Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.56' (ECDSA) to the list of known hosts. 2020/04/25 02:16:04 fuzzer started 2020/04/25 02:16:05 dialing manager at 10.128.0.26:33425 2020/04/25 02:16:05 syscalls: 3000 2020/04/25 02:16:05 code coverage: enabled 2020/04/25 02:16:05 comparison tracing: enabled 2020/04/25 02:16:05 extra coverage: enabled 2020/04/25 02:16:05 setuid sandbox: enabled 2020/04/25 02:16:05 namespace sandbox: enabled 2020/04/25 02:16:05 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/25 02:16:05 fault injection: enabled 2020/04/25 02:16:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/25 02:16:05 net packet injection: enabled 2020/04/25 02:16:05 net device setup: enabled 2020/04/25 02:16:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/25 02:16:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/25 02:16:05 USB emulation: /dev/raw-gadget does not exist 02:18:28 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.origin\x00', &(0x7f0000000180)=""/188, 0xbc) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f00000002c0)={{0x8, 0x6, 0x7f, 0x6, '\x00', 0xff}, 0x6, 0x10, 0x20, 0xffffffffffffffff, 0x2, 0x100, 'syz0\x00', &(0x7f0000000280)=['em0-systemwlan0\x00', 'md5sumtrustedvmnet0\x00'], 0x24, [], [0x1ff, 0x6, 0x1f, 0x8001]}) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x10f040) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x4) r4 = socket$phonet(0x23, 0x2, 0x1) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000440)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000480)={0x7, 'bridge_slave_1\x00', {0x9}, 0x3}) r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f00000004c0)={'veth0_macvtap\x00', {0x2, 0x4e24, @private=0xa010100}}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000500)={0xfffffffd, 0xc, 0x4, 0x1, 0x1, {0x0, 0xea60}, {0x6, 0x1, 0x7, 0x7, 0x5, 0x9, "cd1bf432"}, 0x2, 0x4, @fd, 0x0, 0x0, r1}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0xe0, r7, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x258}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xdd}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x67d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff7}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20008004}, 0x8040) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000780)) r8 = creat(&(0x7f00000007c0)='./file0\x00', 0x140) setsockopt$RDS_GET_MR_FOR_DEST(r8, 0x114, 0x7, &(0x7f0000000900)={@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, {&(0x7f0000000800)=""/169, 0xa9}, &(0x7f00000008c0), 0x66}, 0xa0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000a00)={0x2000, 0x600, 0x1000, 0x320, 0x400, 0x2, 0x20, 0x1, {0x200, 0x1}, {0x1, 0x3ff}, {0x9}, {0x80000000, 0x9}, 0x3, 0x2, 0xfff, 0x1, 0x0, 0x1, 0x7, 0x9, 0x80000000, 0x49b92574, 0x50, 0xffffffe1, 0x0, 0x101, 0x0, 0xa}) syzkaller login: [ 209.971829][ T7100] IPVS: ftp: loaded support on port[0] = 21 02:18:28 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x20080, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000100)={0x6, 0xa, &(0x7f0000000040)=[0x7ff, 0x4, 0x400, 0x7, 0x9, 0x2, 0x0, 0x6, 0x783, 0xf0], &(0x7f0000000080)=[0x1000, 0x3, 0x20, 0x9], &(0x7f00000000c0)=[0xc0, 0x3, 0xffe1, 0xfffa, 0x101, 0x9]}) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x41, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000180)={0x200, 0xc55, 0x800, 0xa19b, 0x101, 0x1, 0x8}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x800b2ff7a3be28da, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f00000002c0)={0x7, 0x1, 0x8001, 0x1, &(0x7f0000000280)=[{0x5, 0xffff, 0x71b, 0x3}]}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000380)={0x9d0000, 0x7, 0x20, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x9d0904, 0x7fff, [], @string=&(0x7f0000000300)=0x9}}) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f00000003c0)={0x101, 0x39555659, 0x0, @stepwise={0x6, 0x7fff, 0x56, 0x0, 0x3e, 0x5}}) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000400), 0xff) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000440)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000480)=0x28) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000004c0)='sit0\x00', 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000540)={0x3f0000, 0x7, 0x8, r3, 0x0, &(0x7f0000000500)={0x9e0902, 0x3, [], @value64=0x1ffe00000000}}) r6 = eventfd(0x3) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000580)={0x3, r6}) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0)='batadv\x00') r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r7, 0x80045510, &(0x7f0000000640)=0x20) getsockopt$IP_SET_OP_GET_FNAME(r5, 0x1, 0x53, &(0x7f0000000680)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000006c0)=0x2c) [ 210.128312][ T7100] chnl_net:caif_netlink_parms(): no params data found [ 210.274509][ T7100] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.291300][ T7100] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.310128][ T7100] device bridge_slave_0 entered promiscuous mode [ 210.331698][ T7100] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.338990][ T7100] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.347459][ T7100] device bridge_slave_1 entered promiscuous mode [ 210.377536][ T7100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.381267][ T7230] IPVS: ftp: loaded support on port[0] = 21 [ 210.391297][ T7100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.461767][ T7100] team0: Port device team_slave_0 added [ 210.471558][ T7100] team0: Port device team_slave_1 added [ 210.525587][ T7100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.539576][ T7100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 02:18:29 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x88200, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xa28]}, 0x8) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x2) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000100)={0x30, 0x37, 0x2, {0x0, 0x20, 0x4, 0xffffffffffffffff, 0x12, 'md5sumppp0*vmnet0-'}}, 0x30) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xffffffffffffff32, 0x200000) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000001c0)={0xe1ae, {{0x2, 0x4e22, @loopback}}}, 0x88) r4 = dup(0xffffffffffffffff) ioctl$RTC_AIE_ON(r4, 0x7001) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000280)={0x7, 0xc, 0x4, 0xe000, 0x3, {0x77359400}, {0x1, 0x0, 0x4, 0x20, 0x7, 0x1, "e480a31b"}, 0x80000001, 0x2, @offset=0x4, 0x7, 0x0, r1}) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000300)=0x5f) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) rseq(&(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1, 0x401, 0x800, 0x8}, 0x6}, 0x20, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xd20d9b440357bfd3) write$P9_RREADLINK(r5, &(0x7f0000000440)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f0000000480)={0x15}) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f00000004c0)) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000780)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000740)={&(0x7f0000000580)={0x1b8, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff92}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xaf}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf37}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffab78}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7aee}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x96}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x319}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x76dc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) [ 210.566582][ T7100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.604203][ T7100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.613364][ T7100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.641343][ T7100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.783736][ T7100] device hsr_slave_0 entered promiscuous mode 02:18:29 executing program 3: getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x800, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000000c0)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140)=0x2, 0x4) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000180)=0x4, &(0x7f00000001c0)=0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={0xffffffffffffffff}, 0xc) r2 = gettid() getpriority(0x2, r2) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000240)=0xff, 0x4) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000004c0)={0x5, 0x3, 0x4, 0x0, 0xffffff80, {r3, r4/1000+60000}, {0x5, 0x8, 0x7f, 0xff, 0x8, 0x0, "e3c0a1d3"}, 0x6, 0x2, @fd, 0x2, 0x0, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='nbd\x00') r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x2000, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x222280, 0x0) r9 = syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x9, 0x202800) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x181000, 0x0) r11 = syz_open_dev$audion(&(0x7f00000006c0)='/dev/audio#\x00', 0x8, 0x20000) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000700)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f00000008c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xcc, r6, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x800}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xa7}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8}, {0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r12}, {0x8}, {0x8, 0x1, r0}, {0x8}, {0x8}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10001}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40001}, 0x4810) [ 210.851314][ T7100] device hsr_slave_1 entered promiscuous mode [ 210.953411][ T7230] chnl_net:caif_netlink_parms(): no params data found [ 210.971577][ T7327] IPVS: ftp: loaded support on port[0] = 21 [ 211.253638][ T7230] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.265277][ T7426] IPVS: ftp: loaded support on port[0] = 21 [ 211.295197][ T7230] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.317730][ T7230] device bridge_slave_0 entered promiscuous mode 02:18:29 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpriority(0x2, r0, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x210440, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000080)={0x1, 0x1, 0xfff}) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000100)={0x3, "5a8311c040c548042c494390ab7e44803420e56013af0cff57ffbfe116a24b56", 0x213, 0x2, 0xa9, 0x4, 0x4}) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x5, 0x402) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r3}}, 0x18) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000003c0)='/dev/vcsa\x00', 0xffffffffffffffff}, 0x30) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0xb0, r5, 0x0, 0x70bd2c, 0x6, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000580)={0x1d}) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000005c0)) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$TIOCGISO7816(r8, 0x80285442, &(0x7f0000000640)) r9 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsa\x00', 0x517481, 0x0) ioctl$SIOCPNDELRESOURCE(r9, 0x89ef, &(0x7f00000006c0)=0x7) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r9, 0x80045700, &(0x7f0000000700)) [ 211.373783][ T7230] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.382174][ T7230] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.391854][ T7230] device bridge_slave_1 entered promiscuous mode [ 211.604531][ T7230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.637224][ T7100] netdevsim netdevsim0 netdevsim0: renamed from eth0 02:18:30 executing program 5: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000000)=""/20) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x288602, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e24, 0x8, @local, 0xe6}}, 0xfffffffa, 0x3, 0xf1c, 0x6, 0x81, 0x5}, 0x9c) r2 = semget$private(0x0, 0x0, 0x1) semctl$GETZCNT(r2, 0x0, 0xf, &(0x7f00000001c0)=""/117) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000240)={0x1, 0x11d000, 0x5, 0x3ff, 0x9}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x1, &(0x7f00000002c0)={{r3, r4/1000+60000}, {0x77359400}}, &(0x7f0000000300)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000004c0)={0x2, 0x7673, 0x3, {0xb, @win={{0xa3, 0x411d, 0x64}, 0x3, 0x8, &(0x7f00000003c0)={{0x526, 0x6, 0x66, 0x6}, &(0x7f0000000380)={{0x100, 0x401, 0xc343, 0x3}, &(0x7f0000000340)={{0x101, 0x6, 0x7f, 0xffffffff}}}}, 0x10001, &(0x7f0000000400)="f192370dff7c9980fe6e990cb800cb8d262f07c51698d99a3f9258ae8d117cb8e78360de3a791aa289b82ec49ff6bc67acd44144cc869256ed8482d79efc2596f16d8d7f32371d6d3c13e089954793e908bdcadeaa39325c3209c3982de6c128582ddc0d32a3804e026a31241a8015da735f9fea41b0839842fee8b3bf764e19831a8616cc66e730e916627f9c24aac8ba8a", 0x8}}, 0x2}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f00000005c0)) exit(0x800) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000600)={0x1, 0x6, 0x4, 0x4000, 0x1f, {0x0, 0x2710}, {0x2, 0x2, 0x20, 0x30, 0x7f, 0x7, "45b7a583"}, 0x29868587, 0x3, @fd=r0, 0x3, 0x0, 0xffffffffffffffff}) mq_timedsend(r5, &(0x7f0000000680)="8a9bc16835eb0b93d2c835470e111d60bcd7e0eea096f06a3b6e8b448461aed911", 0x21, 0x63, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) clock_gettime(0x0, &(0x7f0000008680)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000008480)=[{{&(0x7f00000006c0)=@ax25={{0x3, @rose}, [@remote, @null, @remote, @remote, @null, @netrom, @netrom, @bcast]}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000740)=""/127, 0x7f}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/121, 0x79}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x4, &(0x7f00000018c0)=""/122, 0x7a}, 0x101}, {{&(0x7f0000001940)=@tipc=@name, 0x80, &(0x7f0000001cc0)=[{&(0x7f00000019c0)=""/3, 0x3}, {&(0x7f0000001a00)}, {&(0x7f0000001a40)=""/40, 0x28}, {&(0x7f0000001a80)=""/34, 0x22}, {&(0x7f0000001ac0)=""/10, 0xa}, {&(0x7f0000001b00)=""/183, 0xb7}, {&(0x7f0000001bc0)=""/226, 0xe2}], 0x7, &(0x7f0000001d40)=""/114, 0x72}, 0x1}, {{&(0x7f0000001dc0)=@nl=@unspec, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001e40)=""/151, 0x97}], 0x1, &(0x7f0000001f40)=""/109, 0x6d}}, {{&(0x7f0000001fc0)=@generic, 0x80, &(0x7f0000004340)=[{&(0x7f0000002040)=""/231, 0xe7}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/72, 0x48}, {&(0x7f00000031c0)=""/236, 0xec}, {&(0x7f00000032c0)=""/117, 0x75}, {&(0x7f0000003340)=""/4096, 0x1000}], 0x6, &(0x7f00000043c0)=""/154, 0x9a}, 0x6}, {{&(0x7f0000004480)=@nl=@unspec, 0x80, &(0x7f0000004640)=[{&(0x7f0000004500)=""/194, 0xc2}, {&(0x7f0000004600)=""/11, 0xb}], 0x2, &(0x7f0000004680)=""/253, 0xfd}, 0xe0000000}, {{&(0x7f0000004780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000005c40)=[{&(0x7f0000004800)=""/193, 0xc1}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000005900)=""/29, 0x1d}, {&(0x7f0000005940)=""/24, 0x18}, {&(0x7f0000005980)=""/154, 0x9a}, {&(0x7f0000005a40)=""/227, 0xe3}, {&(0x7f0000005b40)=""/73, 0x49}, {&(0x7f0000005bc0)=""/106, 0x6a}], 0x8, &(0x7f0000005cc0)=""/184, 0xb8}, 0xff}, {{&(0x7f0000005d80)=@phonet, 0x80, &(0x7f0000007100)=[{&(0x7f0000005e00)=""/110, 0x6e}, {&(0x7f0000005e80)=""/18, 0x12}, {&(0x7f0000005ec0)=""/211, 0xd3}, {&(0x7f0000005fc0)=""/174, 0xae}, {&(0x7f0000006080)=""/65, 0x41}, {&(0x7f0000006100)=""/4096, 0x1000}], 0x6, &(0x7f0000007180)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000008180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000008380)=[{&(0x7f0000008200)}, {&(0x7f0000008240)=""/174, 0xae}, {&(0x7f0000008300)=""/117, 0x75}], 0x3, &(0x7f00000083c0)=""/168, 0xa8}, 0x4}], 0x8, 0x2102, &(0x7f00000086c0)={r6, r7+10000000}) sendmsg$IPCTNL_MSG_CT_GET(r8, &(0x7f0000008940)={&(0x7f0000008700)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000008900)={&(0x7f0000008740)={0x190, 0x1, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_LABELS_MASK={0x18, 0x17, [0x457c, 0x6, 0x3ff, 0x9, 0x4]}, @CTA_TUPLE_REPLY={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x130}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5}, @CTA_NAT_DST={0x5c, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x81}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}]}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}]}, @CTA_TUPLE_ORIG={0x98, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @local}}}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x4}, 0x8000) [ 211.706321][ T7230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.726802][ T7327] chnl_net:caif_netlink_parms(): no params data found [ 211.746825][ T7100] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.814661][ T7100] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.888187][ T7569] IPVS: ftp: loaded support on port[0] = 21 [ 211.897032][ T7578] IPVS: ftp: loaded support on port[0] = 21 [ 211.918952][ T7100] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.976288][ T7230] team0: Port device team_slave_0 added [ 212.019113][ T7230] team0: Port device team_slave_1 added [ 212.090967][ T7230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.097983][ T7230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.125137][ T7230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.174807][ T7230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.185772][ T7230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.216099][ T7230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.255811][ T7426] chnl_net:caif_netlink_parms(): no params data found [ 212.312877][ T7327] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.325568][ T7327] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.335120][ T7327] device bridge_slave_0 entered promiscuous mode [ 212.372255][ T7327] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.379376][ T7327] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.389142][ T7327] device bridge_slave_1 entered promiscuous mode [ 212.434370][ T7230] device hsr_slave_0 entered promiscuous mode [ 212.490334][ T7230] device hsr_slave_1 entered promiscuous mode [ 212.529849][ T7230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.537667][ T7230] Cannot create hsr debugfs directory [ 212.690324][ T7327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.731142][ T7578] chnl_net:caif_netlink_parms(): no params data found [ 212.745472][ T7327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.831910][ T7426] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.839271][ T7426] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.850023][ T7426] device bridge_slave_0 entered promiscuous mode [ 212.890219][ T7426] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.897410][ T7426] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.906007][ T7426] device bridge_slave_1 entered promiscuous mode [ 212.916456][ T7327] team0: Port device team_slave_0 added [ 212.941943][ T7569] chnl_net:caif_netlink_parms(): no params data found [ 212.967041][ T7327] team0: Port device team_slave_1 added [ 213.012657][ T7426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.042903][ T7327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.050486][ T7327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.077567][ T7327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.109713][ T7426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.137998][ T7327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.145994][ T7327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.173018][ T7327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.273753][ T7578] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.281575][ T7578] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.289378][ T7578] device bridge_slave_0 entered promiscuous mode [ 213.305570][ T7426] team0: Port device team_slave_0 added [ 213.316435][ T7426] team0: Port device team_slave_1 added [ 213.381945][ T7327] device hsr_slave_0 entered promiscuous mode [ 213.420116][ T7327] device hsr_slave_1 entered promiscuous mode [ 213.459642][ T7327] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.467214][ T7327] Cannot create hsr debugfs directory [ 213.489883][ T7578] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.497142][ T7578] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.506201][ T7578] device bridge_slave_1 entered promiscuous mode [ 213.613304][ T7426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.621249][ T7426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.647282][ T7426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.667407][ T7230] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.741344][ T7569] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.748457][ T7569] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.757394][ T7569] device bridge_slave_0 entered promiscuous mode [ 213.770412][ T7578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.784328][ T7578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.793928][ T7426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.802661][ T7426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.829336][ T7426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.846250][ T7230] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.892550][ T7569] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.899887][ T7569] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.907663][ T7569] device bridge_slave_1 entered promiscuous mode [ 213.957677][ T7230] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.994197][ T7569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.040441][ T7230] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.084224][ T7569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.101911][ T7578] team0: Port device team_slave_0 added [ 214.110943][ T7578] team0: Port device team_slave_1 added [ 214.183685][ T7426] device hsr_slave_0 entered promiscuous mode [ 214.230056][ T7426] device hsr_slave_1 entered promiscuous mode [ 214.269684][ T7426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.277302][ T7426] Cannot create hsr debugfs directory [ 214.324829][ T7100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.368015][ T7578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.375444][ T7578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.408868][ T7578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.435626][ T7578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.443648][ T7578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.472259][ T7578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.486799][ T7569] team0: Port device team_slave_0 added [ 214.526302][ T7100] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.542356][ T7569] team0: Port device team_slave_1 added [ 214.583139][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.595595][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.604092][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.613430][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.622167][ T2736] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.629305][ T2736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.646184][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.698640][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.717201][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.726160][ T3214] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.733291][ T3214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.745775][ T7569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.756317][ T7569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.783100][ T7569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.804417][ T7569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.811512][ T7569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.837880][ T7569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.874750][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.904601][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.943060][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.955531][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.964640][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.974161][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.032938][ T7578] device hsr_slave_0 entered promiscuous mode [ 215.063012][ T7578] device hsr_slave_1 entered promiscuous mode [ 215.119720][ T7578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.127309][ T7578] Cannot create hsr debugfs directory [ 215.183498][ T7569] device hsr_slave_0 entered promiscuous mode [ 215.241209][ T7569] device hsr_slave_1 entered promiscuous mode [ 215.299691][ T7569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.307288][ T7569] Cannot create hsr debugfs directory [ 215.339074][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.387312][ T7327] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 215.416761][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.425851][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.466284][ T7327] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 215.513144][ T7327] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 215.571479][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.581178][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.620887][ T7327] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 215.682275][ T7100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.778586][ T7230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.853426][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.862273][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.885888][ T7100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.915977][ T7230] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.934504][ T7426] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 215.983687][ T7426] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 216.075274][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.083583][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.102405][ T7426] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 216.153069][ T7426] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 216.222871][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.232613][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.242462][ T3213] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.249630][ T3213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.257387][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.266870][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.276331][ T3213] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.284119][ T3213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.336902][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.346947][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.356789][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.365975][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.375269][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.385090][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.434057][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.445811][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.454999][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.467588][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.476522][ T7578] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 216.563450][ T7578] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 216.594788][ T7578] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 216.654561][ T7578] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 216.717991][ T7569] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 216.772271][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.781714][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.791709][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.801354][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.836342][ T7569] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 216.876502][ T7569] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 216.932018][ T7569] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 216.981892][ T7230] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.005333][ T7327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.027089][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.036758][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.046044][ T7100] device veth0_vlan entered promiscuous mode [ 217.084839][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.095259][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.128745][ T7327] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.152198][ T7100] device veth1_vlan entered promiscuous mode [ 217.160811][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.169035][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.179127][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.187450][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.197428][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.206459][ T2736] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.214016][ T2736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.233057][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.241368][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.248901][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.257674][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.266959][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.276313][ T2736] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.283469][ T2736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.316122][ T7230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.363088][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.372176][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.382144][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.442638][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.456031][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.465128][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.474688][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.483800][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.520263][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.529027][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.563287][ T7426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.574959][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.584190][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.593532][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.604385][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.624555][ T7327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.658869][ T7100] device veth0_macvtap entered promiscuous mode [ 