c"}, @WGPEER_A_ALLOWEDIPS={0x6c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0506d9bcb8cad03fd71ef0966195cd056ba8dcc4fa22466703210abb33090d84"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @broadcast}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}]}, {0x4}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xe9}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r6}]}, 0x938}, 0x1, 0x0, 0x0, 0x6}, 0x0) 13:31:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) [ 180.068810] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8214 comm=syz-executor.2 [ 180.195049] veth0_vlan: Invalid MTU 52 requested, hw min 68 [ 180.375802] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8214 comm=syz-executor.2 [ 180.562052] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8214 comm=syz-executor.2 [ 180.622213] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8214 comm=syz-executor.2 [ 180.649379] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8214 comm=syz-executor.2 13:31:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)={0x9}) 13:31:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) read$usbfs(0xffffffffffffffff, &(0x7f00000000c0)=""/36, 0x24) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x97, 0x6, &(0x7f0000000580)=[{&(0x7f0000000200)="a29e06846e5b3b0c6466b67f057f61c3f5429155384e61bd3134551a63e5c7645f3ae09fc94d61b1bb5f7c23c13571741172880b8ca31a1ed02c05298af576d8ee7767dc40b5d6027625600270628b32ab2f34d73cb34f4ae8040fc5a208775932e13e32002db1f6787a238148b49c316b996e6a469914ac492160a0d755ab5a18559e5f68", 0x85, 0x1ff}, {&(0x7f0000000980)="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", 0x1000, 0x7f}, {0x0, 0x0, 0x2}, {&(0x7f0000000340)="fe9f2d05a05bf3a522f9bdc129cd5de987bb3bee53817568454877c4ab4d174a5c000ef1c0f9e1475489561814cd780a12ee2df76f4056c77f497982026b27f92f218af31c7570994d021d50a139d7101d74f9ab2becdf5f9aecd3d07e114b2af7cdcf3806f206dafc1d7230a0b043ad4b0afa22953b1913388d2bee92c39b10ae0924366dbb0646939c7122a115588031b331ac3e95e70b4ec1d7f6e2e83e0c8267f7734092bfb08e441381d7b9469abad464a6459bc22becd6dc2cd4021852918b8283ce9d344cd723334ab25d304ba36972dde4b231bec6b0d967eaeeb854baff", 0xe2, 0x7}, {&(0x7f0000000440)="e41cb89903eee23d526195e11e8c977ef6563efd720822a7555d", 0x1a, 0x3ff}, {&(0x7f00000004c0)="01d70f134404287fd53c7ab5167b3b16519639d861894543d4e28e9d0a29aaffde6669c38d0d1ef1f977a2d5b444d35594657976d6a413686cd7b697d1ac571c4e723eb2c6db4dd83a927a0d409e8ba223090212a0e6ec1288921d0d4a6d5e9d939f734e32413ff06bbabae7fec33f476b2dbc63b5d711e2ed3b98a8a0903ae3559564ed0d0cf9e52c195347dc4539e78a2b5c92a9487d78318680027e575d7fe1502951b710c58f28", 0xa9, 0xfa}], 0x10001, &(0x7f0000000640)=ANY=[@ANYBLOB="71756f74613d6163636f756e742c7374617466735f7175616e74756d3d3078303030303030303030303030313030302c6c6f636b70726f746f3d646c6d2c6673757569643d66353100393062662d346667642de23534622d620064302d35343731623565352c646f6e745f6d6561737572652c666f776e65723c", @ANYRESDEC=0x0, @ANYBLOB="c040caf86cfe4f932c7569643cbbfd4a5140e003082fc7c7826e515c1e62934d10770985d76830f8d9ef1a9b572d956da16dd12ca6debdea31fe1d97ec68f639ccf2695ec1b8bae61ec80136a7dcab9d9126a647a0a72a49306f04627b35bb0b04cd008119f1c3bcfcf7a8c351225b3c662e0383044873013c230f001892592127c96c9644d1668ceb99d2bba7aede5161ef63b9f54e001e1b67fd", @ANYRESDEC=r4, @ANYBLOB=',smackfshat=minix\x00,\x00']) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x8000, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@common=@debug={'debug', 0x3d, 0x1}}, {@common=@cache_fscache='cache=fscache'}], [{@obj_role={'obj_role', 0x3d, 'wlan0[:'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x65, 0x36, 0x39, 0x33, 0x37, 0x31, 0x65], 0x2d, [0x61, 0x30, 0x31], 0x2d, [0x64, 0x66, 0x63, 0xa], 0x2d, [0x0, 0x34, 0x36, 0x38], 0x2d, [0x34, 0x30, 0x36, 0x0, 0x38, 0x39, 0x0, 0x2d22c06a59a6c573]}}}, {@permit_directio='permit_directio'}, {@fowner_lt={'fowner<', r4}}]}}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}}, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:31:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) read$usbfs(0xffffffffffffffff, &(0x7f00000000c0)=""/36, 0x24) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x97, 0x6, &(0x7f0000000580)=[{&(0x7f0000000200)="a29e06846e5b3b0c6466b67f057f61c3f5429155384e61bd3134551a63e5c7645f3ae09fc94d61b1bb5f7c23c13571741172880b8ca31a1ed02c05298af576d8ee7767dc40b5d6027625600270628b32ab2f34d73cb34f4ae8040fc5a208775932e13e32002db1f6787a238148b49c316b996e6a469914ac492160a0d755ab5a18559e5f68", 0x85, 0x1ff}, {&(0x7f0000000980)="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", 0x1000, 0x7f}, {0x0, 0x0, 0x2}, {&(0x7f0000000340)="fe9f2d05a05bf3a522f9bdc129cd5de987bb3bee53817568454877c4ab4d174a5c000ef1c0f9e1475489561814cd780a12ee2df76f4056c77f497982026b27f92f218af31c7570994d021d50a139d7101d74f9ab2becdf5f9aecd3d07e114b2af7cdcf3806f206dafc1d7230a0b043ad4b0afa22953b1913388d2bee92c39b10ae0924366dbb0646939c7122a115588031b331ac3e95e70b4ec1d7f6e2e83e0c8267f7734092bfb08e441381d7b9469abad464a6459bc22becd6dc2cd4021852918b8283ce9d344cd723334ab25d304ba36972dde4b231bec6b0d967eaeeb854baff", 0xe2, 0x7}, {&(0x7f0000000440)="e41cb89903eee23d526195e11e8c977ef6563efd720822a7555d", 0x1a, 0x3ff}, {&(0x7f00000004c0)="01d70f134404287fd53c7ab5167b3b16519639d861894543d4e28e9d0a29aaffde6669c38d0d1ef1f977a2d5b444d35594657976d6a413686cd7b697d1ac571c4e723eb2c6db4dd83a927a0d409e8ba223090212a0e6ec1288921d0d4a6d5e9d939f734e32413ff06bbabae7fec33f476b2dbc63b5d711e2ed3b98a8a0903ae3559564ed0d0cf9e52c195347dc4539e78a2b5c92a9487d78318680027e575d7fe1502951b710c58f28", 0xa9, 0xfa}], 0x10001, &(0x7f0000000640)=ANY=[@ANYBLOB="71756f74613d6163636f756e742c7374617466735f7175616e74756d3d3078303030303030303030303030313030302c6c6f636b70726f746f3d646c6d2c6673757569643d66353100393062662d346667642de23534622d620064302d35343731623565352c646f6e745f6d6561737572652c666f776e65723c", @ANYRESDEC=0x0, @ANYBLOB="c040caf86cfe4f932c7569643cbbfd4a5140e003082fc7c7826e515c1e62934d10770985d76830f8d9ef1a9b572d956da16dd12ca6debdea31fe1d97ec68f639ccf2695ec1b8bae61ec80136a7dcab9d9126a647a0a72a49306f04627b35bb0b04cd008119f1c3bcfcf7a8c351225b3c662e0383044873013c230f001892592127c96c9644d1668ceb99d2bba7aede5161ef63b9f54e001e1b67fd", @ANYRESDEC=r4, @ANYBLOB=',smackfshat=minix\x00,\x00']) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x8000, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@common=@debug={'debug', 0x3d, 0x1}}, {@common=@cache_fscache='cache=fscache'}], [{@obj_role={'obj_role', 0x3d, 'wlan0[:'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x65, 0x36, 0x39, 0x33, 0x37, 0x31, 0x65], 0x2d, [0x61, 0x30, 0x31], 0x2d, [0x64, 0x66, 0x63, 0xa], 0x2d, [0x0, 0x34, 0x36, 0x38], 0x2d, [0x34, 0x30, 0x36, 0x0, 0x38, 0x39, 0x0, 0x2d22c06a59a6c573]}}}, {@permit_directio='permit_directio'}, {@fowner_lt={'fowner<', r4}}]}}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}}, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 180.679383] veth0_vlan: Invalid MTU 52 requested, hw min 68 [ 180.684836] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8214 comm=syz-executor.2 13:31:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x41c0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bpq0='bpq0\x00', 0x6, 'syz1\x00', @bcast, 0x1, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null]}) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xd) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)={0x938, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x8b4, 0x8, 0x0, 0x1, [{0x314, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ALLOWEDIPS={0x120, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3a}}, {0x5, 0x3, 0x1}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1e}}, {0x5, 0x3, 0x4}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x10}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x494, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_ALLOWEDIPS={0x47c, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x33}}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x2}}]}]}]}, {0xec, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x5, @private2, 0x1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fbd0c95b07849301a515ae197cfc7a3fe1ee39b8c157c4574991bc5d7dd0665c"}, @WGPEER_A_ALLOWEDIPS={0x6c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0506d9bcb8cad03fd71ef0966195cd056ba8dcc4fa22466703210abb33090d84"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @broadcast}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}]}, {0x4}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xe9}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r6}]}, 0x938}, 0x1, 0x0, 0x0, 0x6}, 0x0) [ 180.773761] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8214 comm=syz-executor.2 [ 180.802128] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8214 comm=syz-executor.2 13:31:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x900b000000000000) r5 = socket$inet6(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000000)={r7, @in={{0x2, 0x4e21, @loopback}}, 0x5, 0x2}, 0x90) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) [ 180.851629] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8254 comm=syz-executor.2 [ 180.877358] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=8214 comm=syz-executor.2 13:31:59 executing program 0: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0xfffffffffffffffd, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, 0x0}, 0x78) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 13:31:59 executing program 2: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0xfffffffffffffffd, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, 0x0}, 0x78) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 13:31:59 executing program 5: socket$kcm(0x10, 0x2, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x0, 0xfffffffffffffffd, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, 0x0}, 0x78) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) sendfile(r5, 0xffffffffffffffff, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 13:31:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x41c0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bpq0='bpq0\x00', 0x6, 'syz1\x00', @bcast, 0x1, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null]}) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xd) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)={0x938, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x8b4, 0x8, 0x0, 0x1, [{0x314, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ALLOWEDIPS={0x120, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1d8, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x3a}}, {0x5, 0x3, 0x1}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1e}}, {0x5, 0x3, 0x4}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x10}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x494, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_ALLOWEDIPS={0x47c, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x28}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x33}}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x24}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x2}}]}]}]}, {0xec, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x5, @private2, 0x1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fbd0c95b07849301a515ae197cfc7a3fe1ee39b8c157c4574991bc5d7dd0665c"}, @WGPEER_A_ALLOWEDIPS={0x6c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0506d9bcb8cad03fd71ef0966195cd056ba8dcc4fa22466703210abb33090d84"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @broadcast}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}]}, {0x4}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xe9}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r6}]}, 0x938}, 0x1, 0x0, 0x0, 0x6}, 0x0) 13:32:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000140)={0x4, 0x401, 0x0, 0x7fff, 0x7, "cb0d3b521d583ba3"}) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x900b000000000000) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x5, 0x2, 0x7, 0x7ff, 0x1f}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000080)={r6, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1f, 0x4, 0x1, 0x10001, 0xc, 0xffffffff, 0xfe}, 0x9c) [ 181.069082] veth0_vlan: Invalid MTU 57 requested, hw min 68 13:32:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) read$usbfs(0xffffffffffffffff, &(0x7f00000000c0)=""/36, 