217.684535][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.693789][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.703386][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.717260][ T7100] device veth1_macvtap entered promiscuous mode [ 217.732630][ T7578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.751994][ T7426] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.763116][ T7569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.782514][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.790867][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.798656][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.839193][ T7230] device veth0_vlan entered promiscuous mode [ 217.853899][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.864189][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.874076][ T2736] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.881255][ T2736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.888978][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.897940][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.905965][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.915069][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.924264][ T2736] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.931557][ T2736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.939387][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.948565][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.957109][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.965270][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.005169][ T7569] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.019330][ T7327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.028288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.040569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.048266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.060945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.068801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.078060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.087170][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.100428][ T7100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.118011][ T7578] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.134662][ T7230] device veth1_vlan entered promiscuous mode [ 218.143711][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.153350][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.162873][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.171903][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.181065][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.190018][ T2827] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.197144][ T2827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.205482][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.220522][ T7100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.264175][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.273076][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.282899][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.292161][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.301347][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.311254][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.320778][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.329368][ T3214] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.336536][ T3214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.345444][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.354489][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.363246][ T3214] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.370409][ T3214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.378032][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.386985][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.395920][ T3214] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.403078][ T3214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.410981][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.420049][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.428742][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.438789][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.448194][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.456473][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.467021][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.550763][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.711151][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.721493][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.730927][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.739426][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.750796][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.761986][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.777067][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.796906][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.816467][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.827490][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.844995][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.899818][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.907946][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.927090][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.936438][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.949338][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.959435][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.968601][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.977382][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.986207][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.995865][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.005039][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.017344][ T7230] device veth0_macvtap entered promiscuous mode 02:18:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VFIO_SET_IOMMU(r4, 0x3b66, 0x1) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$cgroup_int(r1, 0x0, 0x0) close(r1) [ 219.049269][ T7426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.071118][ T7426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.101243][ T7327] device veth0_vlan entered promiscuous mode [ 219.126835][ T7578] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.137238][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.147019][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.155323][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.164964][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.174261][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.183360][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.192725][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.202228][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.211776][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.226154][ T7230] device veth1_macvtap entered promiscuous mode [ 219.269153][ T7327] device veth1_vlan entered promiscuous mode [ 219.320422][ T7569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.387445][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.403348][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.427251][ T7230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.439103][ T7230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.453003][ T7230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.472347][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.490443][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.512365][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.522825][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.536199][ T7327] device veth0_macvtap entered promiscuous mode [ 219.551590][ T7230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.564252][ T7230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.577541][ T7230] batman_adv: batadv0: Interface activated: batadv_slave_1 02:18:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x1d}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r2, &(0x7f0000001cc0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x2, @private0, 0x8001}, 0x1c, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=[@tclass={{0x14, 0x29, 0x43, 0x1ff}}], 0x18}}, {{&(0x7f0000000100)={0xa, 0x4e24, 0xffffffff, @remote, 0x6}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000240)="136302909057b3266c63fcc18498dcac0ce251da52ce7df3054735cb3cc0414cf07666706e89cfa3f1a803255480eedbcb5f3887f56d62512ddcbf90771d838f5992ff49bc934e9e5a35ce50312dca74016c5c688f4295bfb0f522b52d34fe3429aa6d639c8628007b43d723d812b2fef4bdf53381d05a0518b74c23fc294d92", 0x80}], 0x1, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x3e, 0x7}}, @hopopts={{0x108, 0x29, 0x36, {0x3b, 0x1d, [], [@generic={0x3f, 0x88, "c812eeec585e9097cc42c35f434626e16d161cac61aa190fa7ed4bc177226613810b91ea555c3c84524b0ecb5633130c135bf030f3cb3691b24680ed80f5214bed8ecdb5ab969ea46d63143f8ea8d3a5fdb6c472c9643b7429b3e592ef03c7f49e6c5d670940b5cc1529e0383b36e8bc62e8c38ea96a9c1ec5f001089406a8ebab76442cae7f6828"}, @enc_lim, @generic={0x5b, 0x5c, "d0afdafc4b8a6ceba64a0cb1db4abd97a21674da602b3cdb99d5e78f7f620320d46d69500a25921827f5d0e7434795c6fa249da01a8cc5292a9fda322f753193e698bfb9f452badd692e781bf60ef8dd6640313ab7da8a11e8e43458"}, @enc_lim={0x4, 0x1, 0x9}]}}}], 0x120}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="94f6b8ca12c78505ce62bdcd755f3acdf5c411e397f8f7c09c2ee2c8e2749d0b348bf85fc8f755240c2ba8c52c8ab3ec8ebfe43c16e9d5fba1197d9c88d4df7b870d6ea2f157fc53ca2fddb28ab04c35859e94de5f882825fb1b465e9e43592547b5492c887090bbbf7dfa409577937710c7907e4723dee9", 0x78}], 0x1}}, {{&(0x7f0000000500)={0xa, 0x4e20, 0x2, @private1, 0xfff}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000540)="c7d9cd586b7d5762dfd066e783103d3d8b485e5c30256fc08996c616b2d025a4efcac89f9cb2d1a520838b6f1342997b84343770f9e161d9b8858af2916cdb2442d3dc7577f3e90ab92e71d5a56ff0b67d845dff30277e225ece11319d6f77fdd4a9c678b930253ddc3ec4a4c5cff5f03f14e055bf501aef16ef2b861b44f5507ad0ce1a3504a1d08da6b93398c42df6f5c6d9502c7ffac50cafcfcf82a00a072201e99ef9ae5b0ef2a677305f1212228d06c9f6270f9b9a4156873bc9c560ba5305f09164025bcebe4eb083cab7e6b9bcc85e0abde18a7f07b5cc65d9e91ba9cb666b46020c9afa8b92d322699d7f1a6db7c2cb0f0040fc80fd0bec7848ef2faee8de221adb781b7f842a8f343c58aba4343ce197f9252b07dd862a594c7578b2b4fc43ef1f2936b42702237ebb10db7005f4a9d8d8e9b962826c4ffdbcad359a492439788de70ac464fbcf1e40eb444c19e42817ee1390d17889c9bf4ac64d872c5e594aba936ac8a8dbc20de82d0ea0ea1da0d8e46c00d6b226542327d316c4ad7d3160e5e332170bbf13c963d9bb4a9e6e6e35c2cacafa2c80ec620ef5c0dd8d8592447e39d82e3a28eac59199e76e62322456d4396cf6d7dacf08ccc3cd70e47c5d7dc8882f91f9219a024fcb2e1c11d265f09ed05193cf31487bc27782e79f90407e5bedbe0bff14955c2e0d28d5742c98d1b5f828b96fcee90b3e992133eb544aa0ee7cc809ee9ffd43759bba5e8c9b68d36710fdba146389175d6254c6eb92da25f11e6de150090f9be90834f6adf591ba829639fe45a64a475ca575522d499eb7c14cd3695ec9c072f6dae4ce3b777fbb72c17ea586e38d912a40b21d1a724fa56f50f26038600ddafc885195e5888e7fb97a1d008ebf8e92338c1cd8698aba53a98a8c8361213a97bda2574afc1d7612c2be9bb7a2fd5180a5871b8e2614e6611ecc83f96c01265c52c472453a8cb5b9c2a098a7406cc55a3d8e6d9034dbeb547b1116abbb7b9f9ffdbc03e2513a3bae97b79e1fbd7f3ddef7a045ffeb2c076a916e5df74d02ca0ca9b86d49c1efbdbf7920f96ddbce973566363029be1325462cc3ebce31a02dfc1e612727fde27b5a3b89bd1e912a69c2a32fefbf4e1dff6b2e36ce4c6a972d41fd161f1c25f650bbb0702623adb6e3f9b793d49b61f3f79e547c22cbd2670fe8c776122c14f9589ff7bdcdd0744a4208622589ccac5e915a338e4102d01517cae9d5e5e759fc0949cb9a58d0e763b95a50753a06912977aea8f02f4403b23d4aa30ffc22cd1262923c63ec0ff0b11ff644f23ca06f359604facc8200b3711c926be9d435734e2cd475ae9efc8336c07122a04c9fa394d7704d2d694182037aae874b2f57aed5b4d0c17ce7c8d2109fc6721481b05f829b2191c9cfaadfd049a0b8b3eae46d5a61ca345c698a783965d8016a95face53343cf9514f3495c69429ce4ea4935ce36af98099bac2a800a8fac0ecd20ba45b5f43e26b1ab7402c2cb98dd24c0092b30d9e3c80c99e7db213f0b980febfad6574aba96e7c253843121207df6849c7f9c4ad977c36919abc734e81e8aafd805e99471bc0c7bc70728eb7a31d8315681531f96a314856655a2c742c3e9cd07a3322fa68397ca9daf7fea363846be8fb23e3fa45e2ee75eb4ef99aef18612a6b6bca24df10cc4bd9b02315d129c17817eef108c6787208e3410346d31e06eea7c2f49b25680fd65c9010bdf973353227321390eb6a2df8001095ad3aa42498e268285d5a4dff49ea0ca75c69ca5e7dced6955ddf2c8171a83051ee27d44110f953bc8096b856d58b9e96b89d74afd087840df7dd92f88fa15b21d1b83cdfd96f4837e50a9645763d48a0a6b7c3ce2346e009f6fa818ad7367d0a2459d3d1372d9a1e9f0c997717a047bfbca826c9bfae6a25eecca2dc57f4cf7879483809275ced40f171824b6731c8b991afa810a8e0fbb9d4d0d9de58e6d93431e692dcd2326781602f397db3ed939b2a8b4c5bc1c6caefd26b8e5c2a5fbdf0b6373720cddcf3c2387767adc1dcfb36c11101447623c30ac1e1ace141951bb8863b5af66dd6a9492597077b421efb0bed1cb80660ebb10cc0367e38f73916ea6032347ac75b9fe0bb801aaf31aa3e5b39bc37c6f2ab44fb65c1475deffa0903ec4fa66bceb364da8f29612d35e3c4c3bdd8fb09b45e2527322f35b4d90c4c0fb858e91353645ef45a2446d37a921b09a81de7948dae2318f861f25f1786dd0f13ba39732da6e1019ac0c92b69a8801dc2d743b83e928f6453fc7623f0510620c1263e219813e3a61e3f1bd7721e88f947c8edcc650ac7e7c08b2b45f468dac2797d82b4b4033f3e9b3feb911f851392c20432936e864006bde0f9d8fb66018355ab890b08273b769841e7b3946d72cff8969f81e8c7a1a159b5aef8487d4f4ab8aabcffc4d5bc0b2681a86951b324d25ca3bf705e8308a3b456df5de19c4b70382bb98880940dab74f9b22712ee38b94de59e1d75eb3f9a259e6f8f9b7fa4d84a511d61315d7569da758d9236a01e1fd415101e83bda46da0079b6a1076e60b96dbdeeab17753c04d9a3f0b11691c09092c8e1c3b8577efdfc5523ed38b28c8444c427f76f6d6817346613b4a242d3a78dd19b642033b3fe0c7423bd49af96f45961954b1924f0ffb0b524baf8fe7bebd35d60ea81c20da83b037ab78ce3f5ab183a8c73bad42acf257d0a2823c09807a3c4ba5fb940d36391ccac3c79c8f37ec96d56ac108a4df13575811784325be2c7c7549ba724c29433b1e3fa764e5ec18309fc7ded6079212dc00162a1036e1f961ba64dfc08e91dc0060014f2be855b9ef8091a3c60469d3edd4934b743876fb84867b4e4b83e0170256dc87d0dfeff085066bf969ad77128c4b306c96b666ea4b959484f568364a8756cf275159a55a2f0b7ef52d06c904a882de890b81d3284ee13fd5638413f7cbd3364527547d3b3ea65577da66336ffa7583e912e661847b13342abbf13b42baa3513653271a891f48e86aa6deca6942f4771e985eb74740a0ceb3d6b9813f30c02c57fb9f9f16a748297307117bffca83b23e93d8e878991835755ec63b0ee4b7e828604c1c3bb3b0794cdd96a7f70347346c48ba520e2f4e14fd506df7db897a49627f63e6e46b9d0d5c9d196b685f13905e305d2db505fc05d1a5bdc81e3d21f47e05d3af5f7c166f681fff29d0c891808662bdab59ec83ef17e3ccc24acdc5cff94cf88e2185908ea38ac11c21ffb6ea49fa9fd7859006ef339a0a072cc08594adbce06e10a64b5a6941018eb8f2f0a8824c24b5481a9f6901fed0ba20e406637ad47bbaffe2d662d3e30ff80caaf2e5257ee0a263da5b1c40b6758cd1de8911028eeb31b3a2dd45929f24ccb1d04cdaf25473fc2f9a3ecca50f147fd205ad04ee05a4f492262b52450697061b7e3bd1957404a8cca5c383afebf6f0415109573e675c1c34bb188e2b4cdf39817020010c569ac5fa546af27d871c766f393f1bcf66b7ffe92783ffa64c6068032ed52ad8493d201cbb7a462a7c789d1ca00a8b5f9d8a0fb15dcc37b31352af20efe0a43188864decaa211104755539459b8b591d159aaa412f5744f8bcc2df19a3de3e121f0a240a96ce4a01efb304583f3f5e4f2fe7b7082558e4c53b2d1ce32dd6b0a4e39ddad0cb0b2b1bf7d2dd8f19f440d36aa1dda5c9ab42300667a3a8f47751d8b34a773e855d25ad57c326fb63867ab5056ed1276a465486ee2e87191d0ff6a8b8f4d57d4936623afad66e54089f742b4bf9cd2b3b1833f9acd8192855e336106fd8cc42746501b5ca198ed1eeb581f8eaf240e772fa3a5e151f66eab6d4f36a25c8e19848ef43491d8821f425c25655347024e4433dd4995b5285b963b15db42d1dfe4089f536d660cd9f98c35a2d2577e954c764e4ed4e3bf877689f52481f378503a8c9934296794e6193d8d808047da4c1009c246eee9a1d4d3c8dcff7a1d768a8d99044549565b39e6893ec40bd7505ef90a8a42be81b5b1c636bd09d8eac5d9cbd042a298982034b5a052155b57793fc56e63a734a1a20a3a520997aa39116fbc929b8c326fcc8b2716ec3719ed0416bfccf1401b06f74e525b14dd07555dcf3622d5979ee90f55a479eb1bcb28827047bc8a3a0a33b898f6145b022c0500142e8cba51a32c967f9fd2eb95e0a8b29d7ae19d739e4c4c22638c4d4da00d98c561a428f3bf1d3a1f04574c7d78155567b84758d82e36dea39f140ffb4abc830a0be220fe2e3addb258a66689f625821b0246bdc3b3d6d67e91dd495f0a22a20b5f98ae893d8442b39c971f790af7c54babec158bf8e75b3d0d2b3d9e55f9f429f166a8fa1f60b118c877ca99e5d58d751d05d8feaa1f5ceb6cd3dbdc489fb9621aa0aeecea761b977bc6ef72f3a19bc0ef9893cdd3ddb31243a3aa952dd3cc47fa778f73fe9a053663f307ab7903d3b572b216db07fe9dce1554fadd690a9f54c02cb1a16f16474cc25640f9c005c0de418ba121eb41badd8881e4f56a05063f7cf86f4bf97761919a95585848d622da60b930ed5219a6d10ee758091115503685d0c3f8490a8ebbd89bf3f8adf6eabb4c1609715291f5bba0e546a6f90762ad3c5bbd8c87dbadc3e4291b52b00a5965bdbd756088fbcc6037a6e9c780f3b2564258a6c920556fc39d7d2568dda946b0728f4c546a9f7ab16f09d6561b6785dec02ae05a1dc1696a7f6940a2e19d0c326e2533e28fd4891caf038d95ecb7b5717dbc694664b6f94667a276ae33b734f5d868ff73c099fd921170fb71766c01c65d88cccd2578c3dc5fc1343aed082fdc51ccbe7e6da07ed90f40e281c8ef8e515e76f7503153387457541906b4c969885f4a6f602324c80d838f5029e495df8cae943e49ca0b86708dda97305cd334cbadd0afa3edab71abe3a43d02915a35ef7d0c45734d1ea4cde7fb1e71f6253c1ff37710eeff4048d116fd790b4dfbc610de21ada86a61f7aa259c0101cf8b77ba69c685b7b0307493d84f3b3757b01e77e2780f188d2f7b5c43233cca7043912d47efcc35156c87d35feacad566767eb854ab72fb61a4ae8f08ab774e6b70cf4e2629030e80fc65088e8f649b5f749718149f23622d6d86d1b3059d83cb7ed2b7c83b701d2d3b258b23b0f170c0e5c2849e86e22d08135d9a2930ea06794bb7bda27304b5a470a5d0f78d6f8a34d1221142fab6dddf2eb93740d9dad8675664ab673775a17f8e4ea558233051a67e2b84390e2759e64ebc33d4630253db7066cf25426202178d2dda24387fc504192b3f433d549e3df2e1e59efb4fa606651fa89183d74d61daecba12e2c8877c8589fc3ca5188ff5468d1b3767f749010eca17ac8f4398fa154f802c0a817b16c5caf4b2d9028f2f21d20f293097740d8a9a8f312355612223f07a33ab2c5defc07a270e1bd8153fa428607f53d368cc5121bace6e2cd59d67505f745f427055de1dfb99d3a58ada3eb05931a9d224a5b8da54c589ffac6de9cdce88acdd2e878dc515006f0490729cfeb3084929df2a17964503dadb5cbc82d4bc93ff87056e0f1a87e882cd22871deb253a383051173103903676ed46a2583b584ade7fc7901cc7e257c08dda5868c4a647ced17418db6403ed2881f7f3e3d0cda4dfe478bfdd46b457f20f877aeb597d9b58735cdd33f58d0bf1abc24eaccbe126818d189594c66e2f98e418a0aa5f341e2be98d40e61de946ac154ba4bd4400aa8781ebeee09b68abdac90d947095cd6ac34ade4e5b9178c5527ce02", 0x1000}, {&(0x7f0000001540)="5a3663338de336a178b7696927fd6e1e865521d12832bd07dae1efad75588853f5de85f216492620fdc7c168747850185fb8551120bcd8887b22f8b65cb4ec288986cd139d4b420bcccd4a28ccbd93610e1c5674d6228bb1d04dc942a0d0a605eadc32e805598dffae086c64cf16b11dd681b4df2763d4d40a0eb915e1efc2679b4aed39fc5be49283f59e90aa43939fe6dd8623b3672d4801dc7edab158df3f867494fa259db5ff28adf558a1b417e0a0e9ed65db4779af9276cb7b40820bc410afad2a83dff453877b2df7ae0f7e41ccb0169f46efa302da5a53", 0xdb}, {&(0x7f0000001640)="f4fa7675e7d8ffb6c6a46e76df5fb9a50e12873acdb5d6c45bfc0bb0dece08ac24aba05da885ef7798ad4a629f0bae30c866cb0f30c399dedebfb9b62c4086d6c80f4cb3de999a80d281d22c6aee02de293bc97552160302eaa1e9f200500ac87053d907cf077d7d6b24b50b4aeb", 0x6e}, {&(0x7f00000016c0)="dfbc93fd0deb47f4361e01235d4b0cc5379cc1e13571dec5fb928ece1d3ce256adfa2713bfad187539e690d6c63b441ca962caa9b93c09428e71456666b8ccf55581396c3794890031eb23f0646f471f7c29b4af6f9b90b97e4ff226860381440fc31811869c9e01063dd662c121ceffe02098594445cdeff737be48f4ed1f355f6893b5be9e9419f8bbf650971d32c503efb3ac90a0136dc97fe238f92cc6b95876648c2965b6f60577f6965e9df7b2e95f868259b3aa2fa17c2ba9567cbe44fe60279375582ecf686d651ec3f67befdbcee3e0ba", 0xd5}, {&(0x7f00000017c0)="c1b948f7b74a2bc90af20b4cb2a8fb5e66eb9381243ad61f33e4419311050db9745f9583da98132546ff0db5b4ec3794f879ddda4d95b55430151fc68bf122e86dee876a4b", 0x45}, {&(0x7f0000001840)="4c8dbd930a672fe59fdd823b4475c4354c8c7f192908d4397300a7f84a3f8b5c7b61b8dcc9761592beb16a", 0x2b}, {&(0x7f0000001880)="a5f57edb4f4c0983d795cdff354bbd2102a82e987f298691274289", 0x1b}, {&(0x7f00000018c0)="c656a9862eecf60117e0299db00faa3a31d7d2ebd561d47881a71aa2fa05f0d429e3af86d0a955cdb11983269cee5987fadab1d1", 0x34}, {&(0x7f0000001900)="d660f7ce5b6fa5fdbcea510b0540cd0a5eb2c61bb61fb26d4f3713b4d752d24deb5ea02c59c21748a6e9d9878254ae0d5116554c8257e49a5dcdd375bcbb8ce58227a9c1e81f1b0dee31253e253f80d9e34b696fa0cddccbf23ac949e9a66eb1f769d56009c4253e638c86bcbec5a4a892a52b85e4df", 0x76}], 0x9, &(0x7f0000001a40)=[@hopopts={{0xc8, 0x29, 0x36, {0x67, 0x16, [], [@ra={0x5, 0x2, 0x5}, @pad1, @ra, @ra={0x5, 0x2, 0xfff7}, @generic={0x6, 0x9f, "ffffc1df961d2cf276226500f70312b0df358230bf5a47e23948cafc56a53cf184b112d95c3851780db4ce239397c9e63a44ef7ab49a655622d5179a3570a9ac57815500b5af2f56638441e6707676f37b4ea00a8eb58beaa9143f6c578cf6d8050809158d613b1ab411bfdebef641fa2dfb6090e572f1b04caa61cc83bf6b951bc958df91fb51c822f3f5152e70051394f7eb2c91312c8f239181603c9308"}]}}}, @rthdr={{0x78, 0x29, 0x39, {0x8, 0xc, 0x2, 0x6, 0x0, [@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', @private2, @dev={0xfe, 0x80, [], 0x12}, @private0]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5e8e7891}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @hopopts={{0x50, 0x29, 0x36, {0x11, 0x6, [], [@hao={0xc9, 0x10, @ipv4={[], [], @private=0xa010100}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @jumbo={0xc2, 0x4, 0xe30f}]}}}, @rthdr={{0x88, 0x29, 0x39, {0x88, 0xe, 0x1, 0x58, 0x0, [@dev={0xfe, 0x80, [], 0x3a}, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', @local, @mcast1, @private2={0xfc, 0x2, [], 0x1}]}}}], 0x248}}], 0x4, 0x4004000) [ 219.613610][ T7426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.641360][ T7327] device veth1_macvtap entered promiscuous mode [ 219.661262][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.681153][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.699809][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.720407][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.858821][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.867937][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.876140][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.884414][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.898289][ T7569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.913218][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.924586][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.935837][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.947052][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.961268][ T7327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.023915][ T7578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.042376][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 02:18:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) pipe(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0x10, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) [ 220.072174][ T3212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.092998][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.140613][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.172171][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.185081][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.201192][ T7327] batman_adv: batadv0: Interface activated: batadv_slave_1 02:18:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x1f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x1024, 0x0, 0x20, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0xffffe000) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @bcast}, [@bcast, @netrom, @netrom, @default, @remote, @netrom, @null, @default]}, &(0x7f0000000100)=0x48) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) [ 220.260800][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.269524][ C0] hrtimer: interrupt took 44928 ns [ 220.288964][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.325412][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.375255][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.420135][ T27] audit: type=1804 audit(1587781118.900:2): pid=8391 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir257174152/syzkaller.b698sC/1/file0/bus" dev="sda1" ino=15753 res=1 [ 220.505317][ T27] audit: type=1804 audit(1587781118.990:3): pid=8391 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir257174152/syzkaller.b698sC/1/file0/bus" dev="sda1" ino=15753 res=1 02:18:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) pipe(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0x10, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) [ 220.740013][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.754954][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.774991][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.788362][ T27] audit: type=1804 audit(1587781119.270:4): pid=8391 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir257174152/syzkaller.b698sC/1/file0/file0/bus" dev="sda1" ino=15755 res=1 [ 220.788384][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.819610][ T27] audit: type=1804 audit(1587781119.300:5): pid=8391 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir257174152/syzkaller.b698sC/1/file0/file0/bus" dev="sda1" ino=15755 res=1 [ 220.829877][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.860879][ T2827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.882559][ T7426] device veth0_vlan entered promiscuous mode 02:18:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) pipe(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0x10, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 02:18:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) pipe(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0x10, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) [ 221.060205][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.072796][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.252775][ T7426] device veth1_vlan entered promiscuous mode 02:18:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="44000000100005070000530a0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240072f783d83b1c3a6a2b726964676500001400028005001600000000000500240000000000"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getresuid(&(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0)) fsync(0xffffffffffffffff) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0xa4, 0x4, 0x3, 0x101, 0x70bd2d, 0x25dfdbfb, {0x5, 0x0, 0x17}, [@generic="46ecda47a2547d0a13900d9a52ad1bba658c7fb4beb9c1a4f3251a0da58f07e71d84358f014823a6f64d4a11a5facca4d10c2c78fb61381a43c7e1abdfdd88edba5d221d594a2ea5a4782c583755fa9b0f9be9c04936cca3782f9978a5d7d0db24abc2a51bcfa1ad5edd00d9facdb2f37d1b6eabc026a02f117209f2", @typed={0x14, 0x8c, 0x0, 0x0, @ipv6=@remote}]}, 0xa4}}, 0x44004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r9, 0x80045519, &(0x7f00000000c0)=0xaa4) 02:18:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) pipe(0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0x10, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) [ 221.449979][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.458485][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.507890][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.538144][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.724068][ T7578] device veth0_vlan entered promiscuous mode [ 221.979043][ T7578] device veth1_vlan entered promiscuous mode [ 221.989280][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.999308][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.008831][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.023179][ T7569] device veth0_vlan entered promiscuous mode [ 222.063747][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.073294][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.082623][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.091790][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.101375][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.128287][ T7569] device veth1_vlan entered promiscuous mode [ 222.160727][ T7426] device veth0_macvtap entered promiscuous mode [ 222.222591][ T7578] device veth0_macvtap entered promiscuous mode [ 222.236855][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.254764][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.265110][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.277983][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.299216][ T7578] device veth1_macvtap entered promiscuous mode [ 222.312936][ T7426] device veth1_macvtap entered promiscuous mode [ 222.358624][ T7569] device veth0_macvtap entered promiscuous mode [ 222.371422][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.381081][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.391146][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.400801][ T3213] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.409682][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.425102][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.435210][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.449662][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.460524][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.472506][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.485001][ T7426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.497255][ T7569] device veth1_macvtap entered promiscuous mode [ 222.508302][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.517029][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.526277][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.536798][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.550415][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.560578][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.571413][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.581414][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.591997][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.601947][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.613975][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.625730][ T7578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.637497][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.651347][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.661991][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.672497][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.682941][ T7426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.693447][ T7426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.704767][ T7426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.732037][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.741523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.750706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.759621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.768540][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.782047][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.793766][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.804303][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.814737][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.825238][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.835165][ T7578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.846297][ T7578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.857807][ T7578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.866282][ T7569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.880026][ T7569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.890467][ T7569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.901488][ T7569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.912661][ T7569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.923244][ T7569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.933273][ T7569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.943790][ T7569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.954097][ T7569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.965499][ T7569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.977071][ T7569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.995992][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.009330][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.019267][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.031548][ T2736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.041890][ T7569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.057251][ T7569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.068155][ T7569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.079446][ T7569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.090016][ T7569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.101044][ T7569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.112298][ T7569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.123035][ T7569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.134013][ T7569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.144841][ T7569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.156523][ T7569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.180383][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.193178][ T2714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:18:42 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x25, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 02:18:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="72069bf561727365743d69736f383835392d31352c757466383d312c000bbca9e65244baa55e3abacc3ca779fb3080b03d07259def2548293f5211c262bf3f7c74a9ba426d76b9ceec1649db92d42a4535c03155cdb5ad06ff4a731bdb55356c4081894480b5637b1d00660596a0a74dea4463db930f4cc2b7"]) [ 224.003564][ T8446] FAT-fs (loop4): Unrecognized mount option "r›õarset=iso8859-15" or missing value 02:18:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x1, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffe, 0xfffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d50123aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f11b0000ff7f0000"], 0x10}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) close(r3) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 02:18:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000011000d0400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000331f233a382df68e00170800333a18439693d969f2c308bf5af65025ee78319d3046"], 0x3}}, 0x48804) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x93, 0x40, 0x0, 0x9}, {0x6d1, 0xe1, 0x3, 0xffffffff}, {0xca6, 0x3, 0x9, 0xffff}, {0x401, 0x8, 0x7f, 0x2}]}, 0x10) 02:18:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067"], 0x3}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x100000001) 02:18:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000080)) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4000000001022d93040000000000000000000000240001801400018008000100ac1e000108000200ac1414aa0c0002800500010000000000060007400000000085876ed70f5d4bd2885697441a412a293ae6442113a54a896189271b29c467abc3a11afe5f1bda3dff2bdffc0a357e0af223e1433846ff3ed79009c6614af53d415a0125327cd9182af3af1fa453242e17"], 0x40}}, 0x0) r4 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r4, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 02:18:42 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0xc000, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x40, 0x0, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x6}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7fff}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x80}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_client='access=client'}]}}) 02:18:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000040)={0x18, 0x1, 0x800, 0x4}) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000001c0)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000240)=r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r11) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="f36634a86dcdf25764", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r11, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000080000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x96, 0x400}], 0x3454400, &(0x7f0000000380)={[{@discard='discard'}], [{@subj_role={'subj_role', 0x3d, 'cpusetselinux\x18^vboxnet0{security\',#,'}}, {@pcr={'pcr', 0x3d, 0x28}}]}) [ 224.533476][ T8472] fuse: Unknown parameter 'óf4¨mÍòWd0x0000000000000007' 02:18:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x2, 0x0) mmap(&(0x7f0000049000/0x2000)=nil, 0x2000, 0x2, 0x8010, r1, 0xfe841000) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_mpls={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r3, r2, 0x0, 0x100000001) 02:18:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x2012, r0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x20, 0xe, 0x168, &(0x7f0000000380)}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r2, 0x0, 0x0, 0x100000002400c000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) 02:18:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = pidfd_getfd(r2, r4, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000280), &(0x7f00000002c0)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x15) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f00000009c0)={0x0, 0x1d00, &(0x7f0000000240)={&(0x7f00000007c0)={0x14, r7, 0xffff}, 0x14}}, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_AP(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0xfc, r8, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_TX_RATES={0x80, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x2c, 0x3, [@NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, "91987598827a20cb307378164e5af56c2a8024f1f09f35"}]}, @NL80211_BAND_6GHZ={0x50, 0x3, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x8, 0x0, 0x3, 0x40, 0x9, 0x2eb6, 0x2]}}, @NL80211_TXRATE_HT={0x37, 0x2, "6e92f2775f78923e94b828ba3d9403f5e3013dad7109831ea1c1fd614e2c80070c87e1f0cc2df51f5edea5af3e81a59f7f1640"}]}]}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_MAC_ADDRS={0x58, 0xa6, 0x0, 0x1, [{0xa, 0x0, @remote}, {0xa, 0x0, @broadcast}, {0xa, 0x0, @random="21334b29eda8"}, {0xa, 0x0, @multicast}, {0xa, 0x0, @remote}, {0xa, 0x0, @remote}, {0xa, 0x0, @remote}]}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x4) [ 224.996838][ T27] audit: type=1804 audit(1587781123.480:6): pid=8495 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir257174152/syzkaller.b698sC/4/cgroup.controllers" dev="sda1" ino=15770 res=1 [ 225.090213][ T8497] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:18:43 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) write$P9_RATTACH(r1, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x2, 0x4, 0x1}}, 0x14) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x140000) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in=@empty}}, {{@in6=@empty}, 0x0, @in6=@private2}}, &(0x7f0000000040)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0200bb40140879c1ea9b84001153f89fc8068d8d37e361c0000002f9", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="8b1db3c02ef76ed024f03182dc5272b8ed9f364d36b8a1e92678b6d99c1c3989ed1e763dc0e7b7e7ad15204d49ca74918e69585dd4bd6b731a3b76b7db3f5c39e1d3cfd477ce74fc416291ecf564ed75749f793d0439c69902a0372dfc9f3985e68779740b34d4a2dd117d0e9db9ab8599ed511863135587bf347552768aa75eda8174daccee81413bcb9a4e61c2de929c01b289b9bb6746f1257c9031a1a61794bb70b889123114dcb2fd9f1d6234c8a32dc1e3b5bf1a0b11ca75d685c1271fbdd0ec6ce32ffbd2bd26e52a8bba9722287468e6fb7b7373b523fdfa20ce", @ANYRESDEC=r7, @ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRES16=r8, @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRESOCT=r1, @ANYPTR, @ANYRESHEX, @ANYPTR64, @ANYRES64, @ANYPTR64], @ANYBLOB="3f2e28dff68dfd8e2f0994787f4a60f89cb7ab3b2ff04ce368afc51ee6fcc7938ab25506fcc72f72bd809f1985821303a0021b0a0905b3811453b639f7ec11b96a7db9bca9639489a64e0cf6fc584c2b2912ecc6785531b113b5d285a4c9fac8ae945ae1a7ec917bb4cbe81f3167206d0eddbc4ed33334a9a48234cc58c97d50fded5f4ebe813af11b40c7a9cebe8ef9b1b2853babcdc5a56611ef01e7429a2a890a59f742875b614772bd1d01bf4514e006fcf235e4f5ab821d369e710f68da5d8e00f2ed077ffcbacaceafe7", @ANYRES32, @ANYRES64=0x0, @ANYRES32]]], @ANYBLOB="000204000005000008000500", @ANYRES16, @ANYBLOB="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"], 0x5}}, 0x0) 02:18:43 executing program 1: r0 = socket(0x6, 0x2, 0x80) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f0000000000)=0xc) sendmmsg(r1, &(0x7f0000000240)=[{{&(0x7f0000000080)=@ll={0x11, 0x1, r2, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 02:18:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0x0, 0xfffffffffffffff8}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x2, 0x0, 0x0, "900c33b7db516a18"}, 0x7}}]}, 0x34}}, 0x0) [ 225.380413][ T8471] syz-executor.5 (8471) used greatest stack depth: 22920 bytes left 02:18:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x1, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffe, 0xfffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a72ff58ab16f88b9663da5668b145e6313c17b22b9e79c9258687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e543506a3bfcb79eda41d0d8d5e649caab8d914916ee79d50123aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9f11b0000ff7f0000"], 0x10}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) close(r3) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 02:18:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000940)={0x101, 0x6, 0x4, 0x0, 0x39, {}, {0x4, 0x2, 0x9, 0x81, 0x12, 0x6, "7fde53b9"}, 0x80, 0x3, @userptr=0x80000001, 0x8, 0x0, r9}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x4010, r10, 0x100000000) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000900010076657468000000b31800027f1400010000000000", @ANYRES32=0x0, @ANYBLOB="00f8b200080800001028e6c467144d2fa813"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x3}}]}}]}, 0x3c}}, 0x0) 02:18:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="090200d10000000406000a004e2200000800080000000000"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 02:18:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0xa, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x5}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000000)={0x2}) 02:18:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) chroot(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000040)={0x1, 0x70, 0x5, 0x3e, 0xfd, 0x2, 0x0, 0x4, 0xac142, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x9}, 0x8000, 0x8, 0x800, 0x4, 0xfcf0, 0x1, 0xfff}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) creat(0x0, 0x40) fsync(0xffffffffffffffff) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000001c0)={0x4, 0x3, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x5, 0x1, 0x8, 0x7, 0x5, 0x0, "283cfca0"}, 0xfffff001, 0x1, @userptr=0x425, 0xfffffff8, 0x0, r0}) [ 225.923908][ T27] audit: type=1804 audit(1587781124.410:7): pid=8573 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir257174152/syzkaller.b698sC/6/cgroup.controllers" dev="sda1" ino=15794 res=1 02:18:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2a7cf70b2263bcb8}, 0x20004844) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x2) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1a3042, 0x0) write$binfmt_aout(r4, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0xf8e) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="4a93b1c4c9ced9e73c000000020800000000000080000000050000020900010073797a300000000006000240f6ad0000050003000000000009000100"], 0x3c}, 0x1, 0x0, 0x0, 0x4000801}, 0x0) 02:18:44 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x541000, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x10, 0x3, &(0x7f0000000000)=@raw=[@alu={0x7, 0x1, 0x2, 0x3, 0x4, 0x10, 0x1}, @jmp={0x5, 0x1, 0x7, 0x6, 0xa, 0xfffffffffffffffc, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2b, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 226.599258][ T8570] syz-executor.5 (8570) used greatest stack depth: 22872 bytes left 02:18:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000240)={0x81, 0x7f, 0x3ff, 0x7, 0x8000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r7, 0x40045730, &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) dup3(r10, r1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="5800000010001000"/20, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR]], @ANYRES32=r11, @ANYBLOB], 0x5}}, 0x0) 02:18:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x24048801) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200), 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f00000000c0)=0x6) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27}, 0x24}}, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000340)="208c4631cfc764fc5d2cd0e64b4dd0cfa5e1935c057935e850a9ed65333445df7d54390036cf9558fc7e5e617389463ecb4af77a667533011b27352d92b295a3251f873b88195c8791686b299e9d9f885a27cdbdf3036a619c0dd01972adbe74e34cc7d136cad7cf70f19ef8ca8d58f4eccbf613c52a635008429e0ebbd89fbf088e20e2cf553063b1bd9b6eec25a6838e9128fb8f137cba44a5012e39b5bc1c2b0a509369c671", 0xa7}], 0x1, &(0x7f0000000600)={[{@sysvgroups='sysvgroups'}, {@nolargeio='nolargeio'}, {@swalloc='swalloc'}, {@swalloc='swalloc'}, {@logbufs={'logbufs', 0x3d, 0x1}}], [{@pcr={'pcr'}}, {@smackfsdef={'smackfsdef', 0x3d, 'eth0'}}]}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 02:18:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r8}, 0x40) syz_mount_image$ceph(&(0x7f0000000200)='ceph\x00', &(0x7f0000000340)='./file0\x00', 0x7ff, 0x7, &(0x7f00000009c0)=[{&(0x7f0000000400)="92333bb5c0b8d315d89374114a15222ec5845d6dbfa8dd9349096c809547e14aeb632e5627cfdab9d524c5c6fae0e423e4b69c410c0867566c29e39e0247f14f87b7d039bde622c55033b3e35c0ca277c2985f6ccb5d63e809d79936e6e5e5b0783081aac1aff7ed19eb680486fe34ad849344dc14550a5e0dda33d8f68858fca03192fb011ab7ce86fad4708581d563e839b2f5b0e808ddbc59ebffb1cff6c52982de", 0xa3, 0xffffffffffff0000}, {&(0x7f0000000540)="0f0280571c0f15ad13739b5e90968b44aaf6cc8fe4098d0c74959b2ad1845ba0ff944756c3a96bb9a0c9a19290f488eebbe75779ab0a83320321ca2077ae530545250b172ad5a8334accaa72905a87960cc7148d356e1a0c", 0x58, 0xee}, {&(0x7f00000005c0)="2a66eeeb3d4367222cd6e1d4431ed8e6d7b265707c6526a16650d6622c01739959e87104926c458f164d89cbae64a3e405ab06402745d19d72545fcc45447e498165af71d4de09bd8b8deaa10a06416aeccc9a58220922042be7fe21d90b7763fef33d57acaead0a1645db16adc0e7b349904727ef8a34bd556ce45c10cca4de281e612c1225e9d458113f013ab1bec121c8a80016e115a1ac482f90511b4921c1db96226ad5e4945f6497", 0xab, 0x2}, {&(0x7f0000000680)="952ff5c5c443c1b4c6f081c654e056f1a66f4bc6f180159bf89daf997fa3f2059c137207f578e1a72dbbdf5a1d731aed97ad1758e0c8292bd816685371281c75147a30e3fc8e8309c1c7f6dd279fa3e4c0c9a581bb3f0288bf212ea267a3ef18deea189934c4dfc911c633b822bb3380dbadf9f10f5fd40f07de644e64a95327bd8cbe29a534870dc2c66828d7a5bcdc30329e95f84d2376c1a80d5a369aec1499eb279596dcd364215eb3551c6499b150f8c5e2b2ff9775f06ba16f5358aee9566badd47e87c4eb6aa0dca8a1cbd72e47e469fc929b14c195c8fb1214952db0d53265d00b0c9aa845f3e496be6139e461", 0xf1, 0x9}, {&(0x7f0000000780)="1fc9c737012fd13a0b17cc2c84dc82795000db1dfc10974e84d90b0a1acea2ce8efac9774eaddcf722396a4ce1a84e9b95cc0e341b5507da3e4f0922f0fe559e0119bb902a143943707523f75af273cf3e2614c06373a87492248fddf66f29e19a58523b881d6c32c8c956b2f650db2d5a447dcfa2fceb46db8756d23afe65725a054e21740913ad2ce6302bf53029f586b5326a938ab46b519335f27371dff99e1c4dfe359fba49129e4dab48699c0e76e2548905", 0xb5, 0x2582640f}, {&(0x7f0000000840)="38657d8c3bf316fe22cd5deb84194f6ed71d6c1509ad411feee8d8f36395d44db71905808ca676dd6e6e2a3a9905ef738ddb0c795c96fbdd21a9106f8d979a854a50fa2600aa2dd33d84108fe66a6089d6f9d53e9bff220f91b8c679369b225d8ffec1c2d146a0df75746340c8703b862a9fc76d5577cb3e23355e542139ba8e9dcf7ecdf63d1dafdb55311ec39c47852f523404b1ecefcf65da4b088cba560ba6d524f0aa2d653ea388e95421b723f0d21b1fa7", 0xb4, 0x5}, {&(0x7f0000000900)="48320becd3ca09ddfd72940188594e8e4c4b1ba6932e395f6c958ef7aa5b443e11f41f5c020bef09a492b000c9e582763180f77ba1c094fa759ed8837a13b82008eb4bf25b30a485bc2df578dfc518706353978dc47b6c1da0476f74f2ac1cbe6d4b5928574d3c6bd1be5dd4feacac117d28eba297131f41dc254882a7100d032388bc7bb11c9b35421349aa94c8483e", 0x90, 0x8001}], 0x810000, &(0x7f0000000380)='\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="10002abd7000ffdbdf254500000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="000000000400000001008b000d8cde7c2d0248674eeefcc258e22dbd9d4b5b9a00000100a8ff6201043698cbe8a0c5648be1dd2e20f1c33f51d3f72f4970f2e4d0f8020000005d52ec3184b0dc91b9ef15d7d8b5af85ae412b92f044c99babfad9df66bc6474a0055c74a93832a8b608022173dd152302f27055bcae5e8abe41362e81bb2744ee77"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20000800) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 02:18:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x7ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) shutdown(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x40) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000100)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f00000004c0)={0x1, 0x0, 'client1\x00', 0xffffffff80000007, "ebe1335f26cd6d90", "10faea755af0b5775af5166ce705593354d6e37ce473a74872b1f10ce0055f55", 0x3, 0x2}) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x40, r6, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_LINK={0x8}, @GTPA_TID={0xc}]}, 0x40}}, 0x0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r6, 0x400, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$unix(0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) [ 227.036864][ T8644] ceph: No path or : separator in source 02:18:45 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x28, 0x0, 0x1, 0x0, 0x0, {0x6}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f00000006c0)={0xe0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x23, 0x15}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000000a0a03000000000000000000010000060800060137464000044000000089080008400000000108000a40000000030800054000000034080004400000005b00"/76], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44050) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'macvlan0\x00', &(0x7f0000000a00)=@ethtool_per_queue_op={0x4b, 0xe, [0x0, 0x4a, 0x8, 0x6, 0x4, 0x0, 0x0, 0x54, 0x9, 0x1, 0xc0e, 0x0, 0x2, 0x0, 0x0, 0x59d, 0x0, 0x0, 0x62b, 0x0, 0x2, 0x7, 0x3ff, 0x7, 0xffff, 0x8, 0x0, 0x0, 0x4, 0x46, 0x2, 0x5, 0x4, 0xfffffd94, 0x5, 0x7, 0x0, 0x80, 0x1f, 0x0, 0x8, 0x5, 0x0, 0xfff, 0x21ea, 0xffffffba, 0x1000, 0x5, 0xac, 0x0, 0x0, 0x2, 0x0, 0x4, 0x4, 0x6, 0x0, 0x0, 0x7fff, 0x7, 0x7fff, 0x6, 0x0, 0x8, 0xe644, 0x0, 0x200000, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x101, 0x0, 0xffffff00, 0x0, 0x400, 0x200, 0xffffffff, 0x5, 0x4, 0x2, 0x8, 0x3ff, 0x3, 0x0, 0x2, 0x0, 0x9, 0xff, 0x1f, 0x0, 0x7, 0x0, 0x80000000, 0x0, 0x5, 0x8, 0x0, 0x2000000, 0x400, 0x8000, 0x10000, 0x7eed, 0xfffffffd, 0x0, 0x40, 0x3, 0x4ad00000, 0x6, 0xfffffffc, 0xffff, 0x9b8, 0x7585, 0x1000, 0x0, 0x80, 0x1dc, 0x6, 0x41e, 0x0, 0x0, 0x0, 0x9, 0x7, 0x4], "f09083df20801319a9a097b77d7c9f2728a6bc5868ac6ed0a8f3ca40ad38b0868f4f980ae79bf64e3f178b91bb0b0faf5f5a5064bfe46dc3695535d5ea97ee52609a9144635cfb09011dbeefd8f93c722c6a9de9c78d6d66749e8791812e17a55029803d2d16a6689e8829917440b647956855624b54cd3d2a4b68c941d90130da4859bd0dc1d150f0a5f80a373939e0fe1780976ff5371aaa19a57e18a25725e924775b3de210b3cf08f6ef24592059bfc029ad87cdb7f814e2caf022ead23f2795d7327a823a6e4b529b0bd5a2719bae7905ac9f1531cf5ed8095767d646903f01ae2da89cb8f6eda3cf1ef1f9c39024ff6d728769a1ba19c88c341945a1b1377031f6f72d06392a077c7c0c6a948b64b12bf0e8052a80bb151fa2aeb1cc0866de84d6c3e7bc6aa049776a41fe7f5dc85d7f6c22ec919c54bb5286582d96629931348e4de1409ab67c398ed245c08b37a71ab49e42a727291c87c6096aa6a40b62968b3a1e258abd3772b810f0d8776c794c2bcfc4d998d562b6ff1eae03948e6480d31426565e9621ed8c651f85461db2c6851276c85d4b56c8eadac2e78c2e022b4342c5b0e40644afc2c78f6e5ef05ddca216e8b46088aaaafbe20659b942d66eb5b59db0f66d0b333b381efe4b9013201929b5c5bd9ffdaa2c261e1f760c3eb4f18338458bf8187ab0586a1a5a2dcc37222b51953732651a1839e6c9f878d2ff3331fc96d45f738f035257334c4342dfad23f3558052f46fd299a4212c1b78f9a04827c6c9c94a1d9199d9a3026d89c4d4c17a80bdf80e2d29c27b8faf2a3d876b47859cb97714cfc00a3b2599d6da8fe2868b108f6d2718cc0f81d0b11cba863a35b25c50c8c0d30543a992cf4ac8bbff37a8eecd7d88781ff0c17668c6058333c7c61219b060f4710a2d5d62efdec840b781e9bfb4cbf6d7235371e5e1aff629e10e7fc97b0945a0e3173413f7cbebf2d1af2c24828ed531f1df35be88719b09b8bc5152e9b23b1f3b984dee219738b90983dadb42d5d57414394fd894ead12edafa06b5639808e1665fff1e8e8dd524e7ba53f0a49e969253af90047ea42874053c05643f29553f715a4088b9a17f8600e9f4aab72963b1ee25975ae21b75592f5d62a0d3ed0045740b40d0a6212498b579f725a2d2a28568df69e3041bb66d707a706e60c72d1f22850bb3af97b00fd4e940b6820448e805aced5c0a08d1870f8dc43b97e9a42436a30d346247ab6f3f5f321866e76282b70fb1f9adce9f7ee6f4128f16f5f2b91e701f3fc54672a520596267d402e74c9fa190f793246c1621f81ba03bee59c91de4dfa98dfb63946b8835a8e603d04f0b8abb3f768e572510f63ae95cf546e522c956a137d49c6acd915426b59fb15acd3f2ddb52a16a4cdf5fe170fc2f623a949a806c8a5a6fe3a4a358510b2b82e3a34dec2d20b9d117ea989e5a3454605e21c10d80615a463e5cb99c8e0fea243745ca14825f27563524b1e062b6eb649bd0ec70286e03349e0ff51b029d7d1a266393814c0e5a12a8d1fb04ef3d1c82faf0833a97b03b3ee2bf06b1a3d47bdf6705ec7e8385afcbe20b6abe9f2911089a4039f9309fe9b6f47b650d173006bb3dc958cf28ad5ce8f3960528fb628478fb5c5b121f8272a361f966b10b9d441eb435ad20497c4db1b92bbd12da7ba3c2f288c43b67d12306f3a1318888c754ba684aed95fc6413359847c8d9fd68ba0913f99d590508318d8fceffc3b771d51537a798311da7ba086331e0ab0587a911bc882ba11db91be122cec91e953cf307858e0580611c808351f1246cd45b51cc65fad761e4f90caca3c716bd21e80985523d567f96f2fc64fefbae0c86414b0960d092b9351a98e160b8fe8c22378b6079d51fc505123f320e9916aa7e9aa65f808662b110dae37efa6224eba98dd4afd5a98087b83bd9af431ec56af1cc29ba51c1457538250436cbcb001575c98cc3f6c0d894db4b1443e652dd05e005304c2f4809287649d2f49d6d8d2acbcd040ae1dbc53f163a38df13db6ad412d2ca63413a4161cfe12d5c85a36b7394dec38cc89e7521456fa3ab1680666c1f726b78f00c5722f7440f8375f879e03fe5cb3cc023aa9607d4a7b07483e18edaad648f33a8c6d7f764195f29bc93477f076ff6b05d182335412632031aea6a5a8495bd256a6eaf0d5c8015efd927cc53d72ba1d7f0b617d7735032bd9902ff19162fefa71b94f8b76a8e67319050d4c226f2a5d79ffe6e0cd784e5c1c0996f895299c6f414558c4f5f8223d7b1f268b5a91c8a03cd7390d1c9acfb6992007e1ffdee32d097b701e81381170cfcbb537adbf161ff1cd5c8d4607c3a5a7cab62cc602e2893e3310002df80b252db6ddfa35e1f57b0c3ca5636d05c7ac698727d68e750fffa64155def51781b9f198d0ea98db131682db9c4e67fac0f67f0610b9da6e75ecd0297a6c02e2597267b8e7d9d262da84248dc7fcf542c02197b217542c45ec7981b35ca19797708aada35ec2b1ecc18c4e1c810544415d38be6cf6ec223ca617e75987ff559481ad335a27231ae3efe0713006a132092185db7b324350de03e9a754abb200901e000bc5dba71ef2c6797404db1a07173f298123b555c6b37ae2d02411b2727b9a7b48bdf2fab7d591f55fa94b7a9d0e3d315fb1ec6c406758285db2e5789de754fc37f4f22672982407027174ef3e5778013ba094194c5e5513291d50be26d41ddf25809ce9957c0a8fdb3a9361242128f4b6985eb7949be9fde1274da301a4f56dcea841b0b3c9626a97aebce98c801bc3964847edad24803f3aea2f2eaebb577db6806d6d52969dd1ea59673f2d4710bea04816f83cd725df14b7152c9a148c96fa7a6ec4247ce3fa35e5a4b0452588be414af47bef6820d53054398f181a09b76f75a644d86b09200f496ddef98045f9a3aa2c2e59c272f0a5f35f8ae23a30811d698f20a0149a162450c5190c8ba7563e14a3767d57e600f5e184415bad19caf2c59bb5dcc62e80c4625775c4e5abcc19ef539b4413a7e89c3a9a11329e6d3ac3cc8719eefa74d733bf306cada1032e8c57e693996192a5c0420ceb8824da911638fcb67876abcf13100e1e26752029d8cc89220331eb4bc5340f9959465e9403dd23a9596d3c16c51a346a4dd15b8e9dd69a418f96f67bd617bd4e21ae00db9f4b8ff5acc34471fc977775266260ff487cad2370352fdc14fa599527386c4e658e324cda2252220bba2a722251c0f62e1240ed39347c8a3b8bb4a9d7d6df8a5712358d57027eb3a0dca29179d91088cd702f70a34e57d94979b560c15302bda28b83fe813456a78e6df054cda26bd83324bdbb768c8e2bc970f25ca07d1644f99cd765633ee4241d86e6d882b8d5c827f9b1cde272de15da4c61ad0a4682ef1641126e8f24042918a2dbdc2a641438a6061fd7f7f2e42c2bdf7130fcbbb11ef467ff05865feb06ba9b5c0402c75e6bb4db8ec379f3698bf334c28099b"}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={&(0x7f0000001880)=ANY=[@ANYBLOB="600000004e94b7a7c898803d55167952f5212dd566d0179a3dd1c79ebdf14dbda3d72c10b7d6080000000000000008386cc0c27369de6c918299750607ccb492ec1b54581609dfe9b9f9c005d1dbd44d0ebc069e971d649668bedb29c0c5684a0aada700"/110, @ANYRES16=0x0, @ANYBLOB="00022abd7000ffdbdf2503000000050003000100000044000180080003", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRESDEC, @ANYBLOB="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"], 0xb}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x1c}}, 0x8000) write$binfmt_misc(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="73797a300caa06a2389762284cba742a0a90e116efee2e0ca8e3f31eebe3bc2141e9b48dfbbaf73b0923bc00e5da3eebf56eabf67a21acf9160d8da6f26af13de25cda52f081d08556b075123f80721e9d60ebeec22b805714d6479341"], 0x3b) 02:18:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000240)=""/217) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040)=0x10000, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x13) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000180000ccf25e4a9b5cd5ba3fda006600000000000000850000be1c55000600ffff9400000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x5, 0x2, 0x1, r6}) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r10) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r7, &(0x7f0000000100)={r8, r10, 0x3}) 02:18:45 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) rt_sigqueueinfo(r0, 0x35, &(0x7f0000000100)={0x1, 0x4, 0x401}) fchdir(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x6, 'veth0_to_batadv\x00', {0x10001}, 0x1}) poll(&(0x7f0000000180)=[{r4, 0x242a}, {r5}, {0xffffffffffffffff, 0x4c1}], 0x3, 0x0) r6 = dup3(r5, r3, 0x80000) r7 = syz_open_dev$ptys(0xc, 0x3, 0x0) dup2(r1, r7) write$binfmt_misc(r6, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0xeb) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f00000004c0)=""/4096, &(0x7f0000000040)=0x1000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socket$inet6_sctp(0xa, 0x1, 0x84) [ 227.302250][ T8666] xfs: Unknown parameter 'pcr' 02:18:45 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 227.360205][ T8658] ceph: No path or : separator in source [ 227.413285][ T8677] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 227.468601][ T8659] xfs: Unknown parameter 'pcr' [ 227.480506][ T8658] syz-executor.5 (8658) used greatest stack depth: 22864 bytes left [ 227.596986][ T27] audit: type=1800 audit(1587781126.080:8): pid=8648 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=15765 res=0 02:18:46 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0xfe, 0xfc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp, 0x0, 0x8, 0x0, 0x5a6690ad8bcd0478}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='cubic\x00', 0x6) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) [ 227.638019][ T8678] overlayfs: workdir and upperdir must reside under the same mount 02:18:46 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x73, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(r3, &(0x7f0000000040)={0x11, 0x7, 0x1, {{0x4, 'GPL\x00'}, 0x5}}, 0x11) [ 227.763166][ T8678] overlayfs: workdir and upperdir must reside under the same mount 02:18:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x6, 0x0, r2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000000)='e', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000040)='S', &(0x7f0000000400)="1c"}, 0x20) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x10, 0x20000000802, 0x0) write(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 02:18:46 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x28, 0x0, 0x1, 0x0, 0x0, {0x6}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f00000006c0)={0xe0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x23, 0x15}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000000a0a03000000000000000000010000060800060137464000044000000089080008400000000108000a40000000030800054000000034080004400000005b00"/76], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44050) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'macvlan0\x00', &(0x7f0000000a00)=@ethtool_per_queue_op={0x4b, 0xe, [0x0, 0x4a, 0x8, 0x6, 0x4, 0x0, 0x0, 0x54, 0x9, 0x1, 0xc0e, 0x0, 0x2, 0x0, 0x0, 0x59d, 0x0, 0x0, 0x62b, 0x0, 0x2, 0x7, 0x3ff, 0x7, 0xffff, 0x8, 0x0, 0x0, 0x4, 0x46, 0x2, 0x5, 0x4, 0xfffffd94, 0x5, 0x7, 0x0, 0x80, 0x1f, 0x0, 0x8, 0x5, 0x0, 0xfff, 0x21ea, 0xffffffba, 0x1000, 0x5, 0xac, 0x0, 0x0, 0x2, 0x0, 0x4, 0x4, 0x6, 0x0, 0x0, 0x7fff, 0x7, 0x7fff, 0x6, 0x0, 0x8, 0xe644, 0x0, 0x200000, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x101, 0x0, 0xffffff00, 0x0, 0x400, 0x200, 0xffffffff, 0x5, 0x4, 0x2, 0x8, 0x3ff, 0x3, 0x0, 0x2, 0x0, 0x9, 0xff, 0x1f, 0x0, 0x7, 0x0, 0x80000000, 0x0, 0x5, 0x8, 0x0, 0x2000000, 0x400, 0x8000, 0x10000, 0x7eed, 0xfffffffd, 0x0, 0x40, 0x3, 0x4ad00000, 0x6, 0xfffffffc, 0xffff, 0x9b8, 0x7585, 0x1000, 0x0, 0x80, 0x1dc, 0x6, 0x41e, 0x0, 0x0, 0x0, 0x9, 0x7, 0x4], "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"}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={&(0x7f0000001880)=ANY=[@ANYBLOB="600000004e94b7a7c898803d55167952f5212dd566d0179a3dd1c79ebdf14dbda3d72c10b7d6080000000000000008386cc0c27369de6c918299750607ccb492ec1b54581609dfe9b9f9c005d1dbd44d0ebc069e971d649668bedb29c0c5684a0aada700"/110, @ANYRES16=0x0, @ANYBLOB="00022abd7000ffdbdf2503000000050003000100000044000180080003", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRESDEC, @ANYBLOB="0000000000000000b8114055ccef9ff676969755eac20fc73370c1ac134816e682ff7ac629eb472b9a97028aa25815d3bb776f855ed0a1c1501951c8a066a7d5de3ec1ecbc6ef3dacae5bb784ed19ffada9c66c9e6d0c7a69b954b45ad659ad0ba5a7b6d864ac14299ecec556e0b04ef742dd58db93d525afb185b073e1729e370d6d55878cc4e503490292f0d65f5e5d8d9f461bdd7139cc3d88a33f82de9e470d71416188fd0bc1d4e0fa39bf453fba82638008fb6f3cb6ac499ef69de4ffe4ab61ba422fd3914ec546fd4105f737fd0ac1559773a37649a79d1ea8844b3bac4da6872e71f72e1665c5f3be6b52e36b93d6afcc273f41d124e69fc824f69e2762b1d87cf586cfdedf5365fdf7c1c31d416744d9741c4a848866d4ede3eb2e86ea292f6c11312c7ca94c1cc3ffb58eb0b6e5c5e4bcfe6a1e87ef6abcc10053199c8ba7ea9230b3ecb62390221909ea717b157a6382e399945765ab49e2af6432d187cbc368e3636c602405c33a3c859b6d77dc7828e9154b133ce6c19a72a4ef1f2538376c9921530b7c4d2b9dab8e045a8dd4881a19eb81ba15aa913cb6aa3fd847a2e1453bfd22c6b908f11302b4c3e20a871e64d033cfb16da"], 