0x24) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x97, 0x6, &(0x7f0000000580)=[{&(0x7f0000000200)="a29e06846e5b3b0c6466b67f057f61c3f5429155384e61bd3134551a63e5c7645f3ae09fc94d61b1bb5f7c23c13571741172880b8ca31a1ed02c05298af576d8ee7767dc40b5d6027625600270628b32ab2f34d73cb34f4ae8040fc5a208775932e13e32002db1f6787a238148b49c316b996e6a469914ac492160a0d755ab5a18559e5f68", 0x85, 0x1ff}, {&(0x7f0000000980)="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", 0x1000, 0x7f}, {0x0, 0x0, 0x2}, {&(0x7f0000000340)="fe9f2d05a05bf3a522f9bdc129cd5de987bb3bee53817568454877c4ab4d174a5c000ef1c0f9e1475489561814cd780a12ee2df76f4056c77f497982026b27f92f218af31c7570994d021d50a139d7101d74f9ab2becdf5f9aecd3d07e114b2af7cdcf3806f206dafc1d7230a0b043ad4b0afa22953b1913388d2bee92c39b10ae0924366dbb0646939c7122a115588031b331ac3e95e70b4ec1d7f6e2e83e0c8267f7734092bfb08e441381d7b9469abad464a6459bc22becd6dc2cd4021852918b8283ce9d344cd723334ab25d304ba36972dde4b231bec6b0d967eaeeb854baff", 0xe2, 0x7}, {&(0x7f0000000440)="e41cb89903eee23d526195e11e8c977ef6563efd720822a7555d", 0x1a, 0x3ff}, {&(0x7f00000004c0)="01d70f134404287fd53c7ab5167b3b16519639d861894543d4e28e9d0a29aaffde6669c38d0d1ef1f977a2d5b444d35594657976d6a413686cd7b697d1ac571c4e723eb2c6db4dd83a927a0d409e8ba223090212a0e6ec1288921d0d4a6d5e9d939f734e32413ff06bbabae7fec33f476b2dbc63b5d711e2ed3b98a8a0903ae3559564ed0d0cf9e52c195347dc4539e78a2b5c92a9487d78318680027e575d7fe1502951b710c58f28", 0xa9, 0xfa}], 0x10001, &(0x7f0000000640)=ANY=[@ANYBLOB="71756f74613d6163636f756e742c7374617466735f7175616e74756d3d3078303030303030303030303030313030302c6c6f636b70726f746f3d646c6d2c6673757569643d66353100393062662d346667642de23534622d620064302d35343731623565352c646f6e745f6d6561737572652c666f776e65723c", @ANYRESDEC=0x0, @ANYBLOB="c040caf86cfe4f932c7569643cbbfd4a5140e003082fc7c7826e515c1e62934d10770985d76830f8d9ef1a9b572d956da16dd12ca6debdea31fe1d97ec68f639ccf2695ec1b8bae61ec80136a7dcab9d9126a647a0a72a49306f04627b35bb0b04cd008119f1c3bcfcf7a8c351225b3c662e0383044873013c230f001892592127c96c9644d1668ceb99d2bba7aede5161ef63b9f54e001e1b67fd", @ANYRESDEC=r4, @ANYBLOB=',smackfshat=minix\x00,\x00']) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x8000, &(0x7f0000000400)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@common=@debug={'debug', 0x3d, 0x1}}, {@common=@cache_fscache='cache=fscache'}], [{@obj_role={'obj_role', 0x3d, 'wlan0[:'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x65, 0x36, 0x39, 0x33, 0x37, 0x31, 0x65], 0x2d, [0x61, 0x30, 0x31], 0x2d, [0x64, 0x66, 0x63, 0xa], 0x2d, [0x0, 0x34, 0x36, 0x38], 0x2d, [0x34, 0x30, 0x36, 0x0, 0x38, 0x39, 0x0, 0x2d22c06a59a6c573]}}}, {@permit_directio='permit_directio'}, {@fowner_lt={'fowner<', r4}}]}}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7df}}, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:32:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x1}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}, 0x20004}, {{&(0x7f0000000200)=@nfc, 0x80, 0xffffffffffffffff}, 0x4d2d}, {{&(0x7f0000000580)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/2, 0x2}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f00000002c0)=""/11, 0xb}, {&(0x7f0000000300)=""/89, 0x59}, {&(0x7f0000000780)=""/93, 0x5d}, {&(0x7f0000000800)=""/152, 0x98}], 0x6, &(0x7f00000019c0)=""/244, 0xf4}, 0x8}], 0x3, 0x60, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x20000000000000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0) r4 = open(&(0x7f0000000380)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x10) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000002e00)={0x0, 0x2, 0x0, 0x8000000}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x11e943, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r10 = dup(0xffffffffffffffff) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000600)) open_by_handle_at(r10, &(0x7f00000003c0)=ANY=[@ANYBLOB="240000006305000050ac3d99c7fe46ea0c30dc5fb201ce57abf581589a1fa2875f465fd46702c1069eaf4a6ddb837ee7d47b35a22104aee021285b2c6ff4b755e4e6763d039210bc4ec22ea7bd7526e5c13e3d35cc48a64388d1dc199ceaef26942c0d13dc5f19cb880c9cc43879ae8f79abeef60d46cfa348de22911f0afe44eee0016995b3b519a35be013ac0d0f5544c487e85eb4ed3c1354775d675157064d43d4e15352dd0090a473d78f698b4fe22ac6d7c692425ac8d31e6e2bac54edbc26f97f47a54db21c542604afe4598d28"], 0x12da00) sendfile(0xffffffffffffffff, r9, 0x0, 0x8000fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x9c) 13:32:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x50, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='io\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) [ 181.836878] audit: type=1804 audit(1587130320.770:21): pid=8321 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir552346471/syzkaller.frftc3/15/bus" dev="sda1" ino=15813 res=1 13:32:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)={0x0, 0x0, 0x1}) 13:32:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_read_part_table(0x0, 0x1, &(0x7f00000015c0)=[{&(0x7f00000000c0)="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", 0x1fe, 0x2}]) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 13:32:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x6d53ac26, 0x0}, 0x2}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$vhci(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="040aa92df014590819787ed5fae5095fb688c25f8f5880667572fa76af756a166bc4dbb68ed209e5cf91eec5fff67f931d2963bb7ccc73e8ff5120a2eca0ae69e35ffcf979a17e5dc5a767dab031b37829d857cc"], 0x55) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000000, 0x40000000011, r4, 0x0) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_init1(0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 181.877303] UBIFS error (pid: 8320): cannot open "(null)", error -22 13:32:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x1c, 0x80000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000340)) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={r4, 0x401}, &(0x7f00000002c0)=0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x13c, r7, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xf99}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x8040}, 0x6000000) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r5, 0x9, 0x7, 0x4}, 0x10) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r8, 0x8982, &(0x7f00000001c0)) 13:32:01 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x739003, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000340)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x480010}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x80, 0x1, 0x9, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x4}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xb}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x7}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x80}}}}]}, @NFCTH_STATUS={0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x844}, 0x400880c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000040)=""/246, &(0x7f0000000140)=0xf6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffffffffe1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x900b000000000000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) bind$inet(r7, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x0) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000200)={0x105, 0x4}) 13:32:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x50, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='io\x00') sendfile(r0, r1, 0x0, 0x800000080004103) ioctl$SNDRV_PCM_IOCTL_RESET(r1, 0x4141, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) [ 182.018386] UBIFS error (pid: 8320): cannot open "(null)", error -22 [ 182.147287] Dev loop2: unable to read RDB block 1 13:32:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x9ab00, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) [ 182.192765] loop2: unable to read partition table 13:32:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)={0x0, 0x0, 0x1}) [ 182.370363] loop2: partition table beyond EOD, truncated [ 182.380003] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 13:32:01 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000200)={0x0, 0xfffc}) 13:32:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x9ab00, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) [ 182.563262] audit: type=1804 audit(1587130321.490:22): pid=8317 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir552346471/syzkaller.frftc3/15/bus" dev="sda1" ino=15813 res=1 [ 182.563344] audit: type=1804 audit(1587130321.490:23): pid=8370 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir552346471/syzkaller.frftc3/15/bus" dev="sda1" ino=15813 res=1 13:32:01 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYRES32=0x0], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}}, 0x24}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x117, 0x4, 0x1, 0x8, 0xff, @dev={[], 0x37}}, 0x10) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000100), 0x10) pipe(&(0x7f0000000300)) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x7400, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="b1095fdfe8d99b634415afcd2d83413c5068820300baca9e5914fbbc591310a608c14c8df202ec012aae962f6bd0a3da8fd0c1b03ae88a37621399519fed2e4341c89947509d2e959e4c865f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a5b7393216b60"], 0x68}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x4e22, @rand_addr=0xcc}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xfc}}, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffd, 0x2}) 13:32:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)={0x0, 0x0, 0xffff}) 13:32:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e28, @remote}, 0x10, 0x0, 0x0, &(0x7f00000008c0)}, 0x0) 13:32:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000400)=@pptp={0x18, 0x2, {0x2, @empty}}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x15, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400e95ade82fb5c48f434a4fb203a866e9c350d4a966d3b1557d2efa85962f30fb54f3c55c1007696cd32471893c768814f886716b7d744ba5bf8fc7bf4d47197e737854ee985225f086ace2977a1f4010dc51d6ed2e2f4a1eef76c6dc608c97466fdefa5af320f53a5292c7a9fb94921fcf7ee9722fd1c091817f4e2ea20534e1f1772f272c8e7ca5e3637f5ea5ae25b9fcb46459e7029e757dac0a98694c53054ec2d68e0174d77d6b778b803adcf2be976365dca70e437de0583bab8e9eafd453a41", @ANYRES32=r5, @ANYBLOB="1400030076657468305f766c616e000000000000"], 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08002bbd7000fadbdf250b00000008000b0072fdffff08000600", @ANYRES32=r5, @ANYBLOB="0500290001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x301100, 0x0) sendto$inet(r1, &(0x7f00000012c0)="08260d927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 182.849743] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:32:01 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x2, 0x800000000000, 0x0, 0x1524}, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x684001, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0)={0x1f, 0x4, 0x400, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:32:01 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x1c, 0x80000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000340)) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={r4, 0x401}, &(0x7f00000002c0)=0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x13c, r7, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xf99}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x8040}, 0x6000000) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r5, 0x9, 0x7, 0x4}, 0x10) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r8, 0x8982, &(0x7f00000001c0)) 13:32:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x6d53ac26, 0x0}, 0x2}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$vhci(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="040aa92df014590819787ed5fae5095fb688c25f8f5880667572fa76af756a166bc4dbb68ed209e5cf91eec5fff67f931d2963bb7ccc73e8ff5120a2eca0ae69e35ffcf979a17e5dc5a767dab031b37829d857cc"], 0x55) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000000, 0x40000000011, r4, 0x0) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_init1(0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 13:32:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x900b000000000000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x1c, 0x80000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000340)) r2 = socket$inet6(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000280)={r4, 