0xb}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x1c}}, 0x8000) write$binfmt_misc(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="73797a300caa06a2389762284cba742a0a90e116efee2e0ca8e3f31eebe3bc2141e9b48dfbbaf73b0923bc00e5da3eebf56eabf67a21acf9160d8da6f26af13de25cda52f081d08556b075123f80721e9d60ebeec22b805714d6479341"], 0x3b) 02:18:46 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x28, 0x0, 0x1, 0x0, 0x0, {0x6}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x4}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f00000006c0)={0xe0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7b}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x23, 0x15}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) sendmsg$NFT_MSG_GETSET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="4c0000000a0a03000000000000000000010000060800060137464000044000000089080008400000000108000a40000000030800054000000034080004400000005b00"/76], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44050) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'macvlan0\x00', &(0x7f0000000a00)=@ethtool_per_queue_op={0x4b, 0xe, [0x0, 0x4a, 0x8, 0x6, 0x4, 0x0, 0x0, 0x54, 0x9, 0x1, 0xc0e, 0x0, 0x2, 0x0, 0x0, 0x59d, 0x0, 0x0, 0x62b, 0x0, 0x2, 0x7, 0x3ff, 0x7, 0xffff, 0x8, 0x0, 0x0, 0x4, 0x46, 0x2, 0x5, 0x4, 0xfffffd94, 0x5, 0x7, 0x0, 0x80, 0x1f, 0x0, 0x8, 0x5, 0x0, 0xfff, 0x21ea, 0xffffffba, 0x1000, 0x5, 0xac, 0x0, 0x0, 0x2, 0x0, 0x4, 0x4, 0x6, 0x0, 0x0, 0x7fff, 0x7, 0x7fff, 0x6, 0x0, 0x8, 0xe644, 0x0, 0x200000, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x101, 0x0, 0xffffff00, 0x0, 0x400, 0x200, 0xffffffff, 0x5, 0x4, 0x2, 0x8, 0x3ff, 0x3, 0x0, 0x2, 0x0, 0x9, 0xff, 0x1f, 0x0, 0x7, 0x0, 0x80000000, 0x0, 0x5, 0x8, 0x0, 0x2000000, 0x400, 0x8000, 0x10000, 0x7eed, 0xfffffffd, 0x0, 0x40, 0x3, 0x4ad00000, 0x6, 0xfffffffc, 0xffff, 0x9b8, 0x7585, 0x1000, 0x0, 0x80, 0x1dc, 0x6, 0x41e, 0x0, 0x0, 0x0, 0x9, 0x7, 0x4], "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"}}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={&(0x7f0000001880)=ANY=[@ANYBLOB="600000004e94b7a7c898803d55167952f5212dd566d0179a3dd1c79ebdf14dbda3d72c10b7d6080000000000000008386cc0c27369de6c918299750607ccb492ec1b54581609dfe9b9f9c005d1dbd44d0ebc069e971d649668bedb29c0c5684a0aada700"/110, @ANYRES16=0x0, @ANYBLOB="00022abd7000ffdbdf2503000000050003000100000044000180080003", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRESDEC, @ANYBLOB="0000000000000000b8114055ccef9ff676969755eac20fc73370c1ac134816e682ff7ac629eb472b9a97028aa25815d3bb776f855ed0a1c1501951c8a066a7d5de3ec1ecbc6ef3dacae5bb784ed19ffada9c66c9e6d0c7a69b954b45ad659ad0ba5a7b6d864ac14299ecec556e0b04ef742dd58db93d525afb185b073e1729e370d6d55878cc4e503490292f0d65f5e5d8d9f461bdd7139cc3d88a33f82de9e470d71416188fd0bc1d4e0fa39bf453fba82638008fb6f3cb6ac499ef69de4ffe4ab61ba422fd3914ec546fd4105f737fd0ac1559773a37649a79d1ea8844b3bac4da6872e71f72e1665c5f3be6b52e36b93d6afcc273f41d124e69fc824f69e2762b1d87cf586cfdedf5365fdf7c1c31d416744d9741c4a848866d4ede3eb2e86ea292f6c11312c7ca94c1cc3ffb58eb0b6e5c5e4bcfe6a1e87ef6abcc10053199c8ba7ea9230b3ecb62390221909ea717b157a6382e399945765ab49e2af6432d187cbc368e3636c602405c33a3c859b6d77dc7828e9154b133ce6c19a72a4ef1f2538376c9921530b7c4d2b9dab8e045a8dd4881a19eb81ba15aa913cb6aa3fd847a2e1453bfd22c6b908f11302b4c3e20a871e64d033cfb16da"], 0xb}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x1c}}, 0x8000) write$binfmt_misc(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="73797a300caa06a2389762284cba742a0a90e116efee2e0ca8e3f31eebe3bc2141e9b48dfbbaf73b0923bc00e5da3eebf56eabf67a21acf9160d8da6f26af13de25cda52f081d08556b075123f80721e9d60ebeec22b805714d6479341"], 0x3b) 02:18:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) dup(0xffffffffffffffff) socket$phonet_pipe(0x23, 0x5, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 02:18:46 executing program 5: openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}, 0xe5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 02:18:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xa) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r2, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x4, @link='syz1\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 02:18:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000340)) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x11a3a2752823a156, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 02:18:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x801) fcntl$getflags(r2, 0x401) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x2) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x20000c, 0x0, 0x0, 0x0) 02:18:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, &(0x7f0000000100)=@sco={0x1f, @fixed}, &(0x7f0000000040)=0x80) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000300)="600084e002000a00900cda40ff1ad5c98f13fd", 0x13, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 02:18:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x1}) write(r1, &(0x7f00000001c0)='s', 0xffcf) fanotify_mark(0xffffffffffffffff, 0x40, 0x30, 0xffffffffffffff9c, 0x0) 02:18:47 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0000001000050700f1ff000000000000000000f2da03002f3a6dde889225994af7852ae937db6ac704bf3cc9c35c7f267e4fd6f7a37a14e28330b913b080c05700"/81, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESDEC=r3, @ANYRES32=r5, @ANYBLOB="3ddf442255df8c858ddc3f2d1ed4bbab12827f061ccbe7bd60a2595d33d22fb7e9e31a834d83764e4f2ec26c331024936cd9a2e3e1363fc9967926cbef42d89343de02d2f98c1c46c105f8cb81b92416cde6186d4dbc5a2b6e909ab42371e27d3ddb9e81064af0879c48a3cbd9a4f783e10fd71e19d8465c09e45058ba702da5647ee153ebd0cdb16898c6c3943b4470f79783bbd774ac4f7d3e4a0da7f837afcd57909ec0c4829ab5b1d9238b920ce871389154953eb03b1897aebd024db30b0c72f087f26f4774308477f969e5bbb709dc"], @ANYRES32=r1, @ANYRES32=0x0], 0x4}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r8, 0xc01c64ad, &(0x7f00000000c0)={0x1, 0x2, 0x0, 0x8000, 0x4, 0x400, 0x400}) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140)=[{0x1a57b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 229.142440][ T8752] bridge0: port 3(vlan2) entered blocking state [ 229.175377][ T8752] bridge0: port 3(vlan2) entered disabled state 02:18:47 executing program 2: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) syz_open_dev$video(0x0, 0x2003, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6_sctp(0xa, 0x400005, 0x84) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x1050, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x0, 0x0, @ipv4={[0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r5, 0x0, 0x0) 02:18:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x100200a, 0x0}}], 0xc6, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(r2, r3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x10, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000640)={r6, 0x1ff, 0x0, 0x800000000000000, 0x81}, &(0x7f0000000680)=0x18) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000006c0)={r7, 0x56}, 0x8) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x670) [ 229.272181][ T8756] minix_free_inode: bit 1 already cleared [ 229.467331][ T8775] sctp: [Deprecated]: syz-executor.5 (pid 8775) Use of struct sctp_assoc_value in delayed_ack socket option. [ 229.467331][ T8775] Use struct sctp_sack_info instead [ 229.581798][ T8780] bridge0: port 3(vlan2) entered blocking state [ 229.606715][ T8780] bridge0: port 3(vlan2) entered disabled state [ 229.644811][ T8789] sctp: [Deprecated]: syz-executor.5 (pid 8789) Use of struct sctp_assoc_value in delayed_ack socket option. [ 229.644811][ T8789] Use struct sctp_sack_info instead [ 229.662190][ T8781] minix_free_inode: bit 1 already cleared 02:18:48 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/170, 0xaa}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f0000000180)=""/64, 0x40}, {&(0x7f0000000300)=""/45, 0x2d}], 0x4, &(0x7f0000000380)}, 0x12040) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="6b48000035000502d25a80648c63940d0424fc60081200000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 02:18:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 02:18:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newsa={0x10c, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1}, {@in6=@private0, 0x0, 0x2b}, @in=@broadcast, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x10c}}, 0x0) [ 229.885073][ T8792] netlink: 18491 bytes leftover after parsing attributes in process `syz-executor.2'. [ 230.047895][ T8792] netlink: 18491 bytes leftover after parsing attributes in process `syz-executor.2'. 02:18:48 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x2a102, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000040)=0x40003) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 02:18:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x2, 0xffffffffffffff2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:18:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200), 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000010008000a00322c758f3fd8a8453a3581db2e47b22b5e1747d4313d231fb1f007c65b427314d154e03e490e91ad99cd19ba8ac0781185a1e953f3f2a863cf32aae98f9a39651e44da124ecf9c0919583e50219cde75b0640d4e84d20e5dcd27f0a4a59fe9543981dc4470797ec42bfd7aacd6e67c03d055048baa55a2", @ANYRES32, @ANYBLOB="4c0012800b00010067726574617000003c00028006000e000300000006000e00030000000800150084df0600050009000200000008000700efa1def205000a000000000008001400ff010000"], 0x74}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@rc={0x1f, @fixed}, &(0x7f0000000080)=0x80, 0x1000) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) recvmsg$can_raw(r3, &(0x7f0000000340)={&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/36, 0x24}, 0x10062) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f00000003c0)) r4 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) dup3(0xffffffffffffffff, r4, 0x0) 02:18:48 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x919, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = getpid() r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) chdir(0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x100) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x19}, 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x4000055}, 0x40000) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r2, &(0x7f0000000100)=""/29, 0x1d) r5 = open(0x0, 0x141042, 0x0) mmap(&(0x7f000016e000/0x3000)=nil, 0x3000, 0x2000000, 0x2812, r5, 0x1000) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000000)={&(0x7f00004c7000/0x2000)=nil, 0x2000}) 02:18:48 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000300)={{}, {0x1, 0x5}, [{}, {0x2, 0x4}], {0x4, 0x3}, [{}, {0x8, 0x4}, {0x8, 0x2}, {0x8, 0x2}], {}, {0x20, 0x1}}, 0x54, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(0x0) r4 = getgid() r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1033) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x2, 0x0, 0x0, r3, r4, 0x1, 0x1}, 0x0, 0x0, 0x8, 0x3, 0x0, 0x1ff, 0xfffffffffffffffe, 0x3, 0xff, 0xfffe, 0xffffffffffffffff, r5}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000006061ae6e00142f00fe8000000000000000000000000000bbff02000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907800009081e7ed20dc90dc63b42ff111cf603fad87230634c659defdc09f6ed42ccda2af074a7f60d03a5fa266fe1ab72440e2b8c678a5225b5111dfb7d20c9899a239ddac596a3b767e6e1c36979f8627e906cbad161a42f4247acd3970ef66ab6f6db55a8fd0fab0dd30d4af84ccf0b52b775e04737ae844d5e5e5"], 0x46) prctl$PR_GET_FP_MODE(0x2e) [ 230.354472][ T8804] kvm: emulating exchange as write [ 230.408228][ T27] audit: type=1804 audit(1587781128.890:9): pid=8813 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir280117454/syzkaller.r7aWXr/11/bus" dev="sda1" ino=15793 res=1 [ 230.504195][ T8817] IPVS: ftp: loaded support on port[0] = 21 02:18:49 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif=@at={0x25, 0x8}, 0x80, 0x0}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x2000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x10000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000140)={0x3, 0x40, 0x1d, 0x5, 0x4, 0x3, 0x0, 0xfffffffc, r5}, 0x20) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0x6) 02:18:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYBLOB="838dc3bcb5506d4593d0473bfb5c1c6b62b3256f21ea83ae0e4d6db3fa06669dd1476fc1943cd5969bdd46d027b2cbd04a69b586b61c3877e8e9e2850fddb853b91e97a326d84cd86d1424c46371f9fae0b84d3d333b58a1ca13290945560c4129cc1668eb5593657037e4d0d7cb53a64b2cdd365c35e8d0df798947a218678afc72c6206402b8f425336546c33446975cb6bd6031dbaa03e8b7c608d1d02c1966bd4b03fd1a0eeca3f293c1ed6402b60d00008a1d3f55e0a061747d9406efd6c27bd854d78f5bc5a96e43041c3ceefb83d124f2ef2cb4c3596cd328f34d62a7c66f90ec7147ffb7540cf14489f9b095d391b4d1b135", @ANYRESOCT], 0x0, 0x115, 0x0, 0x400000}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:18:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60c3e538005c0600fe8000000000000000000000004b4965602f0000bbfe8000000000000000000000000000aa00004e22ad3e8e58889d59774fc8175e540376400b2cd91d00d4dfd1a86f8dcff992482ed2687aae8739d5b6e61d2d28d8d7c1abbd68cec25820e07bd6ede17c901df7be7ac09baee158694de83f80e52885b2683cd3ef", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="7002000090780000fe05f9896f0100106101c33b3c775e8a7ce1931e2f53fe06e2d4c3d92206e4a237dd1e1020000000000000000000000000002211dc8bb8679a596d8aec3bdc0d8f186b0502000000"], 0x0) 02:18:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000030002707000000000000000000000000300001002c00010007000100637400001c0002801800010000000000000000000004"], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x4, 0x10001, 0x1, r3, 0x0, &(0x7f0000000040)={0x990a92, 0xff, [], @value64=0x6d}}) sendfile(r2, r1, 0x0, 0x100000001) 02:18:49 executing program 4: socketpair(0x22, 0xa, 0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x140f, 0x20, 0x70bd2a, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r1 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 02:18:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80003, 0xff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/dev/nullB0\x00'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ext4\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 231.003929][ T8859] FAT-fs (loop1): bogus number of reserved sectors [ 231.011108][ T8859] FAT-fs (loop1): Can't find a valid FAT filesystem [ 231.025327][ T8812] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 02:18:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x20000) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) ftruncate(r2, 0x6) sendfile(r0, r1, 0x0, 0x200fff) [ 231.039821][ T27] audit: type=1804 audit(1587781129.530:10): pid=8813 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir280117454/syzkaller.r7aWXr/11/bus" dev="sda1" ino=15793 res=1 [ 231.089813][ T8863] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:18:49 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000000)=0x8000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) dup2(r0, r1) [ 231.125940][ T27] audit: type=1804 audit(1587781129.530:11): pid=8813 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir280117454/syzkaller.r7aWXr/11/bus" dev="sda1" ino=15793 res=1 [ 231.211316][ T27] audit: type=1804 audit(1587781129.550:12): pid=8863 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir950160345/syzkaller.9YH1Vc/9/cgroup.controllers" dev="sda1" ino=15776 res=1 02:18:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000040)={0x1, 0x16}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x2}, 0x2) [ 231.412569][ T8812] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. [ 231.443745][ T8887] misc userio: No port type given on /dev/userio [ 231.470017][ T8887] misc userio: The device must be registered before sending interrupts [ 231.509077][ T8887] misc userio: No port type given on /dev/userio [ 231.529161][ T8888] misc userio: The device must be registered before sending interrupts [ 231.548358][ T8817] IPVS: ftp: loaded support on port[0] = 21 02:18:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000200), 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000010008000a00322c758f3fd8a8453a3581db2e47b22b5e1747d4313d231fb1f007c65b427314d154e03e490e91ad99cd19ba8ac0781185a1e953f3f2a863cf32aae98f9a39651e44da124ecf9c0919583e50219cde75b0640d4e84d20e5dcd27f0a4a59fe9543981dc4470797ec42bfd7aacd6e67c03d055048baa55a2", @ANYRES32, @ANYBLOB="4c0012800b00010067726574617000003c00028006000e000300000006000e00030000000800150084df0600050009000200000008000700efa1def205000a000000000008001400ff010000"], 0x74}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@rc={0x1f, @fixed}, &(0x7f0000000080)=0x80, 0x1000) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) recvmsg$can_raw(r3, &(0x7f0000000340)={&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/36, 0x24}, 0x10062) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(0xffffffffffffffff, 0x81204101, &(0x7f00000003c0)) r4 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) dup3(0xffffffffffffffff, r4, 0x0) 02:18:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@int={0x10, 0x0, 0x0, 0x1, 0x0, 0x56, 0x0, 0x33, 0x2}, @int={0x5, 0x0, 0x0, 0x1, 0x0, 0x30, 0x0, 0x63, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x787e, 0x5, 0x3}}, @const={0x9, 0x0, 0x0, 0xa, 0xff}]}}, &(0x7f0000000240)=""/140, 0x5e, 0x8c, 0x8}, 0x20) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) capget(&(0x7f0000000000)={0x20071026, r1}, &(0x7f0000000080)={0x1, 0x64, 0x7ff, 0x2, 0xff, 0x6679e6d9}) [ 231.677809][ T8898] BPF:[1] Invalid name_offset:16 [ 231.696565][ T8907] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 02:18:50 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) fsync(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008054600006c0000000000069078ac541400ac1414aa0002000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000050ff0000000000000007b2c5223971312f32c359599d94d12ace23c1a20bee215080a0000000000000000020400001e04004067fdea017c8ac9a550ba56fb7e9800006a000000081e00"/92], 0x0) 02:18:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd29}, 0x1c}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x102, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) socket$phonet(0x23, 0x2, 0x1) 02:18:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000040)={0x1, 0x16}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x2}, 0x2) 02:18:50 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf04, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)=0xfffffffffffffd75) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000080)=r1, 0x1) io_setup(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x2e8) socket(0x11, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 02:18:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x83, 0x8, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000140)="4d06ecff01d67753", &(0x7f0000000080)="1ec3835aa622aeb6e9e5c2066950acc6243322e8d3375de9fb5acebe1d7735676b75d1e11014dc8d4b58284d789a6dd42e913de99c540b635e330b98e637a00da5eed5098ed3b407c8df50823458", 0x4}, 0x20) 02:18:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x408001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000140)={0x2}) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000003c0)={0xfffffe01, 0xd, 0x2, "05abbc95e5849d401c502bf53ebd201e650add04f24f5724c09c5f20fd2557baddad470766ce22d7accbc2bbc4bfa018018da514bd61acdf9032f005", 0x26, "727da94abb4601915eae5e253486f8fb91f1460a73a8627e5c2878fd7fc1d0b4db4c326b163b4bbdbb4bbafced5862bafc76aab70f8fe22bcc21f891", 0x60}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x4, 0x101000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:18:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e002a000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000000040)) [ 232.432071][ T8530] tipc: TX() has been purged, node left! 02:18:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000040)={0x1, 0x16}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040)={0x2}, 0x2) 02:18:51 executing program 3: open(0x0, 0x141042, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x401}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="100027bd7000fcdbdf250000000024000300b08073e8d44e91e3da922c22438244bb885c69e269c8e9d835b114293a4ddc6e1400020077673000000000000000000000000000080005000100000008000700080000000800050001000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYBLOB], 0x2}}, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x141042, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000480)) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) [ 232.439960][ T8940] misc userio: No port type given on /dev/userio 02:18:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 232.440233][ T8940] misc userio: The device must be registered before sending interrupts 02:18:51 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="44000000210001000000000000afb3800a0000080000000000000000140002ff02000000000000000000000000000114000100000000b600"/68], 0x44}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000001780)=[{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000001800)=[@assoc={0x18, 0x117, 0x4, 0x1cb1}, @op={0x18}, @iv={0x70, 0x117, 0x2, 0x56, "18c0d6c3ec3c4dedeef5544f420b259795f45637a6718195e843556baa8a77f4d6df873f04081a40db699f6a7b463ebd304853a45826345ef19dc5810f8fecc56e1132bf5da065533e847c167dae8b8858e98785d1ca"}, @op={0x18}, @iv={0x58, 0x117, 0x2, 0x43, "47d36216e5b314615343b7a92ec79284a4cb75cb55f7b99e9d875803cda06b1cf122af02c91a7a1fdc5c3f4404d9838d804c0e6de83714fe8f30e443039f62a3aaf4e2"}, @iv={0xb0, 0x117, 0x2, 0x96, "1f618c42102473f398816dc62be1c02fa2dd2474b50239b2a8b9cfafb3b8c11a52b3340fa70a7baad8376ddc3617c8c10a1f384c1985414c275107c67b1629ba2a5e475ffefbaad9ea80c6e4c8e82294115a3445a857d7affee90c16d509f1a14735a034c2a830a5fcf804e814d7f5f5e7da5efa7e122d10e02192affc3b1229055b782d07f5058a214bfd2996bf0ce5f5c65e071995"}, @op={0x18}], 0x1d8, 0x10}, {0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000100)="51f5a937be543758a566ea804ee82c7d21e55abec1055d85269e622318ef2ae0a38956fd0938d51a0b65803a96f9604a4e1201e8d86fb7bbaf0a23", 0x3b}, {&(0x7f0000000440)="67c908d8103ecbdba7c25b6a94795a170f0a4d145f4149cf831a97d73713af8cc7f7e5ebaa754f25bfb8fbe5869cdd2d39ceebc059106c7c64f5a56e46c7f6b0c6388ce9394f9721bc64fc6c549efdfcd259afb7f8e33f0c7af862afbc796ec3cb0000000015677a8cfccc5c7313cebdddca6b", 0x73}, {&(0x7f00000004c0)="57945aedb4720042ea7bf5c4fd58cc8940bbae9355ca8812ee31719a22365ab770a11fdefe6ff85799b1ae25f3d9dd52230208bc18d29422ad503a08640c0dbf28c0ecdd726f5331c49c489174418082358cadbd1e5e9ab9928fd726591ccaf2b23416e4b81d696399ea85d4aab6265721f76cc9f49c92f2e9f2a3890bb1c85f74633add0bdf732f2f6a40d930dbf329d7fb830b936884210ec3f89ab87bd7c45d22f367981e56d0c64706045f9c566b67e1657870cf7da89444740a4c509634ec44fc9f3f3aea8fb61d08a26e553ca04f2aacad4849c66dfc4da163fd0df9c93c5c8fce97bbcaf403513a57d6c535a66e", 0xf1}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="8d4ea407ae63c742466e78fd2278e9898a4828", 0x13}, {&(0x7f0000001600)="a36de3d917cd55a4a7a489ac44", 0xd}, {&(0x7f0000001640)="5459dd88f8f6e2d88a5c6cb575e07d0295fb92f986337a446f423f38cdb3833c1d23f5b2f39a2a6d9071cc42ff7212d2", 0x30}], 0x7, &(0x7f0000001700)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x37}, @op={0x18}], 0x60, 0x4000000}], 0x2, 0x0) [ 232.655882][ T8955] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 232.668333][ T8955] device batadv_slave_0 entered promiscuous mode 02:18:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x101000, 0x0) ioctl$KDGETLED(r5, 0x4b31, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$can_raw(r4, &(0x7f0000000080), 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b405000000002f2f61104c000000000005000000000000009500000000000000369be0afe5be17f9c58a110804b5e3564e2170078fc921213548c29059cc20914e7f18b3f3c88552d17d7f43a37591bc1632242b8d8387c282f8c1b4"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffdb8}, 0x48) [ 232.867991][ T8968] misc userio: No port type given on /dev/userio [ 232.868219][ T8968] misc userio: The device must be registered before sending interrupts 02:18:51 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) fsync(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008054600006c0000000000069078ac541400ac1414aa0002000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000050ff0000000000000007b2c5223971312f32c359599d94d12ace23c1a20bee215080a0000000000000000020400001e04004067fdea017c8ac9a550ba56fb7e9800006a000000081e00"/92], 0x0) 02:18:52 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) fsync(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008054600006c0000000000069078ac541400ac1414aa0002000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000050ff0000000000000007b2c5223971312f32c359599d94d12ace23c1a20bee215080a0000000000000000020400001e04004067fdea017c8ac9a550ba56fb7e9800006a000000081e00"/92], 0x0) 02:18:52 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) fsync(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008054600006c0000000000069078ac541400ac1414aa0002000000004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000050ff0000000000000007b2c5223971312f32c359599d94d12ace23c1a20bee215080a0000000000000000020400001e04004067fdea017c8ac9a550ba56fb7e9800006a000000081e00"/92], 0x0) 02:18:52 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB="09000000010000005b1137085ea0aaf4a8d786a59678c48ab5b7e291170b24556efad0152cdb68cbda6db264cbf73a06d0e236d14baa65d6180add00cbd2e8ae4553b0161bd7f106954019b663df500685ae86023703ba4ca3d2a229455e3f08d77e3c9c67632a250de88016d2268341b01dfe14947625c6358452713ce992de57cb03de64fbff3f85db9aa390bf8661197c3c18d0b55be00041bcbdf1c98500000000"], 0x101240) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) 02:18:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8000, 0x2, 0x1, 0x2, 0x10}}) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c1000000000ffffffffff", 0x58}], 0x1) 02:18:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) semctl$IPC_INFO(0x0, 0x4, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="5400009aa9fe174f748edc0007a62ff8373415bc75608544be792183016604fb7aee7a572a6ef508ff989e5c0b8793092226235dade0024fe9cd333c7b5921a4a59e0fc19b619de919dc9f61e10a79d0c37d5c256d7e0bf4945f3841a905499d58e4abaf30d0d127bed441184a4fa692b2845e282ffbb244e6b909fe483add85e57027e0da622ad554d0f93cec4af7132ee2e855e48a909d23e1a8f5453528da809a87e975224688eb41c6d3847ae92e7cc7df37fd424167c0a801a7cccdda19f09016364a9abfca66151d2e74a172a3c59ec5b54ac1b1e63ebc1b040dc8aaa3e60fa377046058b26d82e6f807150d8f0672afb38aaee0f4f0c3c10fa25dab5bb3fdf84f6806b1ef8217e1192940d7418856432e9a54d7c91f761c55d050ae6a2f3e4e29ef6388c6a88c8ea55a656669554135dca09cd674a985f062fc4fe3985e30dbdd73cd8d43d4c2585e76d98f38b5bb7a7176a5e47c827e8f5b8d118ee7ce11783b8fbdc371963a2a18daa9d6af269920ccee956d00"/393, @ANYBLOB="56344ce14a641d7b25c81d8319d3cbcc9f037c07f3b09a6d19b95875b50e35ffafeca8adff0b9698d86938768b4623e59d42a10206ae4b841d314e53ef427d0db8904c62e914c5a28550f2441c760fbca390f5463ab06cbecab05342efb3e73ca525e57a4fea1679eb4c5f", @ANYRES32, @ANYPTR], 0x4}, 0x1, 0x0, 0x0, 0x40}, 0x800) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x0, 0x2, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000081}, 0x1) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) flistxattr(r1, &(0x7f0000000180)=""/16, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={{}, 0x800, 0x8001, 0x9}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 02:18:52 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x5747c000) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000240)={0xa0}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0xffffffff, 0x7}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000040)=[0x20, 0x2]) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb03ac12cfd82e1e06000018000056da0000000c0000000c80000004000000100000af0000000c03000000022e30002fd04f85c93216576cdf2c8829ae2c569b8fd23650d3a693da9c756c0b70440e360afcc1271f182ae41cebf74997c4e8923dbfe3bd3d9292b78deee100221575ac7c8552e0e242b5c84db59ee2e33af5830a475db2162b6bc6a52fedf770c121b3cc9718bf70934cad2bb40c2d1e86eb0d6b1349fb3a0e6d6ebe84ddd3245eebad65e34a5fcc8326acc90d514807b1a07dcbcb"], &(0x7f0000000180)=""/55, 0xc3, 0x37}, 0x20) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001800e00000000300e55a0ab7f2bb154400000000008e1504aaf0279d2547e8c78f5c8ab380a61bcdccd2fc31d5c2f53024496dff0ddc9f619d1a26f4920416298ba03e00000000009ca9374243b0ae0824444f83a00809ee5ff217647b9f31a6d9bd3d"], 0x0, 0x20}, 0x20) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x6, 0x101000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r5, 0x6, 0x17, &(0x7f0000000440)=0x9, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 234.129368][ T27] audit: type=1800 audit(1587781132.610:13): pid=8969 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15819 res=0 02:18:52 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x518}, 0x20000000) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="5c00000005060500000000000000000001000000090000af4e379a7096ab0000050001000700000005000100070000000900020073797a31000000000900030073797a4a000000000900d2ab0300ecbb08d87539bc1220d98bcb6870892a6bf1efe039e0152e03f47379"], 0x5c}, 0x1, 0x0, 0x0, 0x4040004}, 0xa2beae67857e4c6f) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0xff5f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x48240, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @empty}, &(0x7f0000000240)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r7, 0xc0505405, &(0x7f0000000000)={{0x0, 0x2, 0x3ff, 0x1, 0x3f}, 0x1, 0x3223, 0xffff}) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000006c0)=@generic={0x1a, "c71e93e04f6163c2bfb9c7e3e50e64b55e775c72f77141aa7a6f1dba12704ac5a84891dd5fb2fe03d5fec5962b4604161812114e1f48930f2daf2a0af8666a8c9b7a5690ff06f2969958b6eb7d7af87354c8628ab0285359ef86b31e8701cefd710d845f73f04370e7c7700430175f68967de7cc8c9afecc1dd03ca011ac"}, 0x80, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x1a0}, 0x80) 02:18:53 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x3fe) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000000380)="01", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$inet(0x2, 0x800, 0x203) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)={r3}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x32, 0xc, 0xf6fb, 0x1f, r3}, &(0x7f0000000040)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0xe3) close(r0) 02:18:53 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) fsync(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) 