0x401}, &(0x7f00000002c0)=0x8) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x13c, r7, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xf99}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10001}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x8040}, 0x6000000) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r5, 0x9, 0x7, 0x4}, 0x10) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in6=@rand_addr=' \x01\x00', 0x0, 0x32}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r8, 0x8982, &(0x7f00000001c0)) 13:32:02 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYRES32=0x0], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff1}}}, 0x24}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x117, 0x4, 0x1, 0x8, 0xff, @dev={[], 0x37}}, 0x10) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000100), 0x10) pipe(&(0x7f0000000300)) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x7400, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="b1095fdfe8d99b634415afcd2d83413c5068820300baca9e5914fbbc591310a608c14c8df202ec012aae962f6bd0a3da8fd0c1b03ae88a37621399519fed2e4341c89947509d2e959e4c865f5d96fc9c433a3320dd08d1524c0e4ab489efa5f7572479fe854a5b7393216b60"], 0x68}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}, {0x2, 0x4e22, @rand_addr=0xcc}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xfc}}, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffd, 0x2}) 13:32:02 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x2, 0x800000000000, 0x0, 0x1524}, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f86"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x684001, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000000c0)={0x1f, 0x4, 0x400, 0x3}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:32:02 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) 13:32:02 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="030000000000080000040000002d096ff207"], 0x1}}, 0x0) getcwd(&(0x7f00000023c0)=""/4109, 0x100d) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x40, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x50d, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 13:32:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, 0x7, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_USERDATA={0xb, 0x7, 0x1, 0x0, "d74ec32374521d"}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x54, 0x4, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_CONNLIMIT_COUNT={0x8}]}}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5, 0x2, 0x8}]}}]}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x2) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000180)='wg2\x00', 0x4) 13:32:02 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x7f) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000000)="0ce7ec0c3c1c493690e9815ab27ca60000000000000006cdd22b3e3bf1", 0x1d, 0x400000000000, 0x0, 0x0, r1}]) 13:32:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB], 0x44}}, 0x0) 13:32:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000080), 0x72a, 0x0, 0x0) [ 184.112224] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 13:32:03 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) wait4(r0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000001740)=0x0, &(0x7f0000001780)=0x4) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001800)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c000031000703901400", @ANYRES16=r2, @ANYBLOB="000228bd7000fedbdf250100000008003b000300000005002f0001000000080032009def000008000600", @ANYRES32=r4, @ANYBLOB="05002e0000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x400c004}, 0x4080) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x5890, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2c4280, 0x52) umount2(&(0x7f0000000200)='./file0\x00', 0xb) [ 184.170986] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 13:32:03 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000500)={'mangle\x00'}, &(0x7f0000000380)=0x54) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) stat(0x0, &(0x7f0000000580)) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x7ff) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000180)=""/42) r4 = open(&(0x7f0000000100)='./file0\x00', 0x40000, 0x0) fchdir(r4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESDEC=0x0], 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') 13:32:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x80000005, 0x0, 0x0, 0x0, 0x2}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18844}}, 0x20}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet6(r5, &(0x7f0000001540)={&(0x7f0000000240)={0xa, 0x4e22, 0x0, @dev}, 0x1c, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) 13:32:04 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) mmap$perf(&(0x7f0000fb5000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x7}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000100)=0x9d, 0x2) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00012cbd7000fedbdf250700269306000b002900"], 0x3}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f000049b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:32:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x97, 0x6, &(0x7f0000000580)=[{&(0x7f0000000200)="a29e06846e5b3b0c6466b67f057f61c3f5429155384e61bd3134551a63e5c7645f3ae09fc94d61b1bb5f7c23c13571741172880b8ca31a1ed02c05298af576d8ee7767dc40b5d6027625600270628b32ab2f34d73cb34f4ae8040fc5a208775932e13e32002db1f6787a238148b49c316b996e6a469914ac492160a0d755ab5a18559e5f68", 0x85, 0x1ff}, {&(0x7f0000000980)="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", 0x1000, 0x7f}, {0x0, 0x0, 0x2}, {&(0x7f0000000340)="fe9f2d05a05bf3a522f9bdc129cd5de987bb3bee53817568454877c4ab4d174a5c000ef1c0f9e1475489561814cd780a12ee2df76f4056c77f497982026b27f92f218af31c7570994d021d50a139d7101d74f9ab2becdf5f9aecd3d07e114b2af7cdcf3806f206dafc1d7230a0b043ad4b0afa22953b1913388d2bee92c39b10ae0924366dbb0646939c7122a115588031b331ac3e95e70b4ec1d7f6e2e83e0c8267f7734092bfb08e441381d7b9469abad464a6459bc22becd6dc2cd4021852918b8283ce9d344cd723334ab25d304ba36972dde4b231bec6b0d967eaeeb854baff", 0xe2, 0x7}, {&(0x7f0000000440)="e41cb89903eee23d526195e11e8c977ef6563efd720822a7555d", 0x1a, 0x3ff}, {&(0x7f00000004c0)="01d70f134404287fd53c7ab5167b3b16519639d861894543d4e28e9d0a29aaffde6669c38d0d1ef1f977a2d5b444d35594657976d6a413686cd7b697d1ac571c4e723eb2c6db4dd83a927a0d409e8ba223090212a0e6ec1288921d0d4a6d5e9d939f734e32413ff06bbabae7fec33f476b2dbc63b5d711e2ed3b98a8a0903ae3559564ed0d0cf9e52c195347dc4539e78a2b5c92a9487d78318680027e575d7fe1502951b710c58f28", 0xa9, 0xfa}], 0x10001, &(0x7f0000001980)={[{@quota_account='quota=account'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x1000}}, {@lockproto_dlm='lockproto=dlm'}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x35, 0x31, 0x0, 0x39, 0x30, 0x62, 0x66], 0x2d, [0x34, 0x66, 0x67, 0x64], 0x2d, [0x9c4b33141128e2e2, 0x35, 0x34, 0x62], 0x2d, [0x62, 0x0, 0x64, 0x30], 0x2d, [0x35, 0x34, 0x37, 0x31, 0x62, 0x35, 0x65, 0x35]}}}, {@dont_measure='dont_measure'}, {@fowner_lt={'fowner<', r7}}, {@measure='measure'}, {@uid_lt={'uid<', r9}}, {@smackfshat={'smackfshat', 0x3d, 'minix\x00'}}]}) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r11) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000240)={0x148, 0x0, 0x5, [{{0x3, 0x1, 0xcd24, 0x6, 0x665, 0x5, {0x6, 0x7fffffff, 0x6, 0x7f, 0xa032, 0x200000000000000, 0x200, 0x401, 0x0, 0x8, 0x0, r3, r5, 0x8, 0xd117}}, {0x5, 0xff}}, {{0x3, 0x2, 0x400, 0xb7c, 0x5, 0x8000, {0x2, 0x5, 0x800, 0x23b621ed, 0x800, 0x4, 0x800, 0x9, 0x8000, 0x7, 0x7, r9, r11, 0x5, 0x5}}, {0x1, 0xfffffffffffffffb, 0x7, 0x1, 'keyring'}}]}, 0x148) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, r4, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x4873, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r4, 0x2, 0x70bd29, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x7, @media='eth\x00'}}}, ["", "", "", ""]}, 0x68}}, 0x802) [ 185.216874] gfs2: invalid mount option: fsuuid=f51 13:32:04 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x10, 0x802, 0xffff7ffc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002e80)={0x0, @in={0x2, 0x4e23, @rand_addr=0x64010103}, @in={0x2, 0x4e24, @multicast2}, @xdp={0x2c, 0x2, r1, 0x11}, 0x3, 0x0, 0x0, 0x0, 0x200, &(0x7f0000002e40)='vcan0\x00', 0xc25f, 0x641, 0x3ff}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000400)=""/136, 0x88}, {&(0x7f00000004c0)=""/204, 0xcc}, {&(0x7f00000005c0)=""/133, 0x85}], 0x3, 0x7fffffff) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffe73, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c0000001c0000082cbd7000ffdbde250a000000", @ANYRES32=r1, @ANYBLOB="020027022bf3", @ANYRES32=0x0, @ANYBLOB="00000000537155cdffbc43a8b910ef742954e25b84619a6346e645", @ANYRES32=r4, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4008084}, 0x20000000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000080)=0x7ff) [ 185.216896] gfs2: can't parse mount arguments [ 185.267006] print_req_error: I/O error, dev loop1, sector 0 13:32:04 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x900b000000000000) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "ccb4b5793e3ec78d7cb5264761efcda462c9187c"}, 0x15, 0x3) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000500)={0x10, 0x30, 0xfa00, {&(0x7f0000000440), 0x3, {0xa, 0x4e21, 0x4, @rand_addr=' \x01\x00', 0x1}}}, 0x38) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) open$dir(&(0x7f0000000000)='./file0\x00', 0x840, 0x160) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_buf(r4, 0x0, 0x14, &(0x7f0000000140)="a0df5a999221fb5f9b7e014c4d5ea0f34c59050e71e5a4f4149ba774a33c4b0a0b8d304faaaf63a65efe7c6f6c7da17355bab2b302a7bd6b792b310d0738ae109d4be0aefc5aba9450d11d51a27f5861731ec1f772714e337ec0c6084e178458501e26b0e85b5d19fc4de9b3fcc1b9662cfb813c9b775010ef085f72a7e1fd651175505ea5451526a73ba6", 0x8b) r5 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x83d, 0xc8800) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000380)="0f23830f380a27c787005803002665da7405baa000b8d082ef66b8010000000f01c13e0f0f7ccfa7260f01c966b80500000066b9000000000f01c12e0f01c3", 0x3f}], 0x1, 0x8, &(0x7f0000000400)=[@cstype0={0x4, 0x1}, @dstype3={0x7, 0x9}], 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) 13:32:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x800) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80084121, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_PCM_IOCTL_LINK(r3, 0x40044160, &(0x7f0000000180)=0x4) r5 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x10, 0x400000002, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x1, 0x5, 0x30, 0x80, 0x3a, 0x9, 0x7f, 0x0, 0xff, 0x5, 0x7c, 0x40, 0x8000}, {0x0, 0x2, 0x40, 0x1f, 0x1, 0x4, 0xa2, 0x2, 0x1, 0x2, 0xe2, 0x2, 0x9}, {0x862a, 0x400, 0xff, 0x54, 0x80, 0x8, 0x80, 0x0, 0xfd, 0x1, 0xf7, 0x5, 0x7}], 0xb03}) sendmsg(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800030002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:32:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000000)) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x200) r5 = socket$inet6(0xa, 0x1, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f00000001c0)={{{0x1}}, 0x248, 0x0, &(0x7f0000000340)="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"}) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x4}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r7, 0x1}, 0x8) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) [ 185.778951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:32:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)={0x0, 0x401, 0x4}) fchdir(r0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x200, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x1c1042, 0x108) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) setxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) 13:32:05 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10005, 0x900b000000000000) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000200)={0x2, 0x3e0, 0x9}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x10005, 0x900b000000000000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="53ff02b2c0cce9af21f2c6a6c9a8933233b007bc133de5cdea05e62c4752796e7db0adcd8dbac905", @ANYPTR=&(0x7f00000000c0)=ANY=[], @ANYPTR64, @ANYRES64=0x0]], 0x1c) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)=0x2) 13:32:05 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000200000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c14d7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x10005, 0x900b000000000000) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xffffffffffffff0f) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r8}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB], 0x64}, 0x1, 0x0, 0x0, 0x40880}, 0x4c800) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000100)={0x0, 0x1f}) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x8020, 0x0) 13:32:05 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$can_raw(0x1d, 0x3, 0x1) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000000340)=""/1, 0x2e171c03}], 0x1000000000000118) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) bind$can_raw(0xffffffffffffffff, &(0x7f00000002c0), 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) poll(&(0x7f00000001c0)=[{r2}], 0x1, 0xffbffff6) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x32) [ 186.121077] attempt to access beyond end of device [ 186.139755] loop3: rw=1, want=78, limit=63 [ 186.159797] Buffer I/O error on dev loop3, logical block 77, lost async page write [ 186.233919] attempt to access beyond end of device [ 186.262298] loop3: rw=1, want=79, limit=63 [ 186.267390] veth0_vlan: Invalid MTU 0 requested, hw min 68 [ 186.283809] Buffer I/O error on dev loop3, logical block 78, lost async page write [ 186.313027] attempt to access beyond end of device [ 186.326637] loop3: rw=1, want=80, limit=63 [ 186.337525] Buffer I/O error on dev loop3, logical block 79, lost async page write [ 186.358748] attempt to access beyond end of device [ 186.372253] loop3: rw=1, want=81, limit=63 [ 186.382832] Buffer I/O error on dev loop3, logical block 80, lost async page write [ 186.415855] attempt to access beyond end of device [ 186.435913] loop3: rw=1, want=114, limit=63 [ 186.459446] Buffer I/O error on dev loop3, logical block 113, lost async page write [ 186.483318] attempt to access beyond end of device 13:32:05 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES64=0x0, @ANYPTR, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX, @ANYRESDEC, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16=r3, @ANYRESHEX, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="bea2274e687466650f130d3d8a9d26da0b0757299b5e8e230b1b104d814beabce5287c231b6f8fdc89b8289be4636b7de1bb8f7b4491e070c759bde9f3e2096a8f3cf4950e7ebbbe0d3885d206d882f5075ce5f328afe846433e160eb021a9032485a755c95b9ee874c1c2cb6bbd526c2d20d1c6d009bedf918603666695ada305734d95b504c3665c6bf60cea55dd2de4e4c2355f01e46dcac6c66ed8ec6e0fc363d2c2a67d1d82d895e1709eccec4ae4edcd72ee45df67f08e35b7bd8bcb4264dc358001b6576abf70dd", @ANYBLOB="604dd425a6f14b93c6691b2b41faaa41a7794478b52d807cd199f6a8d3273c8304788d1d922f413a8a55f7596117779b3289b892eba05851f46897a46f0d88662b4c800d7c7b1180d6dd74b8d9622e3f9b69c642b1df1657eee0186ed0370d71cdab7b8ed62c1ecb8c74f554cc396bdbc09c613739b2251e8ef9e765a3f58ecfe1e66a945c776501c9c1b91f94aead5d"], @ANYRES32=r1]]]], 0x1}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) geteuid() geteuid() setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0)=0x4, 0x4) r4 = syz_open_dev$evdev(0x0, 0x1ff, 0x0) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000032280)=""/102379) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) fsetxattr$system_posix_acl(r5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0007a1cfb3edfc45009f000000", @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYBLOB="0400000007000000080000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b46"], 0x6, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 186.532288] loop3: rw=1, want=115, limit=63 [ 186.551167] Buffer I/O error on dev loop3, logical block 114, lost async page write [ 186.582144] attempt to access beyond end of device [ 186.618300] loop3: rw=1, want=116, limit=63 [ 186.631178] Buffer I/O error on dev loop3, logical block 115, lost async page write [ 186.649868] attempt to access beyond end of device [ 186.663120] loop3: rw=1, want=117, limit=63 13:32:05 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) [ 186.709021] Buffer I/O error on dev loop3, logical block 116, lost async page write [ 186.719574] attempt to access beyond end of device [ 186.731485] loop3: rw=1, want=130, limit=63 [ 186.739998] Buffer I/O error on dev loop3, logical block 129, lost async page write [ 186.873542] attempt to access beyond end of device [ 186.889094] loop3: rw=1, want=131, limit=63 [ 186.903620] Buffer I/O error on dev loop3, logical block 130, lost async page write 13:32:05 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000031003b050007000000001c00000000003c000100380001000c000100736b6265646974"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4) close(r7) bind$inet(r7, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x10005, 0x900b000000000000) ioctl$SG_GET_TIMEOUT(r6, 0x2202, 0x0) [ 186.936755] attempt to access beyond end of device [ 186.941832] loop3: rw=1, want=132, limit=63 [ 186.949627] attempt to access beyond end of device [ 186.951617] attempt to access beyond end of device [ 186.972622] loop3: rw=1, want=133, limit=63 [ 186.972907] loop3: rw=2049, want=4237, limit=63 [ 186.990111] attempt to access beyond end of device [ 187.015338] loop3: rw=2049, want=4285, limit=63 [ 187.030236] attempt to access beyond end of device [ 187.042253] loop3: rw=1, want=4461, limit=63 [ 187.054480] attempt to access beyond end of device [ 187.060708] loop3: rw=2049, want=4533, limit=63 [ 187.070197] attempt to access beyond end of device [ 187.076138] loop3: rw=1, want=4573, limit=63 [ 187.081137] attempt to access beyond end of device [ 187.086465] loop3: rw=2049, want=4581, limit=63 [ 187.091302] attempt to access beyond end of device [ 187.097817] loop3: rw=1, want=4589, limit=63 [ 187.102393] attempt to access beyond end of device [ 187.107474] loop3: rw=2049, want=4597, limit=63 [ 187.112527] attempt to access beyond end of device [ 187.113025] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.123524] loop3: rw=1, want=4605, limit=63 [ 187.132009] attempt to access beyond end of device [ 187.143526] loop3: rw=2049, want=4613, limit=63 [ 187.143545] selinux_nlmsg_perm: 36 callbacks suppressed [ 187.143554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8619 comm=syz-executor.2 [ 187.150149] attempt to access beyond end of device [ 187.166242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8619 comm=syz-executor.2 [ 187.180542] loop3: rw=1, want=4621, limit=63 [ 187.189848] attempt to access beyond end of device [ 187.200412] loop3: rw=2049, want=4629, limit=63 [ 187.207341] attempt to access beyond end of device [ 187.212535] loop3: rw=1, want=4637, limit=63 [ 187.222522] attempt to access beyond end of device [ 187.224515] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8619 comm=syz-executor.2 [ 187.230554] loop3: rw=2049, want=4645, limit=63 [ 187.253790] attempt to access beyond end of device [ 187.259151] loop3: rw=1, want=4653, limit=63 [ 187.263857] attempt to access beyond end of device 13:32:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x10005, 0x900b000000000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r6}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r6}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000100)='cgroupwlan1\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r4, 0x0, 0x2, &(0x7f0000000040)='\x7f\x00', r6}, 0x30) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r1, &(0x7f00000000c0)={r3, r7, 0xff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) [ 187.272918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8619 comm=syz-executor.2 [ 187.276045] loop3: rw=2049, want=4661, limit=63 [ 187.297063] attempt to access beyond end of device [ 187.302225] loop3: rw=1, want=4669, limit=63 [ 187.311248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8619 comm=syz-executor.2 [ 187.313598] attempt to access beyond end of device [ 187.331399] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8619 comm=syz-executor.2 [ 187.341362] loop3: rw=2049, want=4677, limit=63 [ 187.344281] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8619 comm=syz-executor.2 [ 187.348883] attempt to access beyond end of device [ 187.362015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8619 comm=syz-executor.2 [ 187.371223] loop3: rw=1, want=4685, limit=63 [ 187.379185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8619 comm=syz-executor.2 [ 187.382767] attempt to access beyond end of device [ 187.400327] loop3: rw=2049, want=4693, limit=63 [ 187.402302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8619 comm=syz-executor.2 [ 187.405653] attempt to access beyond end of device [ 187.422643] loop3: rw=1, want=4701, limit=63 [ 187.443793] attempt to access beyond end of device [ 187.455429] loop3: rw=2049, want=4709, limit=63 [ 187.464957] attempt to access beyond end of device [ 187.472520] loop3: rw=1, want=4717, limit=63 [ 187.483117] attempt to access beyond end of device [ 187.494340] loop3: rw=2049, want=4725, limit=63 [ 187.504609] attempt to access beyond end of device [ 187.516624] loop3: rw=1, want=4733, limit=63 [ 187.531018] attempt to access beyond end of device [ 187.538464] loop3: rw=2049, want=4741, limit=63 [ 187.552438] attempt to access beyond end of device [ 187.564766] loop3: rw=1, want=4749, limit=63 [ 187.576521] attempt to access beyond end of device [ 187.581570] loop3: rw=2049, want=4757, limit=63 [ 187.597020] attempt to access beyond end of device [ 187.602100] loop3: rw=1, want=4909, limit=63 [ 187.616306] attempt to access beyond end of device [ 187.622510] loop3: rw=2049, want=4997, limit=63 [ 187.628965] attempt to access beyond end of device [ 187.634296] loop3: rw=1, want=5357, limit=63 [ 187.640039] attempt to access beyond end of device [ 187.645437] loop3: rw=2049, want=5365, limit=63 [ 187.650476] attempt to access beyond end of device [ 187.656453] loop3: rw=1, want=5373, limit=63 [ 187.661060] attempt to access beyond end of device [ 187.666558] loop3: rw=2049, want=5381, limit=63 [ 187.671687] attempt to access beyond end of device [ 187.676992] loop3: rw=1, want=5389, limit=63 [ 187.681742] attempt to access beyond end of device [ 187.687115] loop3: rw=2049, want=5397, limit=63 [ 187.691997] attempt to access beyond end of device [ 187.697310] loop3: rw=1, want=5405, limit=63 [ 187.701916] attempt to access beyond end of device [ 187.707139] loop3: rw=2049, want=5413, limit=63 [ 187.712166] attempt to access beyond end of device [ 187.717419] loop3: rw=1, want=5421, limit=63 [ 187.722019] attempt to access beyond end of device [ 187.727147] loop3: rw=2049, want=5429, limit=63 [ 187.732284] attempt to access beyond end of device [ 187.737407] loop3: rw=1, want=5437, limit=63 [ 187.742178] attempt to access beyond end of device [ 187.747290] loop3: rw=2049, want=5445, limit=63 [ 187.752373] attempt to access beyond end of device [ 187.758285] loop3: rw=1, want=5453, limit=63 [ 187.762890] attempt to access beyond end of device [ 187.768197] loop3: rw=2049, want=5461, limit=63 [ 187.773216] attempt to access beyond end of device [ 187.778304] loop3: rw=1, want=5469, limit=63 [ 187.783155] attempt to access beyond end of device [ 187.788444] loop3: rw=2049, want=5477, limit=63 [ 187.793337] attempt to access beyond end of device 13:32:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x900b000000000000) r5 = accept(r4, &(0x7f0000000000)=@phonet, &(0x7f0000000080)=0x80) accept$nfc_llcp(r5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:06 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:06 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000000c0)={0x2, 'team_slave_1\x00', {0x512}, 0x9}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000000)=0x5, 0x4e) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) [ 187.798574] loop3: rw=1, want=5485, limit=63 [ 187.803187] attempt to access beyond end of device [ 187.808287] loop3: rw=2049, want=5493, limit=63 [ 187.813450] attempt to access beyond end of device [ 187.822856] loop3: rw=1, want=5501, limit=63 [ 187.828370] attempt to access beyond end of device [ 187.837082] loop3: rw=2049, want=5597, limit=63 [ 187.842392] attempt to access beyond end of device [ 187.851492] loop3: rw=1, want=5605, limit=63 [ 