02:18:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000002c0)={"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"}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x6b, 0x1, 0x7, 0x6, 0x0, 0x3, 0x210, 0x2092199608a98688, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x7}, 0x4183, 0x6a5, 0x40, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x200, 0x30) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 02:18:53 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffd9a, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a600000ffa84308910000003900080008000200010000002000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/btrfs-control\x00', 0x80000, 0x0) sendmsg$sock(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)}, 0x4004045) recvfrom$inet6(r1, &(0x7f00000001c0)=""/23, 0x17, 0x1, 0x0, 0x0) 02:18:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x8000}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$char_usb(r3, &(0x7f0000000080)="aa44d9307312581e167c6fe38da40b45e7a17ed0c4bf9c93c7a4473884f2b0cac34d781dd99461f63809dba85e7637d11b3a282f80e11b1b5c220154fd29c4d5bc150d5db0b3e0e9c7a61c9d20f7ea263130b339c35442fc8f38e46a896b1024c9aa90f175564c6beb97c9d9be2c327552287715aff7aea4eb750a3117061d33b2a298ded7da6f", 0x87) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket(0x10, 0x80002, 0x0) r6 = dup2(r4, r5) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x10, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={r8, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000280)={r9, @in6={{0xa, 0x4e23, 0x1ff, @private2, 0x6}}, 0x18, 0x78}, &(0x7f0000000340)=0x90) 02:18:53 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x5747c000) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000240)={0xa0}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0xffffffff, 0x7}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000040)=[0x20, 0x2]) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:18:53 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) fsync(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) [ 235.058332][ T9038] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:18:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c", 0x23}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200444, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x400000, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket(0x10, 0x80002, 0x0) r8 = dup2(r6, r7) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x10, &(0x7f0000000080)={r10}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=r10, @ANYBLOB="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"], 0x104) 02:18:53 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000e874c69f140012000900010076657468000000000400020008000300c91e25de29b04b74231c3fce927ac1d17df92bbb725c938eade5cdd64c85e6ea52e994d419c9e53a7cc3c80f0a049582017e34839d8f76105bd821001907328ee596cb31ff2b3fee10561c07a78164da04fe37d4f4bdbc50ef88e94aa19301259efd1a5da0232b0823e3aaa458db72444ee0342000bb8f4245b88329a87f0e9d23ca0e06d2f3b904c3c16129f6f108901f9a09d2aa3d7d51b2f657e33b0502be70be3059ab62e61d41371429bbd24f49997149c353b0895a0e2b25b00f3fe61e40b246c573cd45faf89164f7738428b1cc55b18278d4a63af79b0c6832c76a9af60700980fbdb686b1ab9de1316b9fd2c3ac6ef7c879b32cca5a8d572cdbd8f990bd94e2695618a6bc1eac4bce35bf880be69bec6e7754111772c1e07819260a9d37f183f1d41f109c269afde14b6fa736b0dbf9c165fa991803464d711d3ea5c82de1976a208d213dbdf87e5bbb1da7f3bc3a4246c3fcffb54ede9c0000000000000000000000001cc349624e5c0fb44569d4e7d48953201a47e16c198484a17ac592b2e54af1d024e2fd5612e12d477a1bb9e3f38bff00b3dd8bb5b9c4f38ca380a9611c14f2be766c4df23133a9b8c6df014b00"/481, @ANYRES32=0x0, @ANYBLOB="0945f4a27d5870db644dcc49c7a599c428df020c13b8d4b28e3b11eca70616ca4cf8"], 0x3c}}, 0x0) socket(0x10, 0x80002, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 235.183465][ T9045] sctp: [Deprecated]: syz-executor.5 (pid 9045) Use of struct sctp_assoc_value in delayed_ack socket option. [ 235.183465][ T9045] Use struct sctp_sack_info instead 02:18:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000000)=0x7ff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket(0x10, 0x80002, 0x0) r6 = dup2(r4, r5) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x10, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000000c0)={r8, 0x3c94, 0x30, 0x2, 0x4}, &(0x7f0000000140)=0x18) sysfs$1(0x1, &(0x7f0000000040)='system&&\x00') sendto$inet(r0, &(0x7f0000000200)='\x00', 0x1, 0x4008004, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r9, r0) [ 235.393137][ T9048] sctp: [Deprecated]: syz-executor.1 (pid 9048) Use of struct sctp_assoc_value in delayed_ack socket option. [ 235.393137][ T9048] Use struct sctp_sack_info instead [ 235.773048][ T9061] sctp: [Deprecated]: syz-executor.5 (pid 9061) Use of struct sctp_assoc_value in delayed_ack socket option. [ 235.773048][ T9061] Use struct sctp_sack_info instead [ 235.804750][ T9061] sctp: [Deprecated]: syz-executor.5 (pid 9061) Use of struct sctp_assoc_value in delayed_ack socket option. [ 235.804750][ T9061] Use struct sctp_sack_info instead 02:18:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000002c0)={"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"}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x6b, 0x1, 0x7, 0x6, 0x0, 0x3, 0x210, 0x2092199608a98688, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x7}, 0x4183, 0x6a5, 0x40, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x200, 0x30) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 02:18:54 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) fsync(r0) socket$inet6_tcp(0xa, 0x1, 0x0) 02:18:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, 0x0, 0x0, 0x80, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) pipe(0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/1560], 0x618) socket$alg(0x26, 0x5, 0x0) 02:18:54 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x0, &(0x7f0000000100)=ANY=[@ANYRES32], &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0xc, [], r3, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:18:54 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r9, 0xc040564a, &(0x7f00000000c0)={0x30, 0x0, 0x2024, 0x1, 0x100, 0x5, 0x800, 0x1}) close(r2) 02:18:54 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f00000001c0)) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000240)={0xcccccccccccce2d, &(0x7f0000000340)=[{}, {@none}, {@fixed}]}) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000300), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r1) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000280)={{0x0, @local, 0x4e20, 0x4, 'lblcr\x00', 0x2a, 0x0, 0xd}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x4e21, 0x2, 0x401, 0x1c0, 0x7}}, 0x44) creat(&(0x7f0000000080)='./bus\x00', 0x0) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe, {0x0, 0x401000, 0x20000000}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2}) flistxattr(r5, &(0x7f00000000c0)=""/168, 0xa8) r6 = open(&(0x7f0000000040)='./bus\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r6, 0x0) 02:18:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0xe8, @empty}, 0x1c) listen(r3, 0x0) syz_genetlink_get_family_id$batadv(0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008000}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getitimer(0x0, &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x91a}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000002}, 0x0) sendto$inet6(r5, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 02:18:54 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r9, 0xc040564a, &(0x7f00000000c0)={0x30, 0x0, 0x2024, 0x1, 0x100, 0x5, 0x800, 0x1}) close(r2) 02:18:55 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r8}, 0x40) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000001240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001200)={&(0x7f00000015c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0c0099003776134701000000080001000200f9ff0b00990093baffffff000000000000000000000000000000ddc34e1b2a8cdca0e31dd71533786e94bc95501f747fab322f05e44963136362de2aca3fe2bdbee8f87f356fc28d02b7ed03376c05a1f664f110d50069555a5f4c284016af5898a7d8e1f08e6826fd"], 0x5}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010000) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000001280)=@netrom) [ 236.377954][ T9090] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:20000 [ 236.454902][ T27] audit: type=1804 audit(1587781134.940:14): pid=9091 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir280117454/syzkaller.r7aWXr/15/bus" dev="sda1" ino=15791 res=1 02:18:55 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r9, 0xc040564a, &(0x7f00000000c0)={0x30, 0x0, 0x2024, 0x1, 0x100, 0x5, 0x800, 0x1}) close(r2) 02:18:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r7, 0x103, 0x6, 0x0, &(0x7f0000000240)) [ 236.751654][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:18:55 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) fsync(r0) [ 237.398029][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:18:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2b42d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000002c0)={"03bb9ec2e7489ce26d05b523c93bbb96754c6486a5b3ae7bae1629bbbb820828d66bec53ced031fa782fd878d362108574cda9c4920dfd1eebcc678836ed7f27257e9287e95375c08f7500616b086d79e0ce6a290edd6de8fc9828138dee533e1f7a34ebcb347df5e1c8a38613cff11aa4b677f1f3d099dd32e677250da9666b9fa98e9d3f8871e03f14739491279d061b9aff23e86366338619e843532a001841e579bf6c5d0c195d5c1359e4aa767f427ba2780a3018f113511a510964942e84c350f532ff8aab26d420f565e6f66b0d35be512e48d93243d5a32b75ccdab6c3017d28aee99202c59c31c1fce668869a155d0186f53397b5c9ed00568ae17562edd9fb3d8a65178f4c237e4dfebadad1bb0b63aba33708c388222836954bfe8dc166556064b1781f924a4ed465853cca20774a222eb4050aa5d2bea2e24184b955cfd0020f0608252b473830989ad0d59dd6c012a449b5797ee89b34bfa19e593b3a9fc279cf0ee02b58ecd7040df4002224899b5ba05f7ee54057937a3a0909e89e30f228233f4af7a3395a9551ebc278bcf3a1b737ce18f142ffc69e0ae07f4a48788440bc230562c2a8deb69461f44ab7b6ed04dbc21d33a9f9f2ee14c5a68654c7a8278789d8df4ded66074a993bcfa395d5383e795aff1aa21e394c47f0274976dabf2453de94e8f647d6a1ec707e80980d422dd6073e7f378bacf9fc0e5e91ebe24a68a96d8d284d68877f8fadbd1d0117a4c4f4190214059e48669da5f12552e7d3b1fb87b64096fd418d2f906f72bf79505c18ccc78533e3a09920dad0f674a8f8036d0873b5101f52baeee1c99018486c788b0b2cb6068640ea9e8c7460bd09ae86b7bb2ea2b2d6f05517ebbdc2df5271f57e2409e6146fdf2de45fec76f25acd56198f565e13baa4ffafd6b3ad303def460e0cb27fd927d9bc766954ffa5471777c6431853ae083317eaaeea745755f128b8bb2e76509632f4b4db293583eb6bfabc8bc0b9bdc8e309b97b1d7748984204b96f4f055b96cc72e943ca6ce31e47187d8dcd93abc9bb3f67e1ef4b32da40f3ab6dc6d83b2147efe2d1e93eecf61a5c8a331a9863e1022c3b77b0d69c1cfa3c7cfb88de31b1fcb60452fdb25001a150ebc939f77aeb95b373d26342549bc006f4d02ae2b663d7f750300d9821a90c5221b5fe8982194b26343537d17d6adb8fb837f5740b9a00c81cdbbac5cda3ad8308d72eab0305401bbb5998d70c6040b74a3fde56d84721eee3d95113224403e914116f58ba7af41bf805d63798210ed261be611400f6fc28b904a684b04044f86c3a54eab071c2a992143f14114990ccf0452cb3876daad27126e88937d0250008e4141a4e55a427f4d7ffb2d0de8bca78a2cb184d3702ed12a11a4e6971bb814fb013895ff0e7b73461ffbd0d9a5615306fd0cc5a49d39bbe"}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x6b, 0x1, 0x7, 0x6, 0x0, 0x3, 0x210, 0x2092199608a98688, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x7}, 0x4183, 0x6a5, 0x40, 0x9, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x8) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x200, 0x30) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0xa) 02:18:56 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r8}, 0x40) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000001240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001200)={&(0x7f00000015c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0c0099003776134701000000080001000200f9ff0b00990093baffffff000000000000000000000000000000ddc34e1b2a8cdca0e31dd71533786e94bc95501f747fab322f05e44963136362de2aca3fe2bdbee8f87f356fc28d02b7ed03376c05a1f664f110d50069555a5f4c284016af5898a7d8e1f08e6826fd"], 0x5}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010000) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000001280)=@netrom) 02:18:56 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r9, 0xc040564a, &(0x7f00000000c0)={0x30, 0x0, 0x2024, 0x1, 0x100, 0x5, 0x800, 0x1}) close(r2) 02:18:56 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) memfd_create(&(0x7f0000000040)='vboxnet1&ppp0]cgroup\'ppp1(\x00', 0x5) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) tkill(r2, 0x29) 02:18:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="7574663822ba"]) 02:18:56 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:18:56 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r9, 0xc040564a, &(0x7f00000000c0)={0x30, 0x0, 0x2024, 0x1, 0x100, 0x5, 0x800, 0x1}) 02:18:56 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r8}, 0x40) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000001240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001200)={&(0x7f00000015c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0c0099003776134701000000080001000200f9ff0b00990093baffffff000000000000000000000000000000ddc34e1b2a8cdca0e31dd71533786e94bc95501f747fab322f05e44963136362de2aca3fe2bdbee8f87f356fc28d02b7ed03376c05a1f664f110d50069555a5f4c284016af5898a7d8e1f08e6826fd"], 0x5}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010000) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000001280)=@netrom) 02:18:56 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101800, 0x170) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x1801, r0, &(0x7f0000000140)='.\x00') connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 02:18:56 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 02:18:56 executing program 0: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:18:56 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r8}, 0x40) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000001240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001200)={&(0x7f00000015c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0c0099003776134701000000080001000200f9ff0b00990093baffffff000000000000000000000000000000ddc34e1b2a8cdca0e31dd71533786e94bc95501f747fab322f05e44963136362de2aca3fe2bdbee8f87f356fc28d02b7ed03376c05a1f664f110d50069555a5f4c284016af5898a7d8e1f08e6826fd"], 0x5}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010000) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000001280)=@netrom) 02:18:57 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 02:18:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000040)={0x3, 0x0, [{}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r4, 0x88, 0x67, &(0x7f0000000100)=r4, 0x4) sendmsg$kcm(r4, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x2}, 0x0) 02:18:57 executing program 0: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:18:57 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r8}, 0x40) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000001240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001200)={&(0x7f00000015c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00042cbd7000fddbdf25050000000800030003509789eed46360159235d64a133fac45eadec45ce012a17d50737119d940450408323585f851b46ddcffe563a85a17d7f6bc9527feab460c3858fae6e93337ed44683f604d431af63df68e9ea4999c328b08d49e2a79bbc02f77b9e2218b77f543d8a3de047d9d1cc6d402f41f2ff526d0ff50b157706ffb1b0a5e8acc53cc1d4ac8ab3936f13c45d786badfb5b6c32dfc876a54c920ebc67677e15b176a917c6de14cfa8369ab9c8e1b850407fcc772f9f567b05a9b1cbbb2e9d302f829668ed00be96d3c229befd23831db0af84c598f0107cec12da5e6dfcaecd4a491074e305a5db8699c5889036a8234221d4767d155cd15a1", @ANYRES32=r6, @ANYBLOB="0c0099003776134701000000080001000200f9ff0b00990093baffffff000000000000000000000000000000ddc34e1b2a8cdca0e31dd71533786e94bc95501f747fab322f05e44963136362de2aca3fe2bdbee8f87f356fc28d02b7ed03376c05a1f664f110d50069555a5f4c284016af5898a7d8e1f08e6826fd"], 0x5}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010000) 02:18:57 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0x2a4) r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1, 0x20000) splice(r3, 0x0, r1, 0x0, 0x80000, 0x0) dup2(r0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getpeername$l2tp6(r9, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, &(0x7f00000001c0)=0x20) r10 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) inotify_add_watch(r10, &(0x7f00000000c0)='./bus\x00', 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) creat(&(0x7f0000000080)='./bus\x00', 0xc6) 02:18:57 executing program 0: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:18:57 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) 02:18:57 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r7}, 0x40) 02:18:57 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r8}, 0x40) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000001240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001200)={&(0x7f00000015c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0c0099003776134701000000080001000200f9ff0b00990093baffffff000000000000000000000000000000ddc34e1b2a8cdca0e31dd71533786e94bc95501f747fab322f05e44963136362de2aca3fe2bdbee8f87f356fc28d02b7ed03376c05a1f664f110d50069555a5f4c284016af5898a7d8e1f08e6826fd"], 0x5}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010000) 02:18:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_ro(r2, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x37, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 02:18:57 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:18:57 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) 02:18:57 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x40) 02:18:57 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r8}, 0x40) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000001240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001200)={&(0x7f00000015c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="0c0099003776134701000000080001000200f9ff0b00990093baffffff000000000000000000000000000000ddc34e1b2a8cdca0e31dd71533786e94bc95501f747fab322f05e44963136362de2aca3fe2bdbee8f87f356fc28d02b7ed03376c05a1f664f110d50069555a5f4c284016af5898a7d8e1f08e6826fd"], 0x5}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010000) 02:18:58 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:18:58 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 02:18:58 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x40) 02:18:58 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:18:58 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000400)={{0x3, @rose}, [@remote, @default, @null, @null, @rose, @remote, @bcast, @default]}, &(0x7f0000000080)=0x48, 0x0) fadvise64(r2, 0x1, 0x100000000, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000340)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on', @ANYRESOCT=r1, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="d4b5021341fbfb", @ANYRESDEC=r4], @ANYRES32=r3, @ANYRES32=r7]) chdir(&(0x7f0000000280)='./file0\x00') removexattr(&(0x7f0000000040)='./bus\x00', 0x0) 02:18:58 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 02:18:58 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x40) [ 239.970510][ T9200] overlayfs: unrecognized mount option "nfs_export=on00000000000000000000005" or missing value 02:18:58 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:18:58 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) write$P9_RUNLINKAT(r5, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) 02:18:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r3, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x3, 0x1, 0x0, 0x4}}, 0x26) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0xfffffffc, @ipv4={[], [], @rand_addr=0x64010101}}, 0x1c) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f00000003c0)={@remote={[], 0x3}, 0x8, 'ip6gretap0\x00'}) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r6, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000000180)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r8, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0xfffffffd}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x2}}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast2}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="080025bd7000ffdbdf2506000000050022000100000008000c00"/38], 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 02:18:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000140)) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)=""/257, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000000340)=""/235, 0xe49977b0}], 0x9, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:18:58 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:18:58 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:18:58 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:18:58 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:18:59 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00007b3000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xfffffffffffffff7, 0xd79, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000000c0)={{0x87, @private=0xa010102, 0x4e21, 0x3, 'lblcr\x00', 0x10, 0x9, 0x4e}, {@loopback, 0x4e24, 0x2, 0x0, 0x104cee, 0x7fffffff}}, 0x44) 02:18:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:18:59 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) fcntl$dupfd(r3, 0x0, r3) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:18:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000140)) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)=""/257, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000000340)=""/235, 0xe49977b0}], 0x9, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:18:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x40, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x80000001, 0x4) 02:18:59 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 02:18:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:18:59 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) fcntl$dupfd(r3, 0x0, r3) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:18:59 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 02:18:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r4, &(0x7f0000000240), 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r5}, 0x40) 02:18:59 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) fcntl$dupfd(r3, 0x0, r3) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:18:59 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 02:18:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000140)) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)=""/257, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000000340)=""/235, 0xe49977b0}], 0x9, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:18:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r4, &(0x7f0000000240), 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r5}, 0x40) 02:18:59 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:00 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r4, &(0x7f0000000240), 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r5}, 0x40) 02:19:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000140)) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)=""/257, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000000340)=""/235, 0xe49977b0}], 0x9, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:19:00 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:00 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:19:00 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:00 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000200)="679f3af6ef57c6ad8b33afc58b0443de2303ebc408be360bd68d13aee06760bd53ea059d47181a6bec55bc94da0c6d4a94ecdcb52406e621c9951f172d61838c0ef513f7566b885b472215101defd0757712d6831588bbfe423a37fffb7eb0a21ca4c599f7bc6d6b78893c0438395d9cf544ecbf49", 0x75) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:19:00 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:01 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000140)) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000200)=""/257, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000000340)=""/235, 0xe49977b0}], 0x9, 0x0) 02:19:01 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:01 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:19:01 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:01 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 02:19:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000140)) gettid() 02:19:01 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:19:01 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000140)) 02:19:01 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:19:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@private1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000240)=0xe8) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x198, r2, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x5}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_TX_RATES={0x4}, @NL80211_ATTR_HANDLE_DFS={0x4}, @NL80211_ATTR_TX_RATES={0x160, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x48, 0x2, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x12, 0x1, "9a54311dbbb88180c53a9ddc206b"}, @NL80211_TXRATE_HT={0x17, 0x2, "99770cda953867bb92ca2972c6adee7c323912"}, @NL80211_TXRATE_HT={0x7, 0x2, "f3c5aa"}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x20, 0x0, [@NL80211_TXRATE_LEGACY={0x10, 0x1, "da7770d472ed412b3bdd9631"}, @NL80211_TXRATE_LEGACY={0xa, 0x1, "0853c2487a16"}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x17, 0x1, "fdae3a4bd86e34a0ea874ed1480922b1bd71cb"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7, 0xffff, 0x4, 0x7f, 0xfff9, 0x401]}}, @NL80211_TXRATE_LEGACY={0x23, 0x1, "55ca51ca4fea3a0c61ca4144ec2cf4330e03257d3af583bd6b00a07d9a292c"}]}, @NL80211_BAND_5GHZ={0x98, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, "5b44c1210835a01d4062cb0131664c23d4f8397aea9b8c9d9186c80bd8d36b3a080166523e5444398a"}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, "da966ef1cf1c8152152ca2b0c96639cff6a5bec64590edfedbea31"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x21, 0x1, "29c18df95f68ae18dfd11021f22372832972ccdc8739f4903df81aa302"}, @NL80211_TXRATE_LEGACY={0xe, 0x1, "9380d2ba8d0047825fef"}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000080)={0x3, 0x8, 0x4, 0x100000, 0xc46, {0x77359400}, {0x3, 0x8, 0x1, 0x4, 0x1, 0x1f, "02c3207d"}, 0x3, 0x4, @userptr=0x7, 0x7f, 0x0, r0}) 02:19:01 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:01 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 02:19:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:19:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:19:02 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:02 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000040)) set_robust_list(&(0x7f0000000480)={&(0x7f00000002c0)={&(0x7f0000000280)}, 0x37ac4094, &(0x7f0000000300)}, 0x18) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000340)={0x6, 0x7f2, 0x0, 'queue0\x00', 0x9}) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000002280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x60000004}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000004c0)) 02:19:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) dup(0xffffffffffffffff) 02:19:02 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 02:19:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r7}, 0x40) 02:19:02 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:19:02 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:19:02 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000001a80)=""/4110, 0x100e) keyctl$unlink(0x9, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) [ 244.321468][ T8530] tipc: TX() has been purged, node left! 02:19:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 244.444494][ T9343] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 244.535648][ T9343] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 244.626668][ T9343] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 244.709667][ T9343] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 244.763534][ T9343] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 02:19:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x3, 0x10042) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f00000000c0)={0x7, 'ipvlan1\x00', {0x6f83}, 0x101}) 02:19:03 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:03 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:19:03 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) socket$inet_sctp(0x2, 0x1, 0x84) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 244.982553][ T9381] FAULT_INJECTION: forcing a failure. [ 244.982553][ T9381] name failslab, interval 1, probability 0, space 0, times 1 02:19:03 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:19:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @timestamp], 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 245.069716][ T9381] CPU: 0 PID: 9381 Comm: syz-executor.0 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 245.079591][ T9381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.089656][ T9381] Call Trace: [ 245.093084][ T9381] dump_stack+0x188/0x20d [ 245.097451][ T9381] should_fail.cold+0x5/0x14 [ 245.102056][ T9381] ? setup_fault_attr+0x1e0/0x1e0 [ 245.107185][ T9381] should_failslab+0x5/0xf [ 245.111674][ T9381] __kmalloc+0x2d9/0x7a0 [ 245.116020][ T9381] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 245.122117][ T9381] ? tomoyo_realpath_from_path+0xc2/0x620 [ 245.127895][ T9381] ? lock_release+0x800/0x800 [ 245.132582][ T9381] ? __lock_acquire+0xcbb/0x4c50 [ 245.137539][ T9381] tomoyo_realpath_from_path+0xc2/0x620 [ 245.143120][ T9381] ? tomoyo_profile+0x42/0x50 [ 245.147818][ T9381] tomoyo_path_number_perm+0x1c2/0x4d0 [ 245.153297][ T9381] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 245.158961][ T9381] ? tomoyo_execute_permission+0x470/0x470 [ 245.164882][ T9381] ? __fget_files+0x30d/0x500 [ 245.169603][ T9381] ? __fget_files+0x32f/0x500 [ 245.174570][ T9381] ? do_dup2+0x520/0x520 [ 245.178881][ T9381] ? __sb_end_write+0x101/0x1d0 [ 245.183815][ T9381] ? vfs_write+0x161/0x5d0 [ 245.188298][ T9381] security_file_ioctl+0x6c/0xb0 [ 245.193261][ T9381] ksys_ioctl+0x50/0x180 [ 245.197525][ T9381] __x64_sys_ioctl+0x6f/0xb0 [ 245.202136][ T9381] ? lockdep_hardirqs_on+0x463/0x620 [ 245.207504][ T9381] do_syscall_64+0xf6/0x7d0 [ 245.212120][ T9381] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 245.218027][ T9381] RIP: 0033:0x45c829 [ 245.221937][ T9381] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.241641][ T9381] RSP: 002b:00007f18ce00dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 245.250075][ T9381] RAX: ffffffffffffffda RBX: 00000000004e46c0 RCX: 000000000045c829 [ 245.258155][ T9381] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000003 02:19:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000300)) pidfd_getfd(0xffffffffffffffff, r2, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x1, 0x0) accept4$phonet_pipe(r7, &(0x7f0000000240), &(0x7f00000002c0)=0x10, 0x100000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f00000001c0)={0x8001004, 0xa3, 0x2}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xff01) r8 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=r8, @ANYBLOB="000229bd7000fedbdf25040000000800010003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r9, 0x4004556e, 0x1f) 02:19:03 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) [ 245.266147][ T9381] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 245.274919][ T9381] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 245.282904][ T9381] R13: 00000000000002f0 R14: 00000000004c5497 R15: 00007f18ce00e6d4 02:19:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:04 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000012c0)={0xcb52, 0x6b4, 0xfff}) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:19:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x3, 0x10042) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f00000000c0)={0x7, 'ipvlan1\x00', {0x6f83}, 0x101}) 02:19:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, {0x4, 0x5, 0x4, 0x7}}) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x7, 0x7fffffff, 0x3ff, 0x20, 0x1b, "93c71ced7ced07229f6e4d050a2d5863ab2347"}) 02:19:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) [ 246.026476][ T9381] ERROR: Out of memory at tomoyo_realpath_from_path. 02:19:04 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:04 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r6}, 0x40) 02:19:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(0xffffffffffffffff, 0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:05 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:05 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:05 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x3, 0x10042) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f00000000c0)={0x7, 'ipvlan1\x00', {0x6f83}, 0x101}) 02:19:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:05 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:05 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:05 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x2270, 0x719000) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket(0x10, 0x80002, 0x0) r6 = dup2(r4, r5) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x10, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r8, @in6={{0xa, 0x4e21, 0x5, @private1={0xfc, 0x1, [], 0x1}, 0x8}}, [0xff, 0x40, 0xffffffffffff0b60, 0xdf97, 0x1, 0x4, 0x5, 0xd6, 0x2, 0x800, 0x4, 0x3fb5, 0x3, 0x8, 0x1]}, &(0x7f0000000280)=0x100) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x1924e, &(0x7f0000000000)={&(0x7f0000001280)=ANY=[@ANYBLOB="4800000010000fff1200"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="050011000100ecff2a3ca5c8bbf1aa84132db24b02c220ca85920b91f1cad165efeafa0e96532581ce22a299b5a63109093b5d7cda6ddf1cf133866d429464ec90ce4db2bbab34ed1bd164f5f539a0a550f78fdb1572dc60f3d6b5aecf24a547ae0271da2190a922f8034eee9027c0bedf5ecb6c1ee5b052e48dcd84da183d1ddea6c0c5b28f411a11ffcc3d765cbf8f"], 0x48}}, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x9) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) 02:19:05 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:05 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x125e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:05 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 247.412772][ T9449] sctp: [Deprecated]: syz-executor.2 (pid 9449) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.412772][ T9449] Use struct sctp_sack_info instead 02:19:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:06 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x3b66, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 247.675304][ T9465] sctp: [Deprecated]: syz-executor.2 (pid 9465) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.675304][ T9465] Use struct sctp_sack_info instead 02:19:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x3, 0x10042) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f00000000c0)={0x7, 'ipvlan1\x00', {0x6f83}, 0x101}) 02:19:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:06 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:06 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) fcntl$setsig(r0, 0xa, 0xf) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) bind$alg(r0, &(0x7f0000000480)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000003c0)={&(0x7f00000000c0)="3d3b49917bfb1aa29614756eac5a0f7a7bc962a1786dc7025892b8a5ca31edd84e9dad0ad0b844e60f4662b8b851ad5455dd1cb0", &(0x7f0000000100)=""/74, &(0x7f0000000280)="7b11681f6180c745ee9cc9832513cc3110bdb2c0f89741c66a2749df240c1881ffcfb4bf539eaf87069b17c86ba4e4f3cfe8ae9c27dc5ecbbfb9f5055dfea2b4b717f1ef7b6ef592a943f1c74b1783a850978beb0f8ae41b99646e6802d1fecd47fc8959535343fe68ffa036d3bbfee727ead0bef99d14bb1301a7bdf2daf21758f5", &(0x7f0000000340)="5eca07c0e2a31423f3ac692f73ae04234ec85da7aa89ec89855264555b0d5e237f439c8255fa954a4677c9b2e36da580a4d96afc19f6c87903451cf83562f2760df380f3fd70898116674dd383bc8113ff46f8f59f5cf023847073a4d336605094138c8caa130cf09f60a492bd5e443658a8e85570628d1d8e", 0x3, r0}, 0x38) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x118) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f0000000400)=0x9) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000440)) 02:19:06 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4600, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x4}, 0x0, 0x0, 0x6, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, r2, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:06 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:06 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:07 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:07 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x5ec, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x8000) bind$vsock_stream(r4, &(0x7f0000000cc0)={0x28, 0x0, 0x2711, @local}, 0x10) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 02:19:07 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:07 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4603, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:07 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x7f}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) pipe(&(0x7f0000000380)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)={0x3}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 02:19:07 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:07 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4604, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:07 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x7f}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) pipe(&(0x7f0000000380)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)={0x3}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 02:19:08 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:08 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x96, 0x4, 0x2, 0x0, 0x0, 0x0, 0x3b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socket(0x0, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x9328}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) open(0x0, 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) open(&(0x7f0000000000)='./bus\x00', 0x10000, 0x0) 02:19:08 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4605, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:08 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:08 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:09 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:09 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:09 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:09 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:09 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:09 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:09 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:09 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:09 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4609, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:09 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:09 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:09 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x460f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:09 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:09 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4610, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:10 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:10 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:10 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4611, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:10 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:10 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:10 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4615, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:10 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:10 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:10 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4619, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, 0x0, 0x0) 02:19:10 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:10 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4c01, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, 0x0, 0x0) 02:19:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:10 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:10 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, 0x0, 0x0) 02:19:11 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5421, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:11 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:11 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5450, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:11 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:11 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5451, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:11 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:11 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:11 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) syslog(0xa, &(0x7f0000000540)=""/4096, 0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x1c, r6, 0x1, 0xde}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r7, 0xffffffffffffffff, 0x0, 0x10}, 0x40) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg2\x00', r7}) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r8, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000600"/16, 0x10}]) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) 02:19:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x4e21, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:11 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x5460, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:11 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x8002, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:12 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x6364, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:12 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) syslog(0xa, &(0x7f0000000540)=""/4096, 0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x1c, r6, 0x1, 0xde}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r7, 0xffffffffffffffff, 0x0, 0x10}, 0x40) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg2\x00', r7}) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r8, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000600"/16, 0x10}]) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) 02:19:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:12 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x20072}}}, 0x3a) 02:19:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:12 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8912, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:12 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0, 0x20072}}}, 0x3a) 02:19:12 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8914, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:12 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) syslog(0xa, &(0x7f0000000540)=""/4096, 0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x1c, r6, 0x1, 0xde}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r7, 0xffffffffffffffff, 0x0, 0x10}, 0x40) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg2\x00', r7}) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r8, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000600"/16, 0x10}]) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) 02:19:12 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:12 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8933, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:12 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:12 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:12 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x8982, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:12 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x200000000000011, 0x3, 0x0) syslog(0xa, &(0x7f0000000540)=""/4096, 0x1000) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x1c, r6, 0x1, 0xde}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r7, 0xffffffffffffffff, 0x0, 0x10}, 0x40) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000040)={'wg2\x00', r7}) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r8, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000600"/16, 0x10}]) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r10) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) 02:19:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:13 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x89e1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:13 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:13 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:13 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x400454ca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:13 executing program 2: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1a48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x10, 0x3, 0x0, 0x7, 0x0, 0x1}, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xd, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"/312, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="be792e0a78772bdb315a53857147ea201e929253ed7ea8c8617f31959694470b11efd2e8a51a7d360b674932ea0d48d65af9"]], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x4020000) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x1, 'batadv_slave_1\x00', {}, 0xfbfd}) 02:19:13 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0xa, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:13 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:13 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:13 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:13 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000240), 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f0000000000)={0x4, &(0x7f0000000080)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b7230000000000000000080000f008000300", @ANYRES32=r6, @ANYBLOB="f5264fbba3f10eea171a30f710a2408d8a7fbbb338e78fc4beb6cd0dbd1009429f409e7384ef228e3b5ed49480b3d40528c435056f71595d787f6daf798eecbc244c5230d4284d9ae1bca0f86c72fa35e875e7091397b39aed20702d81868d8d6a96f1f2e2b5cfdd291614f0ed70aeec8fa5256d2cff471233465cc3380736f2135ac2cfc57e5b1477b3de6bdb9a3c08f6088904acac81"], 0x1c}, 0x1, 0x50000}, 0x0) 02:19:13 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x40186366, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:13 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x26) 02:19:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:13 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000240), 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:13 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x2e) 02:19:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000240), 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:14 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x80086301, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:14 executing program 2: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = inotify_init() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/225, 0xe1}}], 0x1, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@host}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x11c, 0x0) 02:19:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 02:19:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:14 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @timestamp}}}}, 0x0) 02:19:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x200003ba) 02:19:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:14 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:14 executing program 2: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4008000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f00000000c0)={0x6, 'nr0\x00', {0xff}, 0x80}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x3, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000100000000000000040000020000000008000000cdea5625ccb394b3cf1ac1c2db", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="100006000000000020000000000000"], 0x5, 0x0) 02:19:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r1, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 256.456468][ T27] audit: type=1804 audit(1587781154.940:15): pid=9830 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir623754769/syzkaller.NH6Cl1/35/bus" dev="sda1" ino=15932 res=1 02:19:15 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:15 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 256.567325][ T27] audit: type=1800 audit(1587781154.970:16): pid=9830 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15932 res=0 02:19:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f0000000200)) fcntl$dupfd(r6, 0x0, r7) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r7, &(0x7f0000000180)={0x10000001}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="b00000000314080226bd700002dcdf2509000200733303c181300b6233797a32000000000800410072786500140033007369743000000000bcd40000000000000900020073797a30000000000800006d6163767461703000000000000000000900020073797a310000000008004100736977616d5f736c6176655f31000000000900020073797a320300000008004100727865001400330076657468305f6d61637674617000"/177], 0xb0}, 0x1, 0x0, 0x0, 0x881}, 0x40080c0) 02:19:15 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc01c64ad, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:15 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:15 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 257.216629][ T27] audit: type=1804 audit(1587781155.700:17): pid=9830 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir623754769/syzkaller.NH6Cl1/35/bus" dev="sda1" ino=15932 res=1 [ 257.282174][ T27] audit: type=1804 audit(1587781155.740:18): pid=9830 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir623754769/syzkaller.NH6Cl1/35/bus" dev="sda1" ino=15932 res=1 [ 257.309744][ T27] audit: type=1800 audit(1587781155.740:19): pid=9830 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15932 res=0 02:19:15 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x990000, 0x2, 0x7, r4, 0x0, &(0x7f0000000040)={0x990a79, 0x4b088a8d, [], @p_u32=&(0x7f0000000000)=0x9}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect$pppl2tp(r10, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x2, 0x3, {0xa, 0x4e26, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x200}}}, 0x32) 02:19:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 02:19:15 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:15 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:15 executing program 2: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000780)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r2, 0x8983, &(0x7f0000000000)={0x8, 'veth0_macvtap\x00', {'veth1_to_hsr\x00'}, 0x1f}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0xa) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x29008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xe43) r4 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000700)={0x0, 0x80000000}, 0xc) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f0000000300)='syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 02:19:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 02:19:16 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:16 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:16 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) [ 257.573661][ T9868] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 257.707292][ T9868] team0: Device ipvlan1 failed to register rx_handler 02:19:16 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:16 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 258.174704][ T9870] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 02:19:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 02:19:16 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, &(0x7f0000000240), 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) [ 258.236230][ T9870] team0: Device ipvlan1 failed to register rx_handler 02:19:16 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) socket$l2tp(0x2, 0x2, 0x73) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r4, &(0x7f0000000480)=""/69}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f0000000640)={r4, 0x2}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000040)={r4, 0x1}) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000000)=0x4) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r3, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0x8b) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:17 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:17 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 259.130893][ T9868] syz-executor.2 (9868) used greatest stack depth: 22088 bytes left 02:19:17 executing program 2 (fault-call:5 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:17 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:17 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, &(0x7f0000000240), 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:17 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r2) getsockopt$inet_buf(r2, 0x0, 0x26, &(0x7f0000000080)=""/175, &(0x7f0000000140)=0xaf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000000)={0x1, 0x70, 0xf8, 0x80, 0x81, 0x7, 0x0, 0x1000, 0x10100, 0x7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfff, 0x4, @perf_config_ext={0x400, 0x101}, 0x10c40, 0x56, 0x70, 0x7, 0x8000, 0x4, 0x10d}) 02:19:17 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0xc0684608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:17 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000140)={0x1c, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1063084000000000000000400e630c400300"/28], 0xfd, 0x0, &(0x7f0000000040)="368fce200c81bda8aaf14421a0c1569a90388755b48cf5be8fdbab13dfda1d7a3f1f66ddc6759b4da1959ea2c820a18d462ae6eafbdcd44d72ee9b7cead7b65358f78048a2ce6b4f899467e28e438ed9551657c9d64bcb826295b564c43df92f692984c271c176b86872c347fcfb07bfcc5566c271e8e73f9742261e52695ddaa9ec31815f5537fb2a9c670fd250afad738d232a6a953a00933c9b98b40a28b486a38638bc270fd8932f414ee6ed4e6e0e4039ca247b7395e6761f62c83edd270e1f50d3d2328f45ff1d0b790ba3f33108d527f11763f8c8a02830df9a96fb4b2ac1817d54c737571048e565368b000c5d9716b51119cc2b14fa9fffd7"}) socket$unix(0x1, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:17 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r1, &(0x7f0000000240), 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:19:18 executing program 2 (fault-call:5 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 259.444854][ T9914] FAULT_INJECTION: forcing a failure. [ 259.444854][ T9914] name failslab, interval 1, probability 0, space 0, times 0 [ 259.444949][ T9914] CPU: 1 PID: 9914 Comm: syz-executor.2 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 02:19:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000200)) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000100)=0x40, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) write$binfmt_misc(r6, &(0x7f0000000180)={'syz0', "95baf18387548660ca1d3114e6be4c85b295ed6055b6fcbcbd3f6e9aa63b7cb9ec995436203754e3d9006757bafcd4286d1de4ba6b568f767e6c7fce6f7d28785d9848b354ad41ba41bd49358f3482b3b03b4aab28afd4709520c1a3d74f33b00910a057b81a9c9260"}, 0x6d) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x4400c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0x0, r2, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xa0002, 0x0) write$sndseq(r8, &(0x7f0000000080)=[{0x10081, 0x5}], 0x30) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xe, 0x0, 0x1, 0x0, 0x0, 0x24040090}, 0x0) [ 259.444959][ T9914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:19:18 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) [ 259.444965][ T9914] Call Trace: [ 259.444984][ T9914] dump_stack+0x188/0x20d [ 259.445006][ T9914] should_fail.cold+0x5/0x14 [ 259.445023][ T9914] ? setup_fault_attr+0x1e0/0x1e0 [ 259.445051][ T9914] should_failslab+0x5/0xf [ 259.445065][ T9914] kmem_cache_alloc+0x29b/0x740 [ 259.445083][ T9914] ? mark_held_locks+0xe0/0xe0 [ 259.445192][ T9914] vm_area_dup+0x1c/0x1d0 [ 259.445247][ T9914] __split_vma+0xa5/0x560 [ 259.445273][ T9914] __do_munmap+0x319/0x10e0 [ 259.445300][ T9914] mremap_to+0x6a1/0x7f0 [ 259.445322][ T9914] ? move_vma+0xb90/0xb90 [ 259.445352][ T9914] ? down_write_killable+0xde/0x170 [ 259.445370][ T9914] ? down_write_killable_nested+0x170/0x170 [ 259.445392][ T9914] __x64_sys_mremap+0x7a3/0xb60 [ 259.445411][ T9914] ? __mutex_unlock_slowpath+0xe2/0x660 [ 259.445431][ T9914] ? wait_for_completion+0x270/0x270 [ 259.445445][ T9914] ? mremap_to+0x7f0/0x7f0 [ 259.445459][ T9914] ? __sb_end_write+0x101/0x1d0 [ 259.445476][ T9914] ? vfs_write+0x140/0x5d0 [ 259.445491][ T9914] ? fput_many+0x2f/0x1a0 [ 259.445507][ T9914] ? ksys_write+0x1a5/0x250 [ 259.445525][ T9914] ? __ia32_sys_read+0xb0/0xb0 [ 259.445572][ T9914] ? __ia32_sys_clock_settime+0x260/0x260 [ 259.445602][ T9914] ? trace_hardirqs_off_caller+0x55/0x230 [ 259.445629][ T9914] do_syscall_64+0xf6/0x7d0 [ 259.445649][ T9914] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 259.445669][ T9914] RIP: 0033:0x45c829 02:19:18 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x1d, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f000087c000/0x2000)=nil, 0x2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0x0, 0x6, {0x27}}, 0x18) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') recvfrom(r0, &(0x7f0000000140)=""/204, 0xcc, 0x12003, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x2, @multicast, 'erspan0\x00'}}, 0x80) 02:19:18 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 259.445684][ T9914] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.445693][ T9914] RSP: 002b:00007f541597dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 259.445709][ T9914] RAX: ffffffffffffffda RBX: 00000000004f62c0 RCX: 000000000045c829 [ 259.445718][ T9914] RDX: 0000000000800000 RSI: 0000000000002000 RDI: 0000000020a94000 [ 259.445727][ T9914] RBP: 000000000078bf00 R08: 0000000020130000 R09: 0000000000000000 [ 259.445736][ T9914] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000007 02:19:18 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 259.445745][ T9914] R13: 0000000000000760 R14: 00000000004ca18d R15: 00007f541597e6d4 [ 259.756330][ T9927] FAULT_INJECTION: forcing a failure. [ 259.756330][ T9927] name failslab, interval 1, probability 0, space 0, times 0 02:19:18 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000200)={{0x1, 0x40}, 'port0\x00', 0x20, 0x1b1c14, 0xa20, 0xfffffffe, 0x3, 0xd1, 0x1, 0x0, 0x0, 0x4}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = perf_event_open$cgroup(&(0x7f00000016c0)={0x1, 0x70, 0x9, 0x80, 0x4, 0x4a, 0x0, 0x4, 0x40000, 0x7, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x7, 0xffff000000000000}, 0x800, 0x40, 0x40, 0x9, 0x8, 0x6}, r5, 0x8, r9, 0x3) fcntl$setlease(r10, 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x0, 0xfffffffd, @private0, 0x3f}}}, 0x3a) 02:19:18 executing program 3: close(0xffffffffffffffff) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x100, 0x8, 0x100000000}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r6, 0x80045515, &(0x7f00000000c0)={0x2}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) connect$l2tp(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1, 0x4}, 0x10) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, 0x0) [ 260.067184][ T9938] can: request_module (can-proto-0) failed. [ 260.112178][ T9938] can: request_module (can-proto-0) failed. 