187.861543] attempt to access beyond end of device [ 187.867551] loop3: rw=2049, want=5613, limit=63 [ 187.876923] attempt to access beyond end of device [ 187.883563] loop3: rw=1, want=5621, limit=63 [ 187.898716] attempt to access beyond end of device [ 187.904009] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.904313] loop3: rw=2049, want=5629, limit=63 [ 187.939880] attempt to access beyond end of device [ 187.956518] loop3: rw=1, want=5637, limit=63 [ 187.961240] attempt to access beyond end of device [ 187.968911] loop3: rw=2049, want=5645, limit=63 [ 187.985947] attempt to access beyond end of device [ 187.991044] loop3: rw=1, want=5653, limit=63 [ 188.008548] attempt to access beyond end of device [ 188.024943] loop3: rw=2049, want=5661, limit=63 [ 188.030719] attempt to access beyond end of device [ 188.041865] loop3: rw=1, want=5701, limit=63 [ 188.048387] attempt to access beyond end of device [ 188.053386] loop3: rw=2049, want=6829, limit=63 [ 188.060318] attempt to access beyond end of device [ 188.072322] loop3: rw=1, want=6901, limit=63 [ 188.078012] attempt to access beyond end of device [ 188.084192] loop3: rw=2049, want=6909, limit=63 [ 188.101074] attempt to access beyond end of device 13:32:07 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4106, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcfb8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) [ 188.111525] loop3: rw=1, want=6917, limit=63 [ 188.123485] attempt to access beyond end of device [ 188.123487] attempt to access beyond end of device [ 188.123498] loop3: rw=2049, want=6925, limit=63 [ 188.134630] loop3: rw=1, want=7901, limit=63 13:32:07 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x805, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0x3a, &(0x7f00000000c0)=ANY=[@ANYBLOB="3d46f26459d7aaaaaaaaaabb080545000011090000000000000000000004000000189078040000020000000000000000000000000496f907caa41fd57171c25ceac09da0ce20a33eea587ab0cfe94a8dbba208a12974a7ce573402dc5ca60db5bd37544bb80199996607fe0ae141dd01beea5f"], 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000000)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000080)=r7) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000040)=r7) 13:32:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x408000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clock_adjtime(0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a30d11d7021de7ac4859d353e7fc521bc434009144d4f3ff8d44a94e5505eee01248b9c874d6715e37600000000000000400000000000005d0000000000000000ec3a057c0787f4e4da3a95480e714607ae836bd5582014cb8fd7b1a7315489798a5d2f5308c7e6850fcc50000000"], 0x43) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x600, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000100), 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41be, 0x4082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, 0x6, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000380)={0x0, 0x8ba3, 0x2, [], &(0x7f0000000340)=0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) 13:32:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000002940)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000080)="d5c43b0738cb1ce87b1cdedd5690b2071d55f8219f4b03ebb93a8fe674490d4e61e1ea5772d501e40b229970363effe6a3fc4ef212c3e7e134ddf8784e326326f15a58dcd3b39f3c70d533dc18ae2c5f4f0c3bf4ca949968b7b38bb0efdb2152798c2f6c", 0x64}, {&(0x7f0000000100)="cd0818665a951cdb5cf050613dc2f08e6d99015d052b81271f8cc0b3446aae3dafee3ea2891ad8c8497f6cdb788caf9314cdb3bc53969099d6127ace15cbf384a6c0ec5141ead62b156b1fdd9661f27d1add9a2ac478669f0259754ff1ec26d2fc394cb0685d5099cefe4666c815cf83e872d2b33f953755dfe5bc1904f63950334896dd704b2f4f3eb093e1d3ff6aa7afbd0f9c5f0ffa4ef9f99ce9dd5169f21d1c8fd8735291348378e9bd7d81d8fbaff66d22e74248ecec2e33f9e792460d6af0fc530e4f06064177008ab67c4d987d44124a8434fe4a02c3d1a55003b6dec89621288feebd4f4b6479e2d88f5a547687f2f344c634c7", 0xf8}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="6dcb55b7e75842f93afd8bc9e1b57ff0803870f9d391b6a0f3fe542d554d09c1aea5572c2a9f8818c1b5c0eb3747c2d938a401aed53a658d68e3f5897a19885cb63d1b8811b86bf247ac07a13730be2200d3531d160f7d4e3d05f35741d7b7bbd73caf451559f1730f2ee173b8d317575ae798aa0f6ca1ec696773117a09042715ef3041eccaba0570856b2ef9d18aa33f866739ab8785c2c7867565af065d9d8107f811f8c3", 0xa6}, {&(0x7f0000002300)="593c719a229fe7818eba0f9c656e53cb12920d2d1eec9ac5aca4ef6e0f3342cf15cb26836a3dcb48f408f5e1db80dbd08f2e8fc330bcb65a2bbb123c1aaf54f5334650abeed29c0aa14078d49bba", 0x4e}, {&(0x7f0000002380)="b6f23dec51384ee8d8cc0ff4fac7c81134a240db0dfae5a5dad4db5b53d568c5803108950068cac83fa4b009fe26d24e599f23a19ecd95391954e24591400724de9225d552862a5896202ee0c488cea9e4866ad346837538fe6c8b3665b1dd46dfa905dff23778a6d49dc1629f6543910b478aaecccbbf28e5a8c92bbab73cf325a7829a864a8ce66bd81270a2d45989f6fb370092a1f6914a45ec7b394071fd710f64e8c68a8fb586478e5d664cb0f712ac59a49fe5d5e0514a3c190e129fc9b85167f6ab5f5c36ed", 0xc9}], 0x7, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], 0x410}, 0x4) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) ioctl$TIOCL_GETSHIFTSTATE(r2, 0x541c, &(0x7f0000002980)={0x6, 0x6}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000029c0)={0x3f, 0x0, 0x1, 0x80, 0x6, [{0x1, 0x5, 0x1, [], 0xc}, {0x1, 0x8, 0x6d, [], 0x702}, {0x0, 0x16, 0x7, [], 0x100}, {0x9, 0x0, 0x240000000, [], 0x100}, {0x0, 0x36, 0x200, [], 0x603}, {0x4, 0x1, 0x1, [], 0x80}]}) 13:32:07 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:07 executing program 2: socket$inet6(0xa, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x104000, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="73797a3025f1424d05b147f9d3039948e451fbbe57b9b27fe49dac633bda18298e8e9d56afb8b49c0819b8d951a243a19800192a6d17cf8fb07065963627dc33880830d373aec90101338d920b383780b59658fb66f533a853638d8ed139c02dca62aa117e6564939972d1afd470b7cf924db8d32e8207a9f2be8051542012e3a48815bf715f03bc7e063d7877a8ed6245dec314574018ea"], 0x7f) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae91, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x94}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000340)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYRES32=r6, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32], 0x4}}, 0x0) bind$packet(r2, &(0x7f00000005c0)={0x11, 0x7, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r7, @ANYBLOB="00000081000267740e0efcf4ff7426e8a6012449aed4688a50e565a1ba6a50c810f4181de454c61ddd34293dbe78e6ba2a1b7b7dcaa08da3ff7e03bb1ef4e9dff6f3f1805ab931a33b067e9cc0e2a91afeed857e55f513537792fabffdf18a2e47b1cb971dae8d019adbc48580c4fbe43bf57d3921f971ea8804e4a77f84c84c1153a71d2382c5712e3569678738349fd2803259be93f19b74a83b7b9e91dbea1c941ed977085f360635d24d86459b0e25f5ea7f0f75e6ca00036c1da445aa8b33d243ac145a"], 0x20}}, 0x0) 13:32:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000005740)={@dev={0xfe, 0x80, [], 0x22}}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000001c0)) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, r4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={'gretap0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) 13:32:07 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x900b000000000000) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x64, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x64}, 0x1, 0x0, 0x0, 0xc0090}, 0x4004084) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="210028bd7000ffdbdf25250000002e0a5f1a2440936014bcf55e2a0285618e3b9a513aea9c1b9409efd7fba0b7ccc3bc7d0fd9ea044d59639d7fbe2b263fef88415e4e4dfef04fdd49b892c58d15e7633dee9b44cb452641ee3fa810ee4be8b7681ba0571b3b22aef0d0b7ad2e8a907d5be50c9d029e4b7a1b7d9127dc99b2cfac55fbf249e3db50ae16"], 0x14}, 0x1, 0x0, 0x0, 0x8090}, 0x200400d0) splice(r4, 0x0, r5, 0x0, 0x10005, 0x900b000000000000) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f0000000080)={0x0, @motion_det}) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0x7, 0x8000}) 13:32:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x900b000000000000) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000000)=0x0) setpgid(0x0, r5) pipe(&(0x7f0000000300)) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000001c0)=ANY=[@ANYRES32], &(0x7f0000000100)='GPL\x00', 0x40, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x12, r2, 0x8, &(0x7f0000000000)={0x1}, 0xffffffffffffff0f, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff}, 0x3b) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x1000, 0x8, 0x2, 0x6}, {0xa2, 0x3, 0x81, 0x7fff}]}) getsockname$ax25(r6, &(0x7f0000000080)={{0x3, @null}, [@bcast, @bcast, @null, @bcast, @default, @default, @netrom]}, &(0x7f0000000100)=0x48) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:07 executing program 3: pipe(&(0x7f0000000000)) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 13:32:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:07 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x80a, 0x300) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x28, 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x900b000000000000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000080)={0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}]}) 13:32:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:32:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) 13:32:08 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000005740)={@dev={0xfe, 0x80, [], 0x22}}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000001c0)) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, r4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={'gretap0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) 13:32:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000005740)={@dev={0xfe, 0x80, [], 0x22}}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000001c0)) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, r4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000100)={'gretap0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) 13:32:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) socket$inet_udplite(0x2, 0x2, 0x88) 13:32:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) 13:32:08 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:08 executing program 1: munlockall() r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x242, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r4, 0x0, r5, 0x0, 0x10005, 0x900b000000000000) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x1b4, r6, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_BEARER={0x2c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0xc8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x46e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1b4}}, 0x1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:08 executing program 2: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) 13:32:08 executing program 2: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) 13:32:08 executing program 2: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) 13:32:08 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "3b55e2c0ebc174c0a4349455c6207969776a86e7574a95ec75cf7759f3c583a8528cfb6f44813cec8403977051f1cad39680bb9bff09fe635bcc9a82eaa669eb23c5ac87691d80056e1761b7070305ede52c1a62ab1717d674beb6c4008429afbd20820f988784de6b5c952983327ca7e493ae12b9e590905e8ea321e332f481a9f6947bbde7aa98f9315ebead60ab65cf1f76bad8d884ca26e00fbd3a8ccfb79e0aa586c53b549c2e91392b0264b61d0c4447e44e2c339e439c6ddc2194abb4338f6c3460f840df59cbe869ca1653315dcdc534826ff6d9babfbb19fc3339d399a96c8519f9f5bf0bde9730a41373b29f3c830d20291e3b0c67e68b477580b9"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) r2 = dup(r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r5, 0x1}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:08 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) 13:32:09 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "3b55e2c0ebc174c0a4349455c6207969776a86e7574a95ec75cf7759f3c583a8528cfb6f44813cec8403977051f1cad39680bb9bff09fe635bcc9a82eaa669eb23c5ac87691d80056e1761b7070305ede52c1a62ab1717d674beb6c4008429afbd20820f988784de6b5c952983327ca7e493ae12b9e590905e8ea321e332f481a9f6947bbde7aa98f9315ebead60ab65cf1f76bad8d884ca26e00fbd3a8ccfb79e0aa586c53b549c2e91392b0264b61d0c4447e44e2c339e439c6ddc2194abb4338f6c3460f840df59cbe869ca1653315dcdc534826ff6d9babfbb19fc3339d399a96c8519f9f5bf0bde9730a41373b29f3c830d20291e3b0c67e68b477580b9"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$phonet_pipe(r4, &(0x7f0000000000)={0x23, 0xff, 0x4, 0x9}, 0x10) write$binfmt_aout(r3, &(0x7f0000000240)={{0x107, 0x0, 0x3, 0x43, 0x3a4, 0x0, 0xb6, 0x9}, "5110eeaf960bd20ac9f81631e5da34c1c0b96129f2129aad0db35f53d60e0854147c18ee92d6b476d5b71ef2da92d8fe0ac546b680d562f78b0aa05c821bca4535b1246c14beefbec04665ea8c51d553d8bfe5bb9bb48406ecc9c3d044184f18b1e4695630d2a0f6fc7bc7012aed8e7df63f1c2a4670fc86bf15bbcd064d0354df0c26153e16e96e2003ed822812fd016b91ad761c44c4b2ad5d", [[], [], [], [], [], [], [], [], []]}, 0x9ba) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:09 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:09 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) 13:32:09 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:09 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0xfa59}) 13:32:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 13:32:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x900b000000000000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000001000010400000000000000000000deff669cf029a61b555da86f5fa711d010973139791577ac6142fb84f10cb180bb4ded925b09d492cb2e3a22c729f5470de86ca8a0d1e3b7895b71d782e9f6e7b2095275aedb9c668d7097b1f48240c61d1d1b4eb651c63a8e6cdd7fbe029e8e4f3df06c752e63d7563750a47905aff5d493c0498f7f2882b6850e63af57ba7f813bdccedd8e7d016a8dfb1d105c8199616f3afbdd602224b6f06716ea485e503fedd38418815202720684f635f6398715e629ce8387c0d7ae743b8fb5a7611a", @ANYRES32=r0, @ANYBLOB="000000000000000020001280080001006774700067507c14f82a0fa8175d13849bd19ebf1400028017fe0100a5dee9870d3ea876849f4611ea00176e5bd89f6012126f619ae30236", @ANYRES32=r0, @ANYRESHEX=r0, @ANYRES32, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="5036c5ba07a9227e3a13dc34199fa7d62624311a8f3a383810aae77127aaa0971b4c8435ceac47c3fa1b4055f9a134af11186fe9dfa60a77d83b7cda569831b5145f601aee06aa6f7119b020da5cce5701fb09e8c8f8592da92c42e3af367cc99f0853d7aebf23a62af6d9e2d1a9ee3ad44eebcc35841edbd9a2217a506505a8acc89bb326b5d66a77177d6d000bd96b6a05e3b1bdc03633fcc76b7a1939ee6d523d7fff4344c7a52d82a30d72b4248ad23b48d5749e03c025c191c993d0614cd44649f40ae18c8baea951", @ANYRES32=r0, @ANYRESOCT, @ANYRESOCT=r4], @ANYRES32=0x0, @ANYBLOB], 0x9}}, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4800, 0x0) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x138, 0x4, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_HOOK={0x18, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bond\x00'}]}, @NFTA_CHAIN_HOOK={0x4c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'macvtap0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x73617c19}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x18f46904}]}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HOOK={0x3c, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'macvtap0\x00'}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'geneve0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3d948bd6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000}, 0x20048000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x9, 0x57b, 0x6, 0x2, 0x8000}, &(0x7f0000000380)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x0) ioctl$SG_SET_COMMAND_Q(r6, 0x2271, &(0x7f0000000000)=0x1) 13:32:09 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "3b55e2c0ebc174c0a4349455c6207969776a86e7574a95ec75cf7759f3c583a8528cfb6f44813cec8403977051f1cad39680bb9bff09fe635bcc9a82eaa669eb23c5ac87691d80056e1761b7070305ede52c1a62ab1717d674beb6c4008429afbd20820f988784de6b5c952983327ca7e493ae12b9e590905e8ea321e332f481a9f6947bbde7aa98f9315ebead60ab65cf1f76bad8d884ca26e00fbd3a8ccfb79e0aa586c53b549c2e91392b0264b61d0c4447e44e2c339e439c6ddc2194abb4338f6c3460f840df59cbe869ca1653315dcdc534826ff6d9babfbb19fc3339d399a96c8519f9f5bf0bde9730a41373b29f3c830d20291e3b0c67e68b477580b9"}) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:09 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:09 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "3b55e2c0ebc174c0a4349455c6207969776a86e7574a95ec75cf7759f3c583a8528cfb6f44813cec8403977051f1cad39680bb9bff09fe635bcc9a82eaa669eb23c5ac87691d80056e1761b7070305ede52c1a62ab1717d674beb6c4008429afbd20820f988784de6b5c952983327ca7e493ae12b9e590905e8ea321e332f481a9f6947bbde7aa98f9315ebead60ab65cf1f76bad8d884ca26e00fbd3a8ccfb79e0aa586c53b549c2e91392b0264b61d0c4447e44e2c339e439c6ddc2194abb4338f6c3460f840df59cbe869ca1653315dcdc534826ff6d9babfbb19fc3339d399a96c8519f9f5bf0bde9730a41373b29f3c830d20291e3b0c67e68b477580b9"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 13:32:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 13:32:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x33d, 0x0, 0xfa59}) 13:32:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$get_persistent(0x3, r1, 0x0) 13:32:09 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)={0x7, 0x0, 0x8005}) 13:32:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x33d, 0x0, 0xfa59}) 13:32:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x33d, 0x0, 0xfa59}) 13:32:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0xfa59}) 13:32:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}, 0x0, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mkdir(0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc00, 0x0) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='user}eth1\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x8) 13:32:10 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @remote, @bcast, 0x1, @rose}, &(0x7f0000000080)=0x1c, 0x0) 13:32:10 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0xfa59}) 13:32:10 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "3b55e2c0ebc174c0a4349455c6207969776a86e7574a95ec75cf7759f3c583a8528cfb6f44813cec8403977051f1cad39680bb9bff09fe635bcc9a82eaa669eb23c5ac87691d80056e1761b7070305ede52c1a62ab1717d674beb6c4008429afbd20820f988784de6b5c952983327ca7e493ae12b9e590905e8ea321e332f481a9f6947bbde7aa98f9315ebead60ab65cf1f76bad8d884ca26e00fbd3a8ccfb79e0aa586c53b549c2e91392b0264b61d0c4447e44e2c339e439c6ddc2194abb4338f6c3460f840df59cbe869ca1653315dcdc534826ff6d9babfbb19fc3339d399a96c8519f9f5bf0bde9730a41373b29f3c830d20291e3b0c67e68b477580b9"}) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @remote, @bcast, 0x1, @rose}, &(0x7f0000000080)=0x1c, 0x0) 13:32:10 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0xfa59}) 13:32:10 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:10 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) bind$inet(r7, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r6, 0x0, r7, 0x0, 0x10005, 0x900b000000000000) sendmsg$BATADV_CMD_GET_GATEWAYS(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x5c, r0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xbc39}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x400}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3b9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x11}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x41}, 0x8000000) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="7742075c2400802052a22623cf9389703307ed9beada1223993b9ffd43383a7c2cc8b0424a0a207b81988b5dc294ddc95a3ba28f8cf0bbd018d743a64dfc1c3431ee2f4b93073bee0611fae7e879043eb2bb975f5a363468d01468c5e69dcabf9115f251dfa7c7852c84319b71c4c0a8416f3e09821615860275f4af5a17be063de95e8626e634781ad7752acaed8a582ef039d0a6e19e4ba3e249db80cb6a93483ce0e871f751dcf8952137abeb195907f5e2090b77e14db9aa0607b45eb414cb7e32cc19e17c", @ANYRES16=r0, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=r8, @ANYBLOB], 0x24}}, 0x0) 13:32:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, [], [{0x3, 0x0, 0x4f, 0x1ff, 0x3c, 0xffff}, {0x6, 0x2, 0x9, 0x1000, 0x20, 0x4}], [[], [], [], [], [], [], [], []]}) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x80000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, r5, 0xb03, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac0a}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x3}}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac0a}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040805}, 0x20000000) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000200)) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+'}, 0x16, 0x2) 13:32:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) 13:32:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x73, 0x6, 0x0, 0xc00, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x40}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006f40)=[{{&(0x7f00000005c0)=@nl, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000017c0)=""/15, 0xf}, 0xffffff63}, {{&(0x7f0000001800)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001880)=""/190, 0xbe}, {&(0x7f0000001940)=""/86, 0x56}], 0x2, &(0x7f0000001a00)=""/120, 0x78}, 0x9}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001a80)=""/24, 0x18}, {&(0x7f0000001ac0)=""/155, 0x9b}, {&(0x7f0000001b80)=""/16, 0x10}, {&(0x7f0000001bc0)=""/2, 0x2}, {&(0x7f0000001c00)=""/156, 0x9c}, {&(0x7f0000001cc0)=""/236, 0xec}, {&(0x7f0000001dc0)=""/138, 0x8a}], 0x7, &(0x7f0000001f00)=""/4096, 0x1000}, 0x3}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003280)=""/13, 0xd}, 0x5}, {{&(0x7f00000032c0)=@hci, 0x80, &(0x7f0000003500)=[{&(0x7f0000003340)=""/186, 0xba}, {&(0x7f0000003400)=""/249, 0xf9}], 0x2, &(0x7f0000003540)=""/4096, 0x1000}, 0xb1}, {{&(0x7f0000004540)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000005b40)=[{&(0x7f00000045c0)=""/144, 0x90}, {&(0x7f0000004680)=""/138, 0x8a}, {&(0x7f0000004740)=""/173, 0xad}, {&(0x7f0000004800)=""/163, 0xa3}, {&(0x7f00000048c0)=""/4096, 0x1000}, {&(0x7f00000058c0)=""/176, 0xb0}, {&(0x7f0000005980)=""/201, 0xc9}, {&(0x7f0000005a80)=""/183, 0xb7}], 0x8, &(0x7f0000005bc0)=""/44, 0x2c}}, {{&(0x7f0000005c00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000006e40)=[{&(0x7f0000005c80)=""/4096, 0x1000}, {&(0x7f0000006c80)=""/164, 0xa4}, {&(0x7f0000006d40)=""/63, 0x3f}, {&(0x7f0000006d80)=""/70, 0x46}, {&(0x7f0000006e00)=""/21, 0x15}], 0x5, &(0x7f0000006ec0)=""/110, 0x6e}, 0x4}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000300)=0x0) perf_event_open(0x0, r5, 0x10, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_aout(r3, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xb627, 0x0, "1a3a0e09056eb436"}) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xd2) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000400)={{}, 'port1\x00'}) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 13:32:10 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) 13:32:10 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x8800, 0x0) write$UHID_INPUT2(r0, &(0x7f0000002240)={0xc, {0x1000, "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"}}, 0x1006) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x900b000000000000) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000000)={0x2, 0x0, 