02:19:18 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:18 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:18 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r5) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x800, 0x7, 0x4, 0x800, 0xfca, {r2, r3/1000+60000}, {0x1, 0x8, 0x1e, 0x6, 0x1, 0x7f, "22ee59c5"}, 0x0, 0x3, @userptr=0xfff, 0x3f, 0x0, r5}) connect$l2tp(r6, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, 0x1}, 0x10) r7 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:19 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 260.724775][ T9927] CPU: 1 PID: 9927 Comm: syz-executor.2 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 260.734804][ T9927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.744868][ T9927] Call Trace: [ 260.748174][ T9927] dump_stack+0x188/0x20d [ 260.752527][ T9927] should_fail.cold+0x5/0x14 [ 260.757139][ T9927] ? setup_fault_attr+0x1e0/0x1e0 [ 260.762193][ T9927] should_failslab+0x5/0xf [ 260.766623][ T9927] kmem_cache_alloc+0x44/0x740 [ 260.771462][ T9927] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 260.777292][ T9927] anon_vma_clone+0xde/0x480 [ 260.781908][ T9927] __split_vma+0x179/0x560 [ 260.786344][ T9927] __do_munmap+0x319/0x10e0 [ 260.790866][ T9927] mremap_to+0x6a1/0x7f0 [ 260.795133][ T9927] ? move_vma+0xb90/0xb90 [ 260.799476][ T9927] ? down_write_killable+0xde/0x170 [ 260.804712][ T9927] ? down_write_killable_nested+0x170/0x170 [ 260.810623][ T9927] __x64_sys_mremap+0x7a3/0xb60 [ 260.815511][ T9927] ? __mutex_unlock_slowpath+0xe2/0x660 [ 260.821067][ T9927] ? wait_for_completion+0x270/0x270 [ 260.826363][ T9927] ? mremap_to+0x7f0/0x7f0 [ 260.830794][ T9927] ? __sb_end_write+0x101/0x1d0 [ 260.835654][ T9927] ? vfs_write+0x140/0x5d0 [ 260.840082][ T9927] ? fput_many+0x2f/0x1a0 [ 260.844425][ T9927] ? ksys_write+0x1a5/0x250 [ 260.848940][ T9927] ? __ia32_sys_read+0xb0/0xb0 [ 260.853713][ T9927] ? __ia32_sys_clock_settime+0x260/0x260 [ 260.859444][ T9927] ? trace_hardirqs_off_caller+0x55/0x230 [ 260.865208][ T9927] do_syscall_64+0xf6/0x7d0 [ 260.869726][ T9927] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 260.875627][ T9927] RIP: 0033:0x45c829 [ 260.879535][ T9927] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.899151][ T9927] RSP: 002b:00007f541597dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000019 [ 260.907577][ T9927] RAX: ffffffffffffffda RBX: 00000000004f62c0 RCX: 000000000045c829 [ 260.915564][ T9927] RDX: 0000000000800000 RSI: 0000000000002000 RDI: 0000000020a94000 [ 260.923548][ T9927] RBP: 000000000078bf00 R08: 0000000020130000 R09: 0000000000000000 [ 260.931539][ T9927] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000007 [ 260.939609][ T9927] R13: 0000000000000760 R14: 00000000004ca18d R15: 00007f541597e6d4 02:19:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:19 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:19 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r5, &(0x7f0000000000), &(0x7f0000000040)=""/194}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000003c0)) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:19 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x40) 02:19:19 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x20882, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000002400)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f97cdc68a1511e99000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000ba4111560200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d8600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400", 0xff77}}, 0x98) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f00000000c0)=0x4, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCSMRU(r6, 0x40047452, &(0x7f0000000040)) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000000100)=0xe0000) write$dsp(r0, &(0x7f0000000080)="e11fd304c64dcb5a47a74f0f5fba1fe9b4cfff8f388ba1e25baca09153c0ff1d991f2e291944ee13", 0x28) dup2(r1, r0) 02:19:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x10000, 0x0, 0x0, 0x0, 0x1, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r3, 0xc02064b9, &(0x7f0000000280)={&(0x7f00000001c0)=[0x71c8, 0x8, 0x2d0, 0x4292, 0x230, 0x7, 0x8, 0x5], &(0x7f0000000240)=[0x0], 0x8, 0x5, 0xfbfbfbfb}) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902000000a8a988ea0000007ba79574354cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8f5f819b383803f6c871ceef4aa6dac6acb5ded04e549caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:19:19 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200900, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000040)) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x581402) 02:19:19 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x40) 02:19:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:19 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000000)={0x1, 0x1ff, 0x80000001, 0x0, 0xe}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:20 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x40) 02:19:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2002, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:20 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x1, 0x4, 0x5, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1000}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0xfffffff8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x800) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:20 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:20 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2013, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:20 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x192) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r6) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000200)=ANY=[@ANYRES32=r6, @ANYBLOB="020000000100a27c087b93ebb7740b9caebfc60612a3d396d33b0acac1c444222e1199e170269776ea79ed88119311d21df943998dbe01314980de50848225946680f0ffcad50c8ec0b2cb31445a3a20d6fa66775c1de87f62df3edab4b8f8a39425fdf520b31db07ea62db362e189aeb7b64fd59474d31d768692f48f3065f923f7d01c392ea2545a9e203c5e27fd960feaedb1e085d0f60a1983fdab496ac130b287"]) r7 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400202) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r7, 0x84, 0x15, &(0x7f0000000000)={0x80}, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 02:19:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x49, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) times(&(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[@ANYRESHEX], 0x12) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 02:19:20 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x201c, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:20 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000000)=0x9, 0x4) 02:19:20 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x201d, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:21 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x1030, 0x0, 0x9, 0x101, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x1}, [@typed={0x4, 0x24}, @typed={0xc, 0x20, 0x0, 0x0, @str=':cpuset\x00'}, @typed={0x1004, 0x34, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x41, 0x0, 0x0, @u32=0x7}]}, 0x1030}, 0x1, 0x0, 0x0, 0x4001}, 0xc885) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:21 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:21 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000340)) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="a400000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000007400128009000100766c616e000000006400028006000100000000000c0002000a0000000a0000004c0004800c00010098000000ff0f00000c0001003c000000050000000c00010005000000010000000c00010000000100080000000c000100b4a50000020000000c000100455a00000800000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0xa4}}, 0x0) 02:19:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x3000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:21 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000000)=""/26) 02:19:21 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500), &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, 0x0, 0x0) 02:19:21 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000000)=0x2) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x30}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1e}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008005}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:21 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500), &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, 0x0, 0x0) 02:19:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0xc800, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:21 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:21 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500), &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, 0x0, 0x0) 02:19:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0xfe01, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:21 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) r4 = getegid() write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000200)={0x78, 0xfffffffffffffffe, 0x7, {0x32c4, 0x8, 0x0, {0x6, 0x6, 0x2, 0x4, 0x0, 0x8000, 0xd374, 0x81, 0x8, 0x1, 0x7ff, r3, r4, 0x4, 0x400}}}, 0x78) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) r8 = pidfd_getfd(r5, r7, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r9, 0x10, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008080}, 0x40804) r10 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:21 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x0, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:21 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x800000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x0, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:22 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x7fffdf56b000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x0, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:22 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xff00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:22 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x5, 0x84) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup2(r4, r5) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x10, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={r8, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x9, @private2, 0x6}]}, &(0x7f0000000100)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r0, 0x0, r9) setsockopt$inet6_udp_int(r10, 0x11, 0xa, &(0x7f0000000040), 0x4) r11 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:22 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 264.013917][T10118] sctp: [Deprecated]: syz-executor.1 (pid 10118) Use of struct sctp_assoc_value in delayed_ack socket option. [ 264.013917][T10118] Use struct sctp_sack_info instead 02:19:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800002, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 264.127211][T10126] sctp: [Deprecated]: syz-executor.1 (pid 10126) Use of struct sctp_assoc_value in delayed_ack socket option. [ 264.127211][T10126] Use struct sctp_sack_info instead 02:19:22 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:22 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xa) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:22 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x29c002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$dsp(r4, &(0x7f0000000240)=""/166, 0xa6) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet6(0xa, 0x0, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000"], 0x1) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(r5, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010005000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="040003000000000008000000", @ANYRES32=r6, @ANYBLOB="7e841ee9", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000010000050000"], 0x54, 0x0) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000006c0)={0x510, 0x0, 0x8, [{{0x5, 0x1, 0x20, 0x1000, 0x8, 0x6, {0x8001, 0x2, 0x1f, 0xd, 0x2dc8, 0x401, 0x1, 0x7, 0x6, 0x35c, 0xfffffe01, 0x0, 0x0, 0x51}}, {0x2, 0x9, 0x0, 0xc78a}}, {{0x4, 0x1, 0x20, 0x7ff, 0x108b, 0x8, {0x1, 0xffffffff, 0x0, 0x2, 0x4, 0x90de, 0x6, 0x6, 0x1, 0x3, 0x7, 0x0, 0x0, 0x1, 0x3}}, {0x1, 0x1, 0x2, 0x8, '@['}}, {{0x1, 0x3, 0x4, 0x7f, 0x5, 0x8001, {0x3, 0x1, 0x4, 0x7f, 0x80000001, 0xff, 0x5, 0x7f, 0x40, 0x6, 0xef08, 0x0, 0x0, 0x1ff, 0x9}}, {0x0, 0x80000000, 0xe, 0x0, '/dev/snapshot\x00'}}, {{0x2, 0x1, 0x2d2, 0x7f, 0x0, 0x4, {0x3, 0x3, 0x800, 0xd215, 0x6, 0xf, 0x3, 0x9, 0x1, 0x6, 0x1, 0x0, 0x0, 0x6, 0x5}}, {0x5, 0x2, 0x1, 0xb52c, '\\'}}, {{0x2, 0x0, 0x2, 0x6, 0xb09, 0x276c2d0, {0x2, 0x2, 0x2, 0x1ff, 0x3, 0x3, 0x9, 0xffffff5e, 0x4, 0xfffffff9, 0x4, 0x0, 0xffffffffffffffff, 0x29, 0x3}}, {0x5, 0x6, 0x0, 0x9}}, {{0x0, 0x0, 0x2, 0x1, 0x8, 0x8, {0x5, 0x2, 0x8, 0x240, 0x3f, 0x400000, 0x1000, 0x1, 0x1a49, 0x20, 0x4, 0x0, 0x0, 0x19ef, 0xffff}}, {0x5, 0x7, 0xb, 0xffffff00, '/dev/nvram\x00'}}, {{0x4, 0x3, 0xfffffffffffffffd, 0x40, 0x6, 0x3ff, {0x0, 0x0, 0x81, 0xfa, 0x2, 0x0, 0xffffffff, 0x0, 0xffff, 0x6, 0x4, 0xffffffffffffffff, r6, 0x4, 0x20}}, {0x0, 0x2, 0x8, 0x1, 'em0.&&#!'}}, {{0x1, 0x2, 0xfe8f, 0x8000, 0x2, 0xff, {0x2, 0x319, 0xffff, 0x820c, 0x5961, 0x51138aeb, 0x9, 0x0, 0x7, 0x4, 0x9, r9, r10, 0x4, 0xb5}}, {0x3, 0x81, 0x3, 0x2, '-/\xc5'}}]}, 0x510) r11 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x200400, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r11, 0xc}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000001a00190f00003fffffffda060200000000e80001dd0000040d000600ea1101fe0005000000", 0x29}], 0x1) 02:19:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r4, 0xc01064c7, &(0x7f0000000140)={0x3, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000180)={&(0x7f00000000c0)=[0x7f], 0x1, 0x80800, r5, r8}) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002b00050ad22780648c6394fb0107fc001007b8400c000200053582c137153e37090001802564170400bd", 0x2e}], 0x1}, 0x0) 02:19:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x0, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800013, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:22 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 264.479196][T10141] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 02:19:23 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$pptp(0x18, 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:23 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x80001c, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x20, 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000000c0)={0x3aaf}) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x9, 0x7f, 0x3, 0xe1, 0x5, 0xa0, 0x0, 0x1f, 0x79, 0x1, 0xe0, 0x20}, 0xe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:19:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:23 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x33) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x0, {0xa, 0x0, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0x2}}}, 0x3a) 02:19:23 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x80001d, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:23 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xfffffffd, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x14}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:19:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x8001fe, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000540)={&(0x7f0000000180), &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x4, 0x3a, 0x0, 0x400}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000220000003500"/31], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x4, &(0x7f0000001780)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="00000000ff0300009500000000002cfe5f"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000680)=""/4096, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x0, 0x6, 0x8}, 0x10, 0x0, r2}, 0x78) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(0xffffffffffffffff, r3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x10, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={r6, 0x9}, &(0x7f00000004c0)=0x8) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2f6458db5f7a5f3dee62"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) sysfs$2(0x2, 0x100, &(0x7f00000003c0)=""/242) lookup_dcookie(0x7, &(0x7f0000000180)=""/15, 0xf) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:19:24 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:24 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000000)={0x0, 0xbd8d}) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x301000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1a3042, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xf8e) 02:19:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x801300, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:24 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:24 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000540)={&(0x7f0000000180), &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x4, 0x3a, 0x0, 0x400}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000220000003500"/31], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x4, &(0x7f0000001780)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="00000000ff0300009500000000002cfe5f"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000680)=""/4096, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x0, 0x6, 0x8}, 0x10, 0x0, r2}, 0x78) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x10, 0x80002, 0x0) r4 = dup2(0xffffffffffffffff, r3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x10, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={r6, 0x9}, &(0x7f00000004c0)=0x8) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2f6458db5f7a5f3dee62"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) sysfs$2(0x2, 0x100, &(0x7f00000003c0)=""/242) lookup_dcookie(0x7, &(0x7f0000000180)=""/15, 0xf) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 02:19:24 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x7000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:24 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x801c00, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x301000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x1a3042, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000c328982ca170ad7871aeef62f3e4bf6ebe614aebf6bc8c67facad93a4cce82060854710eecc5693b792b9960e1912fea55df02ca9552037dc5d110c8a2a21642a0b6ac7985787c093a1521d900674b9fc83b05ce4d123c39287ae33b1edaf88af74cee572a128a75654639c8405754108c4b6353376b69f737deda15730027fdb7b83050d92e56a524ca981425ded377fa88db4ba89bf681d7988f04250e836129dfaafe47389feee611e0d5fbb62b8cd96aa3adb670d252b77611b6c956618195fb52e0b2b456cc001e7e540ec53c871938071647ebae93110daf901ba59c71c64cd20679a13e758d0247acd10a8f599b3cad39e8bfe8fde0dc84035c79d16043082d14291eb7954ccfca8249296ee585e934bff9e9198feeb64d7c9824ac031eadfe1d03d7f29f2e104f32ba2cc7008706efd9efed17a00c9d24f8b2c62d21a6274663b9283aa054675082043b106621163b778abf4069fa82e3b34d11c3fad6d013c557733218756619b64dfb7e50173ebb3752e2bcd6b347e35fcc2abd78037724c77523b034a74349cea98884e991465d763a2062c944a0248bf20de7d2eb63080b438d2694b0de95fa1b438b1f7df3ace2830be7892d99abfede08f86454154f473d7caccf2d469add7e44a88e2beb61d4c1ff49cd159e87ff8881c60ffa4a25c133a1dd706a6c5e09c924c8e5f56c8ce72d024a40be2a3a0304fd8d454e891a14c2c4c5e7b0ec16e9d283b788bf78294d2f0c2ec63d45feebb692b143771573c2b4676a3f9c6453501364ce276f3a0ea782c01575d0988e605e16c906f94633e78c379da488fb2a2f870a78691955edd9cd9a5ee06f4338eaf03c31d48fba42dde73737b218e9e5d6980c7f815b20bb0981e3da2de34fa06685cf0186a4894da7fcbb1d35024da7c5f0fb1512580641ba1979a07605b70ceb70bfca24a03dbfe2efb62a9cde667924f33dadaf0ef131551e7fc64e0e9419b4d514ce826b6b4bd6f50d804dcf6661eb56331985afb86887b3a673e3ae085c0edda54260465b3c3b0217a56d97aeb2adde5bf8c097d596ce5d2923b508fa7183184d85f2c59f6ad420ccf131529fff36b92f8966b0f136d08494167c5dc2a3e04034044d831259db0286d92ee5bc9a0cb0f319ca7b7f2cbaad63fb7c4d4bf46ff5afd5947342408849c035a2781845606bee706443a7801ba774357d810cfe87a8586abb72466917f7852faaaf3ac682145f21b6bdc4793bc601c7266965657dfb45109e2f5a3ebfe17482083e32815b924dd0898c93633c94135c29d326455a8b1e1cbc3a9e69fbe25319f5de563911268026ec3adbb549a22f20251fc11ac736b637838021b689c950983cb4274b66b05364e5c127a39db8b2e33394b3c62e162dab1cfcd47fdeab64da1b27f7d60597628fd3a7a4d1765c64e0ea0dbb3aa4bac52ee423a0e1d95b83bdd4939ef48cc7a46c02e67182eddf08561fcafd9dde3fb294de7cff39734d306344c3f89f2124e9c22f38e5e71adb4b53efcc6dbc228e76021315a1415f5c8bd366e9ab55be93bd95ca0000296d8b9301f4cdb21b4a5df833beed5ebb42df6c5ce56998f6d00a60e02a349b949924254c6cefae257d14c5a299cb30862ea33141638abcb579e1c96c7fd83e02c07ff6ea52a1cd93e0715b54c9cfbf7bef7431b8e425fe55cc6403883612287737954033883817412a4d5755b5a77db89d81dae2380e0498b2d3b53893a43c2b386ca37d7b8b558dd136b1da096e0ece9f59d6e8e5803c78b6292c2503223e8f98574cdae0d234e247c461862f116687c12d8601bf5087e02de267753cd555f5ff5921d2cc68ad53caa09526d86e314877fa5f5526852ce9f41158374496e487ec1ac114124c1f077cc7664a098b7420e93180b9ea9d7e1a9a7e873699e9ab6f9e897f41dc605a2e6e0b18af5a6a6ad5493a7cc55393cde8d579e65fe4af242f40d6f6e8b9a70c7837040fad643c8d76961ffe5332298abad5702e901e19f7ea34919fae8faf7f2baa28b75ee0c118c64b81b598626be62dfecee2c097714fdb2364a9ae3af12386fd25cfbffa7c7c406ebcc5ebe3c2fe99558a6f0e127921b97e9f48004b9e748293f8e45467eee2fb0dacefacbcae0db0201e063a679dd14a63b2b600bb0bc69603d545e960a28c3971ec7041b9360c4509c7ea4ec10ac6b029f04eab20816a4e17e41aebf55e8cdebe50f15e87f4b414031e057ae7ff11cf012add93eada4b5a0007bc74341915c33251f4dc3c0923249ede5639f1ad5deb7c4e126ac7a6d723d560ac6c5a39cb85ca224753d57b55e7f612771b95cbed58b451909c8f5131ab27870ec4dbe4e8987c713a3aabb2462d9c20c73fe64923a752e172ed209fe5ad494b7242a5c05a5746c06505983a043dbe68be825fe1eb8651df82aa651586308af602a0adf52c91bb8fc08e18d2e8f4905e06f9f495111565940932db91e77cad1b2d09d942004f5db0e0ab8b0853ed645d64642ca5f0a37b0396424e8941ed227c72d00a2718c1be946b9b25ba6193fb075d7bfb881ac3cfb21ff97ad0773792601c9ff63fc2633203d386ba25191d22cd1cad90328ac44a62ce6de9dc82854ab5f80ee9f6cdb029d712c214275202842d2dc09773a8ae1a7e2cd4af70ec6ae80065854a58341e180350d1ba4f8705053dd5e941af2fcbdeecf413bc82ce1f888b395089c714655214a7b721bc3a25bc80bf525ac06bd5b23e864c87cabac3f4036bd0ca5b6a0dd9d29b5d8b9fba7f2bd0820c2b512ff8e0c6014166f2697348d71819eccab635c1cea4d53d32fe5baa7055e650d2246c68b1787a35244b1ff9a00c6a36810ca73463e83b5b654cbdecdcab4b22d12d34e1fc5e705b0a33fe161bbc4526456c3c24309cf9ad35b640bc043c0a4159023b266743a58d48405fb9cac758f877c88880959e03bb7969cdc1026f2f1917f841027a041f242ea8ad150621849c732d97703a0f8a1cf78da2a451f060abbb403163dfd7cecedabd56d8c9168d6323ad1a9b8bbfe50abcb5f532d24f278f11085e0f66af7052259d9fe91f29cb48ce8dee1bcf4b7c077196d23e8e06214f9b96158f2fa891916d163b2d79f5f46c70839d26a61bc256aaef58a24b3d5c7e2847e65ceb3d620463c28fdfd83cdc46f7d6fa1b271ad6bdbbda5f86c0f2ade5d9226b86516a34266fde25e3b83431ca396aa1dea3ec242d7c52e740c0dff2b45a295e89a75108db401296095f1e510b7c2874f54602f6aa6047f266d49d1b2611ccbd1ca6da020e33664036bea5eaff6eebbdcbe6f65b77753dd1bdbfc3bbed098c2d1c8ac77995a3f517e8ee0b4871196755f2e3268f27781c0c0a796a4e2a8d16a99b077c5e135ee4af1f1722fa87c47dfec6ce7bfc882f6eb95e364511167de77dcdbb8439b682f448564f72e059f7803a61e2ed69966b42c06c06cdb9fdd292d851ea3d35598a04e288369cf0171d4cbfeca1f2bcb8e4709b685a3a8c68141f9d1b527bca33422115d75808d088b5b24660e9acbcf8b18c68c8cdb5c17e8c76c2b4e7103bd6598cdb63ebc0107c75f93f747f2e098cf161959aa6a20b8ff1360e1cdf64f073efe74047ebab91aa4e1e6702312405dca895c03e678b6b4aa23b75093af68868e914d390c97eed8ae6dc468d8bc17b18350c8f10b08ca5f5bd24db536f43612b80c2943671c929fa3cfab1c19105c523dee261e1f3943a2d1a9e4e48525053819a5a763228c6bf919496ca3ad937002993c99ea0b45b2163548a00a36609740845c88f2783258e3e89df0668126bbe40b2204fb64ac57e8c5c5f9478b5660112983e1857c78d8a6a2d2b6a03126174592ce62c9b33789748ab584eaf9fc46fc197763a49647fe89eb0152eba29db388687e93847aaa82f6099bd1156c7991d0f1d4f2b52e7f6800a4d1964de84328c4248f05e19f1f1e15f170b0ecea428c09afa089cc2149b9777ff74d335c3fa27461ede3fe29228080fd29505c4ee6e8609406a25a017a468b2417835903054cd4523c3745a51bc2cd2640847cddff6f6a188133272c9e5bd702e27c5b9f75c834cebed52d9086f688ea8d2aad5f750bcde5465593a69e30da163f1786a4112e646aa4313448f5447fee1e14ddc07c5e2e5a26053e6e1b43a0f5df90ad55f594620d14048cb8a5c65ec7d839a4ce647e07c48150d23f2d9e454e3a83838a5560eefa6c3b5865bdcf6298bb54a23d132dcb5f743d4050b8ebf88b711954bb255731e0c2856147e1ac1f7f10530997faa90fe1b9792fc75ad15ee087c318e961ded96b30ef87339b403b37b600f9758b5b07edcdff2b6c8c167e5cc3fd1e6508de2f97d64cbfb6f97e4787e6ba3051d4e27ff8c1e12ef873fc55a8933b598ea63b0bec218f5ef71aa673895a832f255d923f428042d1da06b2b26d1ff26601a6139a1cca37dc7fbe882e7031dadd814d574afa63d44a41ee7d05775e81a968188fa0bfcbb688a5e6ec0b5362430e0f6ac5c88811f4c4d3b18bc3013b572175bf54fc9c1e9eddfa75ccd6f1bec0aba61054e0345ad94b70feb88e6af12ba0b1610411d76fad79e28b7fcc23645892bcde083298ef40b07d7af5d908301e872ea90c3704bc17eae3d0bb8525156b149a7d3b9c7a90dccbd1ef22207c0802db3be0de91add2100a46734eec70e58327c5414a949f54886add93bc79cf193b7d624e31fdda947e304173d1b94cbf9da055fe7d68d51cb136bbfde597cefb9b4088406ecd814bad93bcac0c54c43c17b60401ac4497bd36fbd888eba8487c0fa1ae9d5e3700e8de3b14f2dae731630181752fcc151adda7122efbb827cef9fe0c273ab4d74237a72089f452dee35b4caacbe8a98cda1018056f9e57700205cc447845e5f9e01b7b07ca2085de0f4870fc3d387c8b4d109b6cdd59dfe55824e5ed3a01f757d2b0a668b14777930b859e7b15bd3ef9583cf344081365860b4afafca3eb3262d6ca2399b5c1eae3f72d0def038cd7665d09fa75f62771b154c5b2b11a2edf48a07f1d8561a83dea08a5acd14fb9f893230ea45f27e4b88d2704691d8d263044f0daacee289cf6452513cb78908019817217d4cee93d6c5d3a561458c5ad206e3b694df928580d64a821f5233b315040870a6b64ee9dfaecec97550117d2db177587346a8728b4235e5975753d09954bf500043ab72b7127bb3e81768a534f63eb578d5e1bad43401e793a5fe119baad9933669f947649fb622eb01000000485ae597f1f101601d0da8534e1920a75388a22ed450e8ce2f2fe01be82a250d2994574fd0b2b558850173302673a914ce1cba6faf8472e4cfee18d2ef693a56dfeb51eb5a93af41ec8f84e48fa5779a3ba84db8ef74b3194fc1f5e4e839e68896384fbe7e4fbb2fe7360156168c16f1f139379ba9e841a2698db24466e4243cbc002c07896daa7b0ebe17f9725eb8568c934419b2a692e760e75439afa11acc71e4d89f2b8afa4b29172957aaed601399aff08265fe85a88797cbafd311409c2fe22a704b1e82d8a7bd27fbf2a4262777a7c0df2120e3392734c99c6d7c37ef76fd0633055be98d"], 0xf8e) 02:19:24 executing program 3: syz_mount_image$minix(&(0x7f0000000180)='minix\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000200)="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", 0x30d, 0x34f9}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@loopback}}, &(0x7f00000006c0)=0xe8) sendmsg$BATADV_CMD_TP_METER_CANCEL(r5, &(0x7f0000000780)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x3c, r6, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x80000000}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xf1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000040}, 0x40014) r8 = open(&(0x7f0000000040)='./file0/file0\x00', 0xa8342, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r8, 0x28, &(0x7f00000000c0)}, 0x10) 02:19:24 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500), &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x40) 02:19:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x801d00, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:24 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:24 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000300)={{}, {0x1, 0x5}, [{}, {0x2, 0x4}], {0x4, 0x3}, [{}, {0x8, 0x4}, {0x8, 0x2, r3}, {}], {}, {0x20, 0x1}}, 0x54, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6(0xa, 0x0, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010005000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="0400030000000d1506142c08fba8c5d4af0739925c000003d2ffff", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000010000000000"], 0x54, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet6(0xa, 0x0, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) fsetxattr$system_posix_acl(r8, 0x0, &(0x7f0000000300)={{}, {0x1, 0x5}, [{}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x0, r9}, {0x8, 0x4}, {0x8, 0x2, r11}, {}], {}, {0x20, 0x1}}, 0x54, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {0x1, 0x5}, [{0x2, 0x4}], {0x4, 0x4}, [{0x8, 0x80115fda0f9535ab}, {0x8, 0x5}, {0x8, 0x1}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x1, r5}, {0x8, 0x4, r9}]}, 0x64, 0x3) 02:19:24 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="34000000120013040084e5ede3daf8e8da4035ef4dbf7e0370a9f6b3f19eda02684d1c796586165bfcbbc7bb3cb68065b9ade4a6176bdf0534b719760800b844a15e2452acb44ebf0496e9ae8001c1982f14f0e7bd1cf6059e873c73a3752c7f3c1d28ca7af7651ab35067797e0551cb0939c6590dd67c317892cdd4621babe334860421e72deb57e1b6f31156a6cb0d9944644f589b0be275d4cf1eb1861f", @ANYRES32=0x0, @ANYBLOB="00000000000000001400350067726530000000000000000000000000d989b29c120607fe72405b93e15d1f1f007be89528d57dbca594b4677142f9d19d72b8a84b2b32a589bfe39ddac79bf61d0915f657a42734c710f2b8fb05d3eb70430c9cb3212a1eade420216f4a9c7fa07fb42e83cdfcbe0e43056eac0e2358df184cb58551c3f3f7d2924fdb93c3e9a6463013f3716c29e2abeb14"], 0x34}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x803}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x21a080) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 02:19:24 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x2d000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="eb3d90", 0x3}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="646f733178666c6f7070792c6e6f646f74732c00de58376264a13d0a530f1c6e5af3570d99895eaa9bd33cc2d545c78d816833c0450382ff258bbf84b5af843464f5bfc74a442aa3bd84519f8a7ecaf33e72f2dffab9690e1e6012f806ac5c6b452717401e3d161d61949c96f022481b69cd92b17ddd022b27319fad786546a972d5ed5a1954a283a87e466718ac5ceac298b120cdf013885fa1da5c000d6d50648bc7541472cfa324ea261f2c573945e422a40138"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000000)={0x3, 0xfff}) 02:19:24 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:24 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500), &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x40) 02:19:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x802000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000020000000000000000000", @ANYRES32=r5, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001400b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="080008005f526bae1400020000000000000000000000ffffffffffd2018cbd8ffd69ffdf78227bc189fdbc82ece2deaebbd9cd2931a09fa1c780209fded5466f8c16427859fd418255faab1c36c5d6a875eb045a113cba9122e57e68a5a088d28649fefc4a20f683e23fcf41833b700eea2f4c5500055337bbc0eeb2c0d13d73a088c2af0c7fe661309c0dc2893ac5afc736785d335911e3d213a9808df37f94539e57f0e0f2d793eedefa0cc776ac4c1feab15b2ad63d2c8363c8e4d6d3e2e837c6ab8c54033ae8fbbb9b4e558d6b38a2"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x34}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r8, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r7, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x64, r8, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x66e7ff0e}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x2800d880}, 0x50) 02:19:25 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 266.549279][T10275] FAT-fs (loop4): bogus number of reserved sectors 02:19:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x803f00, 0x3, &(0x7f0000130000/0x800000)=nil) [ 266.589905][T10275] FAT-fs (loop4): This looks like a DOS 1.x volume; assuming default BPB values 02:19:25 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xff000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:25 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) 02:19:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500), &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x40) 02:19:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='bond_slave_1\x00') 02:19:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x804000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:25 