0x407}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r2, &(0x7f0000001240)="2ad0ef9bdf94746b8611f259114adce2a3d0ff5dc0959ed641fb26e13239774b2335100c503f237f970599779e4eaf634d6da169fd9b7d0e8f96bf0b5ac05b739b2beac8ebca298139974427ad671cb3512e01dc097065f46658544ff550facd3d2d0f7eb640c11d122a4b831e5b17b219168cedaa9522c618835316251938092e914a0ca9b5812232835fb0d17b497f127262568b9ca3b4729ac0e221614c5d1b7aad9b4a3d9ef7e78c3bf90ceee4e87e9544d7ea2672ba8c8e626f8f15c8c0e561e8bf56ac267558972d11f819661d9bbd5274b9cd2153a0e91888d29de64e6c38d17e3a67bcfcb5f0835ee547af713f904b69c92929decc547a1dcb378c1fb447b212e1064a8edf1dcd581f20907cb27ef48b21e668b2c28de28b17166be06e017d66d6c354e11ad3bf6c5a27302c90cf4c52f37a96883794c2fae0db29ab94b75998ca9ad2007b77fe1ddab5789297154113af41ce7cdd89c9f105c62a48310260757b87fc3ec8cfa9a5f39a071fccc7d59e3ba5a53e5c003d1d45fe2cd0b2d5e04a4eb725b8b7b8265b472ee2ac9343328de023329006f7773226250af4543fa679bd3885350f99c3f5e2f16b406a895b9ad9df2ce182f6c7830e8122bb454bfe322968e850635e64a355d5bcbb80fe4e81bcc320ee1a0f724c66ce8619518cdb0c54ae1ea745b901d44f530f0e6fccabe47e4e9739a210fd0733fdafa48f74e1f618fc6d6af0be766a6e1d3a23766563bc6086798cb75b4d598a455362c7c70610488beebc84a6e478a0ed3a37c90de447cb63f30eec6eba72c2cccc8a905dc24c2408ec533674120836c64273482b1537f149d66e0befc24ab3115aa36387b120a724ad548ecfe2db3ce1a8ce193060210a1a5d3d39efb0dcdf6ae62a54ddd325dd5f253d44f577db6bf4617a3d543edee6cbc6b44f76c4811ca3a27dd87d0b1e5809a56c274b1e259942d85b23561cb0ea222deb8d63e9b845dcbfa96d790811db9afd3e0ccd7ae6df25333cd2d138a8c74c2e01d4b77589bc8ddeeb4ccb0af7373de6527179c043c8af4e988cb3e267a9f7629042069b22359cb02b881c67f5211d457fc6dd0a09f618e62e3ad34ccc1c8ab6f9f8522e068037de20855f25b96987fbd123e46c4572f163ef20193bc0dd6ade8ea69c2eb716873ca76f9a8c1eaf875fa8fe6fcda0ba723e0b1adcc78c754ee6b9a8b092de40c3e5f681000000000000008bd947e26b438d0c215712d2070fd66fe2705afaf1a7c217d0979736e45ffc7810f95b0b03109776faa12fc6a074e75cd107ef58b795a0f63297ec0978b8cb422c4e949f36943539921990bb5f268682f5f13d24ecc48b0a5e84cb9837e760f5bb3709dc534dfc8b71421744b681d9593f49eabfe40bf6e611b21c8660ec05e5b9fb12bdb89e3a722f7f58ea1b69cded49e9abe668d2a4a3d8332da0a02e2c712a05fb7e14a1dc1ab4e4b740d44dffc7758e61188a18d32b793805763405db1a595cf584db3df35f1ed3e1e17d897516e19531d214f90ab47cfc26906efb112447a7717e0a2595ab731a7f0b6d46c102b8fc77019d6a16cd80fcd3e089e2b8d6781e1b01fc7be75c5c1eb79f7db6c98f11d932d228bfa654d328675b5ef5cc5b15c7e9fae82bde8b25b4de629ad76ee8e6cb6b1ed7cf9a28d4bded54cf8dc71dd0e310261ef908e92247cede524f27d731ef9847b0903799c0433a38df0d7b1451d8cc79059593a53bbfa5d6b294259ae56c13e847397850684468f5a3dbbe1d4eb62555b44586343a5091025126a1545c7d7c2e605a1c12f03b9db0f3c0d5f539680f4529412ec8f9f4e318c3cd1abad513be415bd34b4a94bcf592dbd18c0b94ef74403ebe55a6fdb2e1cdc36306b0d1cee6b211ba28402a28cb181f64dce790a1d9f982639196685e63d088d18c542ae3c9a61bbb511ec8db0fa028b2c587dfc2056d19839851a0ccc9ef6a3fdcb129a6259c38da9b6cbb81d820267988ec737e1fa4c38baec66e0fe845c53c8372f7447eff8224d34d26b2d38deafa7f6c58b46b269115dab4059c4a63a2b5466fce63c250e904f0c3e4603e0b1a2a06b2b079d1048b3e9c58f0d3164147b67c5d85acd3bd21c8ac633cd2f58936af0d3694417716f8dfb072f1980b08698b388f243e0fddeb553cb8cb26590abb1d69cda3f01db2c39594af2b81f6fcd67942cbe7778dfb09b44b8c4cc58c1a0024c3d6f1deef128e575fbc8dab00ab13b42acb557fae584c34a46758193941bac848c0abe48b9f514b2d57bf8213e682ed5226d13b8841cc27066ac995ff03ffb542b65a2561de48f7d505027f1be4ee27793a1540da9086edaf1289a643fef44659350d1f2a00d92b39ba409c6256aa9b906982a550339ecd3f2ac295a05641d761ca1968c3892517d04668a5bd40d4abfc3869cfb50990a7e35bb1d87cd3465b8cbe8eea64beccd1614ce29b00bcc2e3b9188ce24bf9c331937081582f7437141192256ea6bbe9ff54d1181b359061a497f40100604ee693078430dfedda9531a9097334642ed6f43e5eff9a04ab5ae2f59bbc3c38ce42fa2f54f266b9d509518e94a4b4f092909c59874cf19c3faf25bfa84205c7374b07a8c801f5a1a487d1d279827bd4639ed269dfb7ea1b8b685b1da53e2713ebf96d5e1d925c3307a658e28c8ee081b182faef005eacaec2d1196f18ca1966bcb193426ac2f712f7b57b330e2a8981184fdb93acc46a740661fbf62a04f4d13cbb026b64e30bb582ba8683200b5b9ed3973064a78926652927ce2c8bade30fde44773698227846e6f29a33dbfb6e3dce8c28f883277ac7e712220cb665b3869c99683e1dcebabc26364ad02d96ab870f8472f80180699ef5b1ba8608d7a36e28e0bd4d7a84eba91f8ae111f0a86d26f164c1480d207a428f90dba1776c36854e32c7b723bf3ea61fd66095a5148d40c30cde53202809a7018c86af13407772115b3c009659427bd2efbc5b53e9b91bc016fc7a9a600cfe0b2fbf61f6b89258c0b8da8a340510f4d7a8d129c0965bd9d6818e1c899e89580980e923ca031bdb8b65ce873cc6ebc7aee694ef61f6b92bf5141150cf15c3a325ace047888dd8e2cd4df442ecc5fdac2eceaabba10f90932288e85a2ae6f6f2376f0dac545c939d6afa9d9a2d3d882a64de6a8586b10fc258d61a7c39183d5c350e6cd4481cd6ffc3bc3b3a822a6b79bc2d6c581ad590b460c7d3227eb9301066c1c6b453d2e7df25dcc39cbb9720c0e0cd1285a0719a2d9440b004b520412b7dca86197ac05d76b698471cf9e59d4d88ea1d992f62d0f45220931499bfbffb68038f782188608604f59f4fd478587edf159d18d482e7325b11af0e18b18fd2dc7786b15d54490802531e80aa794ee7933cd9c8d52b1dc02fb4f7398acf0abc4eb99d6de5fcce291cd1b1e30fef575f625b0f7dc77ef3ae6b28bf56d32d622b77d3a53d3166bef077fcbcd951c5b7682bf77e5aca03623c80a0b6d3f9d6e188148aec4ff9c9227c8d90e605ed8619fd988f51993b34dd442065ea9ef9daeb4bfb7e4e824fa018cc73eb18843f312a3512b1417afed29eef4e9f4fe8ffed9e71dab724975d0ea7cc6f623337068a6fb2caed45e6bfaf71ba7655406b26e2fc4ae8aff99e33848179720b7749262d67281e17fd6215e9fd2c03df91ca4474ad8460abf7d3ffe3e96c8dba5eb0e2547be531b3d3bd0ecc106f0a76eea1cf3e174d2f9a9ca6f078f11012185f2a92035aae5cbe887759ca7a3a6cc49b2ba124bbdd786fde50350bb06cf3f66c1af8c8752992ae4e4381733d9235fb24d10b189759ebe90b23be3ff00509a82855af15a9341a342ff926eb827f077377563a5ec3c398ea5975125c5c22f45b2bebd90acab831e6b4ace655a2f8fe1bac70a476df237e82b31b9c571068aaefec2664e5a19a32906eb07909cb0de0853ce89a03d550e1f3f9c908d7b56c3d42e13baefc99cd408473c6a6eda1ca5557bc5d1dfd7ca622d8999942524ddcb514f06ea8af0c61285334804f4246d94f8c88b061648a9d368aec467febe8c0e83f1a14f5afed6ab2cc0411a98f97493461dddc6a1364e2a7f8672790f6ac364cce13a938f0fff81a421f3d188aa68651c31d144ad42fd879e3d70337b74131d3b3e195113f7144c896090db30500028c860a06d9b7c3de2c222770cbe2f94187d54af94a6396776e8802e0a5a5724c17b8b741073fe786aca1e58c4d70f385d325f421d08846560071b32ea0301d8bd6eb94b5bae4c61872cf5399a9b57ebec9affebb60fcd5427f8e007a9a90057b906945c054c610196ed8cda01738f9420a9d5e8ead526b0048604dc3cd6a13360cf315db118f85ae572cd46d8fc8692f5b3b5ca9e437fb15367371d4ce20976d41a0b2e94894fb08df77d68320670ebac56811c8e28c999c4e7704eb191ddb375f382719019321c821d7646120515c06ac6898e367d9c62fcfecdf26d601b0228c8d39398c343ae7a714e053c199031892c80c4342b1fc4def7745edec35e44411657e250abec4d2efc06a08f09c728dbdea37ed5a559df59200df363ddc5204b77576193861b1c6110a2ef25897b6846576e34a4461ed444434193f57c8ab5f496f5096458c65bfc6dec1e83a509c108242068d7e300d58c7c112d50ce647b4b9ee800ad4f855c02b8ab1beba8a960f24b9bff5d6fdfb2b4d9dd1f38b99b700b682f398ec701503eba1d56020298d089138dfefe5dc48b7950bd9bac231c1684a07ac0020c45b7a97e98f0d2bde88415d2ec616ceea2e2d984d274f8cec75ef3f0150acccb7dc7b9047410dc2cf8a18794173d5169b60614c959d0b4ec11cb15e68c5b6e0e380e8076986217923de66367cfce2e99895633adb953096087353a51b796ea7cd4e33d7dbbec5d9d5f6cd832b7973d5f828779ef3d1149788e5a6ef9ac7a200be3745edfa27702ce9129ed2cb1faf0a3759cc083048467dfe1d0748828b2d1f743966271b3850f698f97f132a0462d5b7d02e55cfeb75ee3a5328978d48df45420f3a7aee31deb70627cf8a04e8ca6e6a6fc3482e6a56642cd6adc8dbfac634be83a7cd32291e647e1f8a26aaa3c42033c715749ed075903db563f426ed9ad3acf5ba86e9a5826f41f08b1749c30cfdf506da0898642a9e315a19aba2ee1bdddf049c0565ee3e88862e808c9e8ffefe37b724dbdd0b0e77d605970c8f1c85659b4ab88d20022cd3b8f177edbb12aaeedcf9b65c793e544210911f06e8654576e4a175da105fb698a5c238bcb7e35bfa40699daadcc6d7e3b40c5605aa447b07f6c04a4e0355f166f38e910e877e2e7cc6ed0731cc20fe72dd0b9e2c0c05abe3451f00e1e98409e08017afd054c5cedf1bc129de6d092486dbdc0ae491500f209a89c0eec0d7dc1160c81013ce7aa234e237a13b5a246fba090adf44001e202b1f3180ce7720c3ee1ab13b23ab263f282202c7dce67181e610de69fa7740e95086f38df336870ac62c4d37a6fab46ccae105bc7b98bfb268b6f6aa799753970552b53265b9561eb434407ed26a98c419d80b513ad65979d84087e40280367c6e143ba2c6b03e2b3804de97cfeb7e0262ad52dfc466dbc55e95203b7e99bc326e4956919fec876932cb51ee4ecdff342fa51139c30260eba20d94023a0c63b013d6bcf9e5ebe989a76dcc869779805a1667580ce0eb0ea4b382a5edfad43e5f12fdaef571b7ee9a225043421a28eeee4479a85adc77191a1253d4bccb49c26c9b2e4f99049c33e2fa7ca85f365e052607", &(0x7f0000000080)=""/40, 0x4}, 0x20) 13:32:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x0, 0x7fff}) 13:32:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f00000000c0)=[@clear_death, @enter_looper], 0x7c, 0x0, &(0x7f0000000100)="80ca6bfd3c7f7f6d4c25c55c84a4ef96d82ad15557ad622bd49d40e66e01b7cdd91fc8d2c368c4c5a6cc9aafe08b6cd17f21357a66d6b26f19a93c55c34ec40ad9f9f89eda211f09edf0977c31c6fcc54631dbbf7bdf4bf6c3808388166011db3f4cad675305c86e42928e65ea2d16940527941edf4cb36b3f38716a"}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x5) syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) 13:32:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000340)={0x9e0000, 0x9, 0x31a3, r3, 0x0, &(0x7f0000000280)={0x1e61c29, 0x8, [], @string=&(0x7f0000000240)=0x81}}) sendto$l2tp(r4, &(0x7f0000000380)="d52c9e208e9891f35cabf551ef4135", 0xf, 0x20000004, &(0x7f00000003c0)={0x2, 0x0, @private=0xa010101, 0x2}, 0x10) shutdown(r1, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r5, 0x0, r6, 0x0, 0x10005, 0x900b000000000000) sendmsg$AUDIT_USER(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe0, 0x3ed, 0x200, 0x70bd29, 0x25dfdbfc, "be17c53f2bd526ca9034d81d4b4ad356f1f70d0111b9c43ab64c6b570e343e8ec3e1b70535fab2491325626cff613c3def9fb5c3a8f49498a1b931e0bf1167e57c8dfd837449b5fcaddbb8e57020eca5224543b369db5c26d74145e90666e199b784fae9784d0833519c37792a67b5a7e981284d07cdc62af2526e45c4b7b1d491d34dc86d378a4ad010d9dcbde2209173aedab37bb4c612f1711ea011758809eaac6d116ad5e6328362e90cbf50f5c91d3b84cfe2f5c2c663aa7eaafd8effa1c74ea8be35d3cbd6935c6efb67de", [""]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000}, 0x4000050) splice(r1, 0x0, r0, 0x0, 0x1420000a77, 0x0) 13:32:11 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:11 executing program 4: mlockall(0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) r3 = gettid() pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x4, 0x5, 0x81, 0x9, 0x0, 0x9, 0x8, 0xd, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x20, 0x7, 0x9, 0x9, 0x8, 0x7, 0x1}, r3, 0x5, r4, 0x1) ioctl$int_out(r2, 0x2, &(0x7f0000000080)) 13:32:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0xa91ec000) 13:32:11 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "3b55e2c0ebc174c0a4349455c6207969776a86e7574a95ec75cf7759f3c583a8528cfb6f44813cec8403977051f1cad39680bb9bff09fe635bcc9a82eaa669eb23c5ac87691d80056e1761b7070305ede52c1a62ab1717d674beb6c4008429afbd20820f988784de6b5c952983327ca7e493ae12b9e590905e8ea321e332f481a9f6947bbde7aa98f9315ebead60ab65cf1f76bad8d884ca26e00fbd3a8ccfb79e0aa586c53b549c2e91392b0264b61d0c4447e44e2c339e439c6ddc2194abb4338f6c3460f840df59cbe869ca1653315dcdc534826ff6d9babfbb19fc3339d399a96c8519f9f5bf0bde9730a41373b29f3c830d20291e3b0c67e68b477580b9"}) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:32:11 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:11 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x900b000000000000) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x900b000000000000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) [ 193.076146] NOHZ: local_softirq_pending 08 13:32:12 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) connect$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x1, 0x1, 0x4, 0x7, 0xbe, "ab42c1bfc07cfbf571103c256fa53400bcb77995fc6f1581752ef9445596fb8ade4e8f81143c9d90448481c272f1e72188342f4a2365ffa6015d2cc773e1ee", 0x6}, 0x60) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents(0xffffffffffffffff, &(0x7f0000000600)=""/231, 0xe7) read(r4, &(0x7f00000002c0)=""/104, 0x68) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x3, 0x7428745e}, &(0x7f0000000240)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000000, 0x80010, 0xffffffffffffffff, 0x0) 13:32:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x8, 0x2, 0x401, 0x10}}) 13:32:12 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:12 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x900b000000000000) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) 13:32:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0x0, 0x6, 0xc24, 0x62, 0x5f, 0x10000, &(0x7f0000000040)="5917f6bad24cb3deb30c3dee7614b50856a0b8224fe13de9e87bf652c4ca4db0a64fb1fb4e115453a66e2be058958ff8eaf2a609c0310b133a72945d16f88292d46f5afc5afb8482b16c2c97c7aa3b1d1688627bb4b7df839039a49f60ab02"}) 13:32:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)={0x4bd, 0x0, 0x4}) read$snddsp(r2, &(0x7f0000000000)=""/199, 0xc7) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r4, 0x0, 0x10005, 0x900b000000000000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) dup3(r4, r5, 0x80000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) dup3(r6, r7, 0x80000) 13:32:12 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:12 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) [ 193.852199] audit: type=1400 audit(1587130332.781:24): avc: denied { create } for pid=9022 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 13:32:12 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:13 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) connect$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x1, 0x1, 0x4, 0x7, 0xbe, "ab42c1bfc07cfbf571103c256fa53400bcb77995fc6f1581752ef9445596fb8ade4e8f81143c9d90448481c272f1e72188342f4a2365ffa6015d2cc773e1ee", 0x6}, 0x60) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) getdents(0xffffffffffffffff, &(0x7f0000000600)=""/231, 0xe7) read(r4, &(0x7f00000002c0)=""/104, 0x68) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x3, 0x7428745e}, &(0x7f0000000240)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000000, 0x80010, 0xffffffffffffffff, 0x0) 13:32:13 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "3b55e2c0ebc174c0a4349455c6207969776a86e7574a95ec75cf7759f3c583a8528cfb6f44813cec8403977051f1cad39680bb9bff09fe635bcc9a82eaa669eb23c5ac87691d80056e1761b7070305ede52c1a62ab1717d674beb6c4008429afbd20820f988784de6b5c952983327ca7e493ae12b9e590905e8ea321e332f481a9f6947bbde7aa98f9315ebead60ab65cf1f76bad8d884ca26e00fbd3a8ccfb79e0aa586c53b549c2e91392b0264b61d0c4447e44e2c339e439c6ddc2194abb4338f6c3460f840df59cbe869ca1653315dcdc534826ff6d9babfbb19fc3339d399a96c8519f9f5bf0bde9730a41373b29f3c830d20291e3b0c67e68b477580b9"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:13 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x900b000000000000) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) 13:32:13 executing program 1: modify_ldt$write(0x1, &(0x7f0000000000)={0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1}, 0x10) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x505302) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SIOCAX25GETINFO(r5, 0x89ed, 0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x6, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa54}, [@call={0x85, 0x0, 0x0, 0x6c}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}]}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xa, [], r4, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0xe, 0x8, 0xf7}, 0x10, 0x0, r1}, 0x78) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) 13:32:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d, 0x3ff, 0x8001}) 13:32:13 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x89, 0x33f}) 13:32:13 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) 13:32:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) 13:32:13 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:13 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:13 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCEXCL(r0, 0x540c) 13:32:14 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:14 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:14 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'geneve0\x00', {0x5}, 0x8001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000040)={0x0, 0x0, 0x1}) 13:32:14 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:14 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:14 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "3b55e2c0ebc174c0a4349455c6207969776a86e7574a95ec75cf7759f3c583a8528cfb6f44813cec8403977051f1cad39680bb9bff09fe635bcc9a82eaa669eb23c5ac87691d80056e1761b7070305ede52c1a62ab1717d674beb6c4008429afbd20820f988784de6b5c952983327ca7e493ae12b9e590905e8ea321e332f481a9f6947bbde7aa98f9315ebead60ab65cf1f76bad8d884ca26e00fbd3a8ccfb79e0aa586c53b549c2e91392b0264b61d0c4447e44e2c339e439c6ddc2194abb4338f6c3460f840df59cbe869ca1653315dcdc534826ff6d9babfbb19fc3339d399a96c8519f9f5bf0bde9730a41373b29f3c830d20291e3b0c67e68b477580b9"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:14 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1a000, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 13:32:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) unshare(0x40000) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x900b000000000000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0xe4d, 0x4, 0x4, 0x10, 0x81, {r3, r4/1000+10000}, {0x1, 0xc, 0x9, 0x4, 0x0, 0xfc, "2c9eb2c3"}, 0x7c, 0x3, @planes=&(0x7f00000000c0)={0x0, 0x99, @mem_offset=0x6, 0x101}, 0x4, 0x0, r5}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$evdev(r6, &(0x7f00000001c0)=[{{0x77359400}, 0x1}, {{r7, r8/1000+30000}, 0x12, 0x1000, 0x29}, {{0x77359400}, 0x17, 0x3, 0xffff7fff}, {{0x0, 0x2710}, 0x14, 0x0, 0x9}, {{0x0, 0x7530}, 0x5, 0x958b, 0x3}, {{}, 0x1, 0x466a, 0x5}, {{0x77359400}, 0x1f, 0x0, 0x7}], 0xa8) write$rfkill(r1, &(0x7f0000000040)={0x8}, 0x8) 13:32:14 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:14 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:14 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) 13:32:15 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:15 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000000400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x900b000000000000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000100)={0x647f, {{0xa, 0x4e23, 0x200, @private2, 0x1ff}}}, 0x88) getsockopt(r2, 0xfffeffff, 0x5, &(0x7f0000000000)=""/142, &(0x7f00000000c0)=0x8e) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) bind$inet(r6, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f0000000200)={0x200, 0x0, 0x5}) 13:32:15 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "3b55e2c0ebc174c0a4349455c6207969776a86e7574a95ec75cf7759f3c583a8528cfb6f44813cec8403977051f1cad39680bb9bff09fe635bcc9a82eaa669eb23c5ac87691d80056e1761b7070305ede52c1a62ab1717d674beb6c4008429afbd20820f988784de6b5c952983327ca7e493ae12b9e590905e8ea321e332f481a9f6947bbde7aa98f9315ebead60ab65cf1f76bad8d884ca26e00fbd3a8ccfb79e0aa586c53b549c2e91392b0264b61d0c4447e44e2c339e439c6ddc2194abb4338f6c3460f840df59cbe869ca1653315dcdc534826ff6d9babfbb19fc3339d399a96c8519f9f5bf0bde9730a41373b29f3c830d20291e3b0c67e68b477580b9"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:15 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:15 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:15 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0xfff, 0x33d}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffffffffffffffe1, 0x4000) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/105) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000080)) 13:32:15 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) 13:32:15 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:15 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 13:32:15 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:16 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81ee, 0x40) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10005, 0x900b000000000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000040)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCL_UNBLANKSCREEN(r6, 0x541c, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000200)) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x68, r8, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x4873, @media='ib\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r8, 0x100, 0x0, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x20000000) 13:32:16 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:16 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:16 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:16 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xea0e86298eb3ee73) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x2, 0x0, 0x1813, 0x8f, 0x5, 0x401, 0x6}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) mq_open(&(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0xc3, &(0x7f0000000100)={0x80000001, 0x8, 0x3, 0x5}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)={'ipvlan1\x00', 0x8000080000001, 0x1}) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x201, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2800, 0x0) 13:32:16 executing program 3: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) 13:32:16 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 13:32:16 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "3b55e2c0ebc174c0a4349455c6207969776a86e7574a95ec75cf7759f3c583a8528cfb6f44813cec8403977051f1cad39680bb9bff09fe635bcc9a82eaa669eb23c5ac87691d80056e1761b7070305ede52c1a62ab1717d674beb6c4008429afbd20820f988784de6b5c952983327ca7e493ae12b9e590905e8ea321e332f481a9f6947bbde7aa98f9315ebead60ab65cf1f76bad8d884ca26e00fbd3a8ccfb79e0aa586c53b549c2e91392b0264b61d0c4447e44e2c339e439c6ddc2194abb4338f6c3460f840df59cbe869ca1653315dcdc534826ff6d9babfbb19fc3339d399a96c8519f9f5bf0bde9730a41373b29f3c830d20291e3b0c67e68b477580b9"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:16 executing program 0: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) 13:32:16 executing program 4: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) fstat(0xffffffffffffffff, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "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"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 13:32:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x900b000000000000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000000), r5, 0x7ff}}, 0x18) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)) [ 198.031157] kasan: CONFIG_KASAN_INLINE enabled [ 198.036670] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 198.044067] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 198.050299] Modules linked in: [ 198.053484] CPU: 0 PID: 9287 Comm: syz-executor.1 Not tainted 4.14.176-syzkaller #0 [ 198.061556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.071223] task: ffff88809eece040 task.stack: ffff88804b950000 [ 198.077291] RIP: 0010:rdma_listen+0x281/0x800 [ 198.081882] RSP: 0018:ffff88804b957bf0 EFLAGS: 00010202 [ 198.087425] RAX: dffffc0000000000 RBX: 1ffff1100972af86 RCX: 0000000000000000 [ 198.094699] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000008 [ 198.101960] RBP: ffff88809ae7b200 R08: dffffc0000000000 R09: ffffffff8a09aa28 [ 198.109359] R10: ffff88804b957bf0 R11: ffff88809eece040 R12: 0000000000000000 [ 198.116883] R13: 0000000000000400 R14: ffff888086afee40 R15: 0000000000000008 [ 198.124147] FS: 00007f33a66d3700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 [ 198.132362] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.138235] CR2: 000000000076c000 CR3: 0000000089faa000 CR4: 00000000001406f0 [ 198.145499] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.152755] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 198.160655] Call Trace: [ 198.163242] ucma_listen+0x10b/0x160 [ 198.167013] ? ucma_accept+0x2a0/0x2a0 [ 198.171009] ? _copy_from_user+0x94/0x100 [ 198.175164] ? ucma_accept+0x2a0/0x2a0 [ 198.179058] ucma_write+0x206/0x2c0 [ 198.182801] ? ucma_open+0x280/0x280 [ 198.186580] ? save_trace+0x290/0x290 [ 198.190375] __vfs_write+0xe4/0x630 [ 198.193991] ? ucma_open+0x280/0x280 [ 198.197690] ? kernel_read+0x110/0x110 [ 198.201737] ? __inode_security_revalidate+0xcf/0x120 [ 198.206919] ? avc_policy_seqno+0x5/0x10 [ 198.210969] ? selinux_file_permission+0x7a/0x440 [ 198.215801] ? security_file_permission+0x82/0x1e0 [ 198.220725] ? rw_verify_area+0xe1/0x2a0 [ 198.224789] vfs_write+0x192/0x4e0 [ 198.228442] SyS_write+0xf2/0x210 [ 198.231908] ? SyS_read+0x210/0x210 [ 198.235532] ? SyS_clock_settime+0x1a0/0x1a0 [ 198.239962] ? do_syscall_64+0x4c/0x640 [ 198.244106] ? SyS_read+0x210/0x210 [ 198.247724] do_syscall_64+0x1d5/0x640 [ 198.251612] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 198.256793] RIP: 0033:0x45c889 [ 198.260004] RSP: 002b:00007f33a66d2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 198.267718] RAX: ffffffffffffffda RBX: 00007f33a66d36d4 RCX: 000000000045c889 [ 198.274995] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000007 13:32:17 executing program 5: pipe(&(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) fstat(0xffffffffffffffff, &(0x7f00000001c0)) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x900b000000000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000400)={0x4, 0x3, "3b55e2c0ebc174c0a4349455c6207969776a86e7574a95ec75cf7759f3c583a8528cfb6f44813cec8403977051f1cad39680bb9bff09fe635bcc9a82eaa669eb23c5ac87691d80056e1761b7070305ede52c1a62ab1717d674beb6c4008429afbd20820f988784de6b5c952983327ca7e493ae12b9e590905e8ea321e332f481a9f6947bbde7aa98f9315ebead60ab65cf1f76bad8d884ca26e00fbd3a8ccfb79e0aa586c53b549c2e91392b0264b61d0c4447e44e2c339e439c6ddc2194abb4338f6c3460f840df59cbe869ca1653315dcdc534826ff6d9babfbb19fc3339d399a96c8519f9f5bf0bde9730a41373b29f3c830d20291e3b0c67e68b477580b9"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) [ 198.282313] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 198.289753] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 198.297285] R13: 0000000000000cc2 R14: 00000000004ceeb6 R15: 000000000076bfac [ 198.304665] Code: 4c 8b a5 c0 01 00 00 31 f6 48 c7 c7 60 f3 5a 88 e8 65 dd 9c 01 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 d8 04 00 00 48 b8 00 00 00 00 00 fc ff df 49 [ 198.323823] RIP: rdma_listen+0x281/0x800 RSP: ffff88804b957bf0 [ 198.353530] ---[ end trace ad5f22ad689f72cb ]--- [ 198.360074] Kernel panic - not syncing: Fatal exception [ 198.367082] Kernel Offset: disabled [ 198.370775] Rebooting in 86400 seconds..