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304c1000000000000"], 0x1a) socket(0x100000000011, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0), &(0x7f00000002c0)=0xffffffffffffffbe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000300)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000}) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000000)=@v3, 0x18, 0x0) socket$isdn(0x22, 0x3, 0x904d63c9e02d047d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x3, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001c40)={0xfdc, r5, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_BEACON_HEAD={0x40d, 0xe, "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"}, @NL80211_ATTR_IE_RIC={0x77f, 0xb2, "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"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_BEACON_TAIL={0x424, 0xf, "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"}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac01}, @NL80211_ATTR_PBSS={0x4}]}, 0xfdc}, 0x1, 0x0, 0x0, 0x40}, 0x80011) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 02:19:25 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0xff010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:25 executing program 5 (fault-call:7 fault-nth:0): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:25 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {0x0, 0x400}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629, 0x0, 0x0, 0x0, 0x0, 0x100}) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r4 = syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x10, &(0x7f0000000080)={r10}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000000)={r10, 0x6, 0xa0}, &(0x7f0000000040)=0x8) connect$pppl2tp(r3, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x0, 0x1, 0x2, {0xa, 0x4e21, 0x8001, @private0={0xfc, 0x0, [], 0x1}, 0x10000}}}, 0x32) 02:19:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x80fe01, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:25 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:25 executing program 5 (fault-call:7 fault-nth:1): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 267.195394][T10317] FAULT_INJECTION: forcing a failure. [ 267.195394][T10317] name failslab, interval 1, probability 0, space 0, times 0 02:19:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x7fffdfecf000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 267.195416][T10317] CPU: 1 PID: 10317 Comm: syz-executor.5 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 267.195426][T10317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:19:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000080)={0x1, 0x3, 0x4, 0x2000000, 0x401, {}, {0x2, 0x0, 0x41, 0x8, 0x6, 0x1f, "f97fc65c"}, 0x1cb61546, 0x4, @userptr=0x4, 0xe1e, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000280)={0x3, 0x0, [{}, {}, {}]}) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000180)={0x7, 0x0, [{0x80000007, 0x1, 0xbb, 0x800000, 0x1f}, {0x6, 0xbd, 0x40, 0x0, 0x1}, {0x80000001, 0x0, 0x5, 0x5, 0x400}, {0xb, 0x0, 0x7, 0xfff, 0x7}, {0x80000019, 0x7ff, 0x579, 0x5, 0x81}, {0x2, 0x81, 0x40, 0x80, 0x3f}, {0x7, 0x5, 0x0, 0xff, 0x6}]}) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) socket$inet_udp(0x2, 0x2, 0x0) [ 267.195432][T10317] Call Trace: [ 267.195453][T10317] dump_stack+0x188/0x20d 02:19:26 executing program 5 (fault-call:7 fault-nth:2): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 267.195474][T10317] should_fail.cold+0x5/0x14 [ 267.195494][T10317] ? lock_downgrade+0x840/0x840 [ 267.195510][T10317] ? setup_fault_attr+0x1e0/0x1e0 [ 267.195547][T10317] should_failslab+0x5/0xf [ 267.195562][T10317] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 267.195579][T10317] ? security_capable+0x8e/0xc0 [ 267.195672][T10317] bpf_map_offload_map_alloc+0x127/0x450 [ 267.195691][T10317] ? security_bpf+0x82/0xb0 [ 267.195709][T10317] ? bpf_prog_offload_info_fill+0x4d0/0x4d0 [ 267.195758][T10317] __do_sys_bpf+0x114a/0x42b0 [ 267.195777][T10317] ? lock_downgrade+0x840/0x840 [ 267.195796][T10317] ? bpf_link_get_from_fd+0x110/0x110 [ 267.195825][T10317] ? __mutex_unlock_slowpath+0xe2/0x660 [ 267.195844][T10317] ? wait_for_completion+0x270/0x270 [ 267.195900][T10317] ? __this_cpu_preempt_check+0x28/0x190 [ 267.195920][T10317] ? __sb_end_write+0x101/0x1d0 [ 267.195949][T10317] ? __ia32_sys_clock_settime+0x260/0x260 [ 267.195967][T10317] ? trace_hardirqs_off_caller+0x55/0x230 [ 267.195995][T10317] do_syscall_64+0xf6/0x7d0 [ 267.196015][T10317] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 267.196029][T10317] RIP: 0033:0x45c829 [ 267.196062][T10317] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:19:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x40, 0x140b, 0x10, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x2400c080) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x105000, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r7, 0x89e7, &(0x7f0000000240)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206010800000000000000000000000011000300686173683a69702c6d61726b0000000005000400000000000900020073797a31000000000500010006000000050005000a0000000c00078008000640"], 0x1}}, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) 02:19:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x7ffffffff000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0x40a85323, &(0x7f00000001c0)={{0x0, 0x6}, 'port1\x00', 0x42, 0xa, 0x0, 0x89c9, 0x97, 0x3, 0xd4d, 0x0, 0x5, 0x3}) [ 267.196072][T10317] RSP: 002b:00007f1536108c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 267.196088][T10317] RAX: ffffffffffffffda RBX: 00000000004da240 RCX: 000000000045c829 [ 267.196097][T10317] RDX: 0000000000000040 RSI: 00000000200000c0 RDI: 0001000000000000 02:19:26 executing program 5 (fault-call:7 fault-nth:3): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 267.196107][T10317] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 267.196115][T10317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 267.196124][T10317] R13: 000000000000005e R14: 00000000004c2fd3 R15: 00007f15361096d4 [ 267.562121][T10328] FAULT_INJECTION: forcing a failure. [ 267.562121][T10328] name failslab, interval 1, probability 0, space 0, times 0 02:19:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x2, &(0x7f0000130000/0x800000)=nil) [ 267.562216][T10328] CPU: 0 PID: 10328 Comm: syz-executor.5 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 267.562225][T10328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.562230][T10328] Call Trace: [ 267.562248][T10328] dump_stack+0x188/0x20d [ 267.562265][T10328] should_fail.cold+0x5/0x14 [ 267.562280][T10328] ? setup_fault_attr+0x1e0/0x1e0 [ 267.562305][T10328] should_failslab+0x5/0xf [ 267.562320][T10328] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 267.562340][T10328] ? rcu_read_lock_held_common+0x130/0x130 [ 267.562469][T10328] nsim_bpf+0x201/0xff0 [ 267.562493][T10328] bpf_map_offload_ndo+0x132/0x1e0 [ 267.562509][T10328] ? bpf_prog_warn_on_exec+0x20/0x20 [ 267.562538][T10328] bpf_map_offload_map_alloc+0x24a/0x450 [ 267.562563][T10328] ? security_bpf+0x82/0xb0 [ 267.562581][T10328] ? bpf_prog_offload_info_fill+0x4d0/0x4d0 [ 267.562597][T10328] __do_sys_bpf+0x114a/0x42b0 [ 267.562614][T10328] ? lock_downgrade+0x840/0x840 [ 267.562641][T10328] ? bpf_link_get_from_fd+0x110/0x110 [ 267.562669][T10328] ? __mutex_unlock_slowpath+0xe2/0x660 [ 267.562690][T10328] ? wait_for_completion+0x270/0x270 [ 267.562706][T10328] ? __this_cpu_preempt_check+0x28/0x190 [ 267.562723][T10328] ? __sb_end_write+0x101/0x1d0 [ 267.562750][T10328] ? __ia32_sys_clock_settime+0x260/0x260 [ 267.562767][T10328] ? trace_hardirqs_off_caller+0x55/0x230 [ 267.562790][T10328] do_syscall_64+0xf6/0x7d0 [ 267.562809][T10328] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 267.562822][T10328] RIP: 0033:0x45c829 [ 267.562838][T10328] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.562846][T10328] RSP: 002b:00007f1536108c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 267.562861][T10328] RAX: ffffffffffffffda RBX: 00000000004da240 RCX: 000000000045c829 [ 267.562871][T10328] RDX: 0000000000000040 RSI: 00000000200000c0 RDI: 0001000000000000 [ 267.562880][T10328] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 267.562889][T10328] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 267.562898][T10328] R13: 000000000000005e R14: 00000000004c2fd3 R15: 00007f15361096d4 [ 268.069644][T10339] FAULT_INJECTION: forcing a failure. [ 268.069644][T10339] name failslab, interval 1, probability 0, space 0, times 0 [ 268.069668][T10339] CPU: 0 PID: 10339 Comm: syz-executor.5 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 268.069677][T10339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.069683][T10339] Call Trace: [ 268.069705][T10339] dump_stack+0x188/0x20d [ 268.069727][T10339] should_fail.cold+0x5/0x14 [ 268.069745][T10339] ? setup_fault_attr+0x1e0/0x1e0 [ 268.069776][T10339] should_failslab+0x5/0xf [ 268.069790][T10339] __kmalloc+0x2d9/0x7a0 [ 268.069807][T10339] ? nsim_map_alloc_elem+0x86/0x200 [ 268.069828][T10339] ? lockdep_init_map_waits+0x26a/0x890 [ 268.069851][T10339] nsim_map_alloc_elem+0x86/0x200 [ 268.069873][T10339] nsim_bpf+0x2df/0xff0 [ 268.069897][T10339] bpf_map_offload_ndo+0x132/0x1e0 [ 268.069914][T10339] ? bpf_prog_warn_on_exec+0x20/0x20 [ 268.069945][T10339] bpf_map_offload_map_alloc+0x24a/0x450 [ 268.069961][T10339] ? security_bpf+0x82/0xb0 [ 268.069977][T10339] ? bpf_prog_offload_info_fill+0x4d0/0x4d0 [ 268.069993][T10339] __do_sys_bpf+0x114a/0x42b0 [ 268.070008][T10339] ? lock_downgrade+0x840/0x840 [ 268.070026][T10339] ? bpf_link_get_from_fd+0x110/0x110 [ 268.070054][T10339] ? __mutex_unlock_slowpath+0xe2/0x660 [ 268.070074][T10339] ? wait_for_completion+0x270/0x270 [ 268.070089][T10339] ? __this_cpu_preempt_check+0x28/0x190 [ 268.070105][T10339] ? __sb_end_write+0x101/0x1d0 [ 268.070144][T10339] ? __ia32_sys_clock_settime+0x260/0x260 [ 268.070162][T10339] ? trace_hardirqs_off_caller+0x55/0x230 [ 268.070190][T10339] do_syscall_64+0xf6/0x7d0 [ 268.070211][T10339] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 268.070223][T10339] RIP: 0033:0x45c829 [ 268.070240][T10339] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.070249][T10339] RSP: 002b:00007f15360e7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 268.070265][T10339] RAX: ffffffffffffffda RBX: 00000000004da240 RCX: 000000000045c829 [ 268.070275][T10339] RDX: 0000000000000040 RSI: 00000000200000c0 RDI: 0001000000000000 [ 268.070285][T10339] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 268.070295][T10339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 268.070304][T10339] R13: 000000000000005e R14: 00000000004c2fd3 R15: 00007f15360e86d4 [ 268.322931][T10354] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 268.322945][T10354] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 268.322956][T10354] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 268.937629][T10360] FAULT_INJECTION: forcing a failure. [ 268.937629][T10360] name failslab, interval 1, probability 0, space 0, times 0 [ 268.937652][T10360] CPU: 1 PID: 10360 Comm: syz-executor.5 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 268.937661][T10360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.937666][T10360] Call Trace: [ 268.937688][T10360] dump_stack+0x188/0x20d [ 268.937709][T10360] should_fail.cold+0x5/0x14 [ 268.937729][T10360] ? setup_fault_attr+0x1e0/0x1e0 [ 268.937759][T10360] should_failslab+0x5/0xf [ 268.937773][T10360] __kmalloc+0x2d9/0x7a0 [ 268.937794][T10360] ? nsim_map_alloc_elem+0xf8/0x200 [ 268.937816][T10360] ? lockdep_init_map_waits+0x26a/0x890 [ 268.937838][T10360] nsim_map_alloc_elem+0xf8/0x200 [ 268.937859][T10360] nsim_bpf+0x2df/0xff0 [ 268.937883][T10360] bpf_map_offload_ndo+0x132/0x1e0 [ 268.937901][T10360] ? bpf_prog_warn_on_exec+0x20/0x20 [ 268.937933][T10360] bpf_map_offload_map_alloc+0x24a/0x450 [ 268.937950][T10360] ? security_bpf+0x82/0xb0 [ 268.937968][T10360] ? bpf_prog_offload_info_fill+0x4d0/0x4d0 [ 268.937984][T10360] __do_sys_bpf+0x114a/0x42b0 [ 268.937999][T10360] ? lock_downgrade+0x840/0x840 [ 268.938019][T10360] ? bpf_link_get_from_fd+0x110/0x110 [ 268.938047][T10360] ? __mutex_unlock_slowpath+0xe2/0x660 [ 268.938068][T10360] ? wait_for_completion+0x270/0x270 [ 268.938086][T10360] ? __this_cpu_preempt_check+0x28/0x190 [ 268.938103][T10360] ? __sb_end_write+0x101/0x1d0 [ 268.938132][T10360] ? __ia32_sys_clock_settime+0x260/0x260 [ 268.938159][T10360] ? trace_hardirqs_off_caller+0x55/0x230 [ 268.938186][T10360] do_syscall_64+0xf6/0x7d0 [ 268.938208][T10360] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 268.938222][T10360] RIP: 0033:0x45c829 [ 268.938239][T10360] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.938257][T10360] RSP: 002b:00007f15360e7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 268.938273][T10360] RAX: ffffffffffffffda RBX: 00000000004da240 RCX: 000000000045c829 [ 268.938283][T10360] RDX: 0000000000000040 RSI: 00000000200000c0 RDI: 0001000000000000 [ 268.938293][T10360] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 268.938303][T10360] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 268.938313][T10360] R13: 000000000000005e R14: 00000000004c2fd3 R15: 00007f15360e86d4 [ 269.113756][T10365] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 269.386322][T10365] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 269.386335][T10365] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 02:19:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x40, 0x140b, 0x10, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x2400c080) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x105000, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r7, 0x89e7, &(0x7f0000000240)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206010800000000000000000000000011000300686173683a69702c6d61726b0000000005000400000000000900020073797a31000000000500010006000000050005000a0000000c00078008000640"], 0x1}}, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) 02:19:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x4, &(0x7f0000130000/0x800000)=nil) 02:19:28 executing program 5 (fault-call:7 fault-nth:4): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:28 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) setreuid(r2, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:28 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 269.822520][T10389] FAULT_INJECTION: forcing a failure. [ 269.822520][T10389] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 269.836084][T10389] CPU: 0 PID: 10389 Comm: syz-executor.5 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 269.845988][T10389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 02:19:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x6, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x5414c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 02:19:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x8, &(0x7f0000130000/0x800000)=nil) [ 269.856637][T10389] Call Trace: [ 269.856665][T10389] dump_stack+0x188/0x20d [ 269.856689][T10389] should_fail.cold+0x5/0x14 [ 269.856707][T10389] ? nsim_bpf+0x201/0xff0 [ 269.856725][T10389] ? setup_fault_attr+0x1e0/0x1e0 [ 269.856742][T10389] ? mark_held_locks+0xe0/0xe0 [ 269.856757][T10389] ? __lock_acquire+0xcbb/0x4c50 [ 269.856839][T10389] __alloc_pages_nodemask+0x17a/0x810 02:19:28 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x2, 0x2000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000180)={0x1, '.'}, 0x2) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r5, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x633a, @private0, 0xfffffffc}}}, 0x3a) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$KVM_SMI(r6, 0xaeb7) 02:19:28 executing program 5 (fault-call:7 fault-nth:5): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0xc8, &(0x7f0000130000/0x800000)=nil) 02:19:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0x40a85323, &(0x7f00000001c0)={{0x0, 0x6}, 'port1\x00', 0x42, 0xa, 0x0, 0x89c9, 0x97, 0x3, 0xd4d, 0x0, 0x5, 0x3}) [ 269.856866][T10389] ? __alloc_pages_slowpath.constprop.0+0x2660/0x2660 [ 269.856886][T10389] ? find_held_lock+0x2d/0x110 [ 269.856921][T10389] cache_grow_begin+0x8c/0xc10 [ 269.856940][T10389] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 269.856961][T10389] __kmalloc+0x6dc/0x7a0 02:19:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x1fe, &(0x7f0000130000/0x800000)=nil) 02:19:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x230000, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) sendmsg$nl_netfilter(r3, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000001580)={0x13c0, 0x7, 0x7, 0x801, 0x70bd2d, 0x25dfdbff, {0x5, 0x0, 0x8}, [@typed={0xe9, 0x6a, 0x0, 0x0, @binary="60bf3892eba2600b458130e2fd049c1de768a37d8426faaf8b6ceffdb0c5395538567dc35e83c8ecc0677a2044b8fa3435a8ca7028225a9607f07a2c0bfb5208ccb4b1f44c5a665f1ee24868f8e53ae864d29fcc841c915eaa9ab469d9963979eae24e83e3f3122044b3eece10bbe4c33a3507fdff9ec7112d1069f34df08e370fb28fab7a7fb88ec38c9af22101d789d3a4df9046c0c60fa89c6499cf9b41a35fe386260797096e81c37e29063d85c949dea172a6781aa9569f24ddea9131541130a8c90a191d8082e43699f86449123476a831e17665cc58153d49d37628f849eefc86a5"}, @generic="529a7adb610fc58e3ba875df3bbafe5fe961d83ac9d1a59127c2146b2ebd8c3f3d4aca4dc33690d8269e22fbf8dbd0c475f667c93cf831e626df1c6a538e69d8fc5d801d559f17ba3e70a157b77c6fcb606cf950d9b5a400a2196c3862bc20421efe0512ff0a872ddafd6d18050a9703337e643d39173e9b3b6dbc17261e1a3616641d8d", @nested={0x1224, 0x2b, 0x0, 0x1, [@typed={0x8, 0x78, 0x0, 0x0, @pid=r4}, @typed={0x8, 0x43, 0x0, 0x0, @ipv4=@empty}, @generic, @generic="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", @generic="5d7dd9579b7e795157c8a51df008e4d7abba415c0562cb42305b35daf3cc94b0edf35bdb8b10d35f9be76a47c550dafe9deeb28ad9d324ec84a7f28de9182f91fb301b0b30eef537ae31eba27348769f7ecf9b4b3b0325227adb00f4b88a583890122b7a7d67a3fef646e49e50404b8a89f3", @generic="0c8412d8044986442791159bd8f3d6ef52ca11b5787df86424d1edbb5caedf04d3826fca43e7b951c1931930f91dfc4cbb54839fbf77292afa8b7c57355434677c9cc622eb23c310d9573f7a4da44d47c57153aa65fe9592facb818b304a8e3df4155eec51d88b3e46fc51a0e6e60481a88eb49fe9a434739548aacfd307dda508a5a2755b593161939670555503d14f9ad53ef5720ccc2e360bd69f8991d645f7f03db2a899d2290fd80e8b96361778c5d9ea5d4c18d9504108bf93a8", @generic="bb700d0d704235d20022d28b8aab4559", @typed={0xc, 0x6d, 0x0, 0x0, @u64=0x5}, @generic="1399fc0a0d29f936f029b542f9f2fad68f64f096b58d6f706eba677c52e775b7a91cc646f6a335e74ae79bad9412db5967177debf5a7f2081ed25973d3e3fc0084c807ff245c00774b4fa822c23aceb084a72a85efbe00043ba57df989acdcfb7ea60b1304d2c3ccd436cac4e36ed4a490cf3bc44242779fa059205051c83273441eea71c0f2ddbd602d223dc427abc65b991eb6c342076e64c805917a7c4c086aa1866cb638af4120e03a4fb083e4f6e5575c01e073fa7f89945db257a3d88d35dda77691"]}, @nested={0x18, 0x2b, 0x0, 0x1, [@typed={0x8, 0x7f, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x25, 0x0, 0x0, @pid=r5}, @typed={0x4, 0x58}]}]}, 0x13c0}, 0x1, 0x0, 0x0, 0x10}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 269.856980][T10389] ? nsim_map_alloc_elem+0xf8/0x200 [ 269.857001][T10389] ? lockdep_init_map_waits+0x26a/0x890 [ 269.857025][T10389] nsim_map_alloc_elem+0xf8/0x200 02:19:28 executing program 5 (fault-call:7 fault-nth:6): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 269.857044][T10389] nsim_bpf+0x2df/0xff0 [ 269.857067][T10389] bpf_map_offload_ndo+0x132/0x1e0 [ 269.857082][T10389] ? bpf_prog_warn_on_exec+0x20/0x20 [ 269.857110][T10389] bpf_map_offload_map_alloc+0x24a/0x450 [ 269.857125][T10389] ? security_bpf+0x82/0xb0 [ 269.857144][T10389] ? bpf_prog_offload_info_fill+0x4d0/0x4d0 [ 269.857161][T10389] __do_sys_bpf+0x114a/0x42b0 [ 269.857177][T10389] ? lock_downgrade+0x840/0x840 [ 269.857196][T10389] ? bpf_link_get_from_fd+0x110/0x110 [ 269.857225][T10389] ? __mutex_unlock_slowpath+0xe2/0x660 [ 269.857245][T10389] ? wait_for_completion+0x270/0x270 [ 269.857262][T10389] ? __this_cpu_preempt_check+0x28/0x190 [ 269.857277][T10389] ? __sb_end_write+0x101/0x1d0 [ 269.857306][T10389] ? __ia32_sys_clock_settime+0x260/0x260 [ 269.857323][T10389] ? trace_hardirqs_off_caller+0x55/0x230 [ 269.857348][T10389] do_syscall_64+0xf6/0x7d0 [ 269.857367][T10389] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 269.857381][T10389] RIP: 0033:0x45c829 [ 269.857398][T10389] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.857408][T10389] RSP: 002b:00007f15360e7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 269.857424][T10389] RAX: ffffffffffffffda RBX: 00000000004da240 RCX: 000000000045c829 [ 269.857433][T10389] RDX: 0000000000000040 RSI: 00000000200000c0 RDI: 0001000000000000 [ 269.857442][T10389] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 269.857450][T10389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 269.857459][T10389] R13: 000000000000005e R14: 00000000004c2fd3 R15: 00007f15360e86d4 [ 270.239578][T10411] FAULT_INJECTION: forcing a failure. [ 270.239578][T10411] name failslab, interval 1, probability 0, space 0, times 0 [ 270.239601][T10411] CPU: 1 PID: 10411 Comm: syz-executor.5 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 270.239612][T10411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.239617][T10411] Call Trace: [ 270.239639][T10411] dump_stack+0x188/0x20d [ 270.239661][T10411] should_fail.cold+0x5/0x14 [ 270.239679][T10411] ? setup_fault_attr+0x1e0/0x1e0 [ 270.239710][T10411] should_failslab+0x5/0xf 02:19:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x300, 0x70bd25, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:29 executing program 5 (fault-call:7 fault-nth:7): r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 270.239725][T10411] __kmalloc+0x2d9/0x7a0 [ 270.239743][T10411] ? nsim_map_alloc_elem+0xf8/0x200 [ 270.239765][T10411] ? lockdep_init_map_waits+0x26a/0x890 [ 270.239788][T10411] nsim_map_alloc_elem+0xf8/0x200 [ 270.239808][T10411] nsim_bpf+0x365/0xff0 [ 270.239831][T10411] bpf_map_offload_ndo+0x132/0x1e0 [ 270.239847][T10411] ? bpf_prog_warn_on_exec+0x20/0x20 [ 270.239876][T10411] bpf_map_offload_map_alloc+0x24a/0x450 [ 270.239892][T10411] ? security_bpf+0x82/0xb0 [ 270.239912][T10411] ? bpf_prog_offload_info_fill+0x4d0/0x4d0 [ 270.239930][T10411] __do_sys_bpf+0x114a/0x42b0 [ 270.239948][T10411] ? lock_downgrade+0x840/0x840 [ 270.239969][T10411] ? bpf_link_get_from_fd+0x110/0x110 [ 270.240002][T10411] ? __mutex_unlock_slowpath+0xe2/0x660 [ 270.240026][T10411] ? wait_for_completion+0x270/0x270 [ 270.240043][T10411] ? __this_cpu_preempt_check+0x28/0x190 [ 270.240061][T10411] ? __sb_end_write+0x101/0x1d0 [ 270.240098][T10411] ? __ia32_sys_clock_settime+0x260/0x260 [ 270.240117][T10411] ? trace_hardirqs_off_caller+0x55/0x230 [ 270.240146][T10411] do_syscall_64+0xf6/0x7d0 [ 270.240167][T10411] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 270.240181][T10411] RIP: 0033:0x45c829 [ 270.240198][T10411] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.240207][T10411] RSP: 002b:00007f1536108c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 270.240224][T10411] RAX: ffffffffffffffda RBX: 00000000004da240 RCX: 000000000045c829 [ 270.240234][T10411] RDX: 0000000000000040 RSI: 00000000200000c0 RDI: 0001000000000000 [ 270.240245][T10411] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 270.240257][T10411] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 270.240270][T10411] R13: 000000000000005e R14: 00000000004c2fd3 R15: 00007f15361096d4 [ 270.274598][T10414] QAT: Invalid ioctl 02:19:29 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x230000, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r5) sendmsg$nl_netfilter(r3, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000001580)={0x13c0, 0x7, 0x7, 0x801, 0x70bd2d, 0x25dfdbff, {0x5, 0x0, 0x8}, [@typed={0xe9, 0x6a, 0x0, 0x0, @binary="60bf3892eba2600b458130e2fd049c1de768a37d8426faaf8b6ceffdb0c5395538567dc35e83c8ecc0677a2044b8fa3435a8ca7028225a9607f07a2c0bfb5208ccb4b1f44c5a665f1ee24868f8e53ae864d29fcc841c915eaa9ab469d9963979eae24e83e3f3122044b3eece10bbe4c33a3507fdff9ec7112d1069f34df08e370fb28fab7a7fb88ec38c9af22101d789d3a4df9046c0c60fa89c6499cf9b41a35fe386260797096e81c37e29063d85c949dea172a6781aa9569f24ddea9131541130a8c90a191d8082e43699f86449123476a831e17665cc58153d49d37628f849eefc86a5"}, @generic="529a7adb610fc58e3ba875df3bbafe5fe961d83ac9d1a59127c2146b2ebd8c3f3d4aca4dc33690d8269e22fbf8dbd0c475f667c93cf831e626df1c6a538e69d8fc5d801d559f17ba3e70a157b77c6fcb606cf950d9b5a400a2196c3862bc20421efe0512ff0a872ddafd6d18050a9703337e643d39173e9b3b6dbc17261e1a3616641d8d", @nested={0x1224, 0x2b, 0x0, 0x1, [@typed={0x8, 0x78, 0x0, 0x0, @pid=r4}, @typed={0x8, 0x43, 0x0, 0x0, @ipv4=@empty}, @generic, @generic="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", @generic="5d7dd9579b7e795157c8a51df008e4d7abba415c0562cb42305b35daf3cc94b0edf35bdb8b10d35f9be76a47c550dafe9deeb28ad9d324ec84a7f28de9182f91fb301b0b30eef537ae31eba27348769f7ecf9b4b3b0325227adb00f4b88a583890122b7a7d67a3fef646e49e50404b8a89f3", @generic="0c8412d8044986442791159bd8f3d6ef52ca11b5787df86424d1edbb5caedf04d3826fca43e7b951c1931930f91dfc4cbb54839fbf77292afa8b7c57355434677c9cc622eb23c310d9573f7a4da44d47c57153aa65fe9592facb818b304a8e3df4155eec51d88b3e46fc51a0e6e60481a88eb49fe9a434739548aacfd307dda508a5a2755b593161939670555503d14f9ad53ef5720ccc2e360bd69f8991d645f7f03db2a899d2290fd80e8b96361778c5d9ea5d4c18d9504108bf93a8", @generic="bb700d0d704235d20022d28b8aab4559", @typed={0xc, 0x6d, 0x0, 0x0, @u64=0x5}, @generic="1399fc0a0d29f936f029b542f9f2fad68f64f096b58d6f706eba677c52e775b7a91cc646f6a335e74ae79bad9412db5967177debf5a7f2081ed25973d3e3fc0084c807ff245c00774b4fa822c23aceb084a72a85efbe00043ba57df989acdcfb7ea60b1304d2c3ccd436cac4e36ed4a490cf3bc44242779fa059205051c83273441eea71c0f2ddbd602d223dc427abc65b991eb6c342076e64c805917a7c4c086aa1866cb638af4120e03a4fb083e4f6e5575c01e073fa7f89945db257a3d88d35dda77691"]}, @nested={0x18, 0x2b, 0x0, 0x1, [@typed={0x8, 0x7f, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x25, 0x0, 0x0, @pid=r5}, @typed={0x4, 0x58}]}]}, 0x13c0}, 0x1, 0x0, 0x0, 0x10}, 0x80) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 270.322352][T10418] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 270.322366][T10418] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 270.322377][T10418] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 270.902285][T10430] FAULT_INJECTION: forcing a failure. [ 270.902285][T10430] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 270.902307][T10430] CPU: 0 PID: 10430 Comm: syz-executor.5 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 270.902317][T10430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.902323][T10430] Call Trace: [ 270.902344][T10430] dump_stack+0x188/0x20d [ 270.902367][T10430] should_fail.cold+0x5/0x14 [ 270.902385][T10430] ? nsim_bpf+0x201/0xff0 [ 270.902401][T10430] ? setup_fault_attr+0x1e0/0x1e0 [ 270.902418][T10430] ? mark_held_locks+0xe0/0xe0 [ 270.902433][T10430] ? __lock_acquire+0xcbb/0x4c50 [ 270.902457][T10430] __alloc_pages_nodemask+0x17a/0x810 [ 270.902480][T10430] ? __alloc_pages_slowpath.constprop.0+0x2660/0x2660 [ 270.902497][T10430] ? find_held_lock+0x2d/0x110 02:19:29 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000002b00050ad22780648c6394fb0107fc001007b8400c000200053582c137153e37090001802564170400bd", 0x2e}], 0x1}, 0x0) [ 270.902528][T10430] cache_grow_begin+0x8c/0xc10 [ 270.902547][T10430] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 270.902565][T10430] __kmalloc+0x6dc/0x7a0 [ 270.902582][T10430] ? nsim_map_alloc_elem+0xf8/0x200 [ 270.902611][T10430] nsim_map_alloc_elem+0xf8/0x200 [ 270.902638][T10430] nsim_bpf+0x365/0xff0 [ 270.902663][T10430] bpf_map_offload_ndo+0x132/0x1e0 [ 270.902681][T10430] ? bpf_prog_warn_on_exec+0x20/0x20 [ 270.902711][T10430] bpf_map_offload_map_alloc+0x24a/0x450 [ 270.902729][T10430] ? security_bpf+0x82/0xb0 [ 270.902750][T10430] ? bpf_prog_offload_info_fill+0x4d0/0x4d0 [ 270.902768][T10430] __do_sys_bpf+0x114a/0x42b0 [ 270.902786][T10430] ? lock_downgrade+0x840/0x840 [ 270.902808][T10430] ? bpf_link_get_from_fd+0x110/0x110 [ 270.902842][T10430] ? __mutex_unlock_slowpath+0xe2/0x660 [ 270.902866][T10430] ? wait_for_completion+0x270/0x270 [ 270.902885][T10430] ? __this_cpu_preempt_check+0x28/0x190 [ 270.902902][T10430] ? __sb_end_write+0x101/0x1d0 [ 270.902931][T10430] ? __ia32_sys_clock_settime+0x260/0x260 [ 270.902948][T10430] ? trace_hardirqs_off_caller+0x55/0x230 [ 270.902973][T10430] do_syscall_64+0xf6/0x7d0 [ 270.902993][T10430] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 270.903005][T10430] RIP: 0033:0x45c829 [ 270.903022][T10430] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.903032][T10430] RSP: 002b:00007f15360e7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 270.903048][T10430] RAX: ffffffffffffffda RBX: 00000000004da240 RCX: 000000000045c829 [ 270.903058][T10430] RDX: 0000000000000040 RSI: 00000000200000c0 RDI: 0001000000000000 [ 270.903077][T10430] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 270.903089][T10430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 270.903099][T10430] R13: 000000000000005e R14: 00000000004c2fd3 R15: 00007f15360e86d4 [ 271.102393][T10441] FAULT_INJECTION: forcing a failure. [ 271.102393][T10441] name failslab, interval 1, probability 0, space 0, times 0 [ 271.446523][T10453] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.449738][T10441] CPU: 1 PID: 10441 Comm: syz-executor.5 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 271.449749][T10441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.449755][T10441] Call Trace: [ 271.449778][T10441] dump_stack+0x188/0x20d [ 271.449799][T10441] should_fail.cold+0x5/0x14 [ 271.449816][T10441] ? setup_fault_attr+0x1e0/0x1e0 [ 271.449894][T10441] ? radix_tree_node_alloc.constprop.0+0x7b/0x330 [ 271.449920][T10441] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 271.632611][T10441] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 271.632643][T10441] should_failslab+0x5/0xf 02:19:30 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x22, 0x5, 0x71fa5b20) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0xffffffff}, 0x10) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x400000000000338, 0x0) close(r1) close(r0) 02:19:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) signalfd(r0, &(0x7f0000000000)={[0x2]}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:30 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r8, 0x80845663, &(0x7f0000000080)) socket$bt_rfcomm(0x1f, 0x3, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, r11, 0x0, 0x2, 0x4, 0x3, {0xa, 0x4e23, 0x0, @mcast2, 0x8}}}, 0x32) [ 271.643049][T10441] kmem_cache_alloc+0x44/0x740 [ 271.643079][T10441] radix_tree_node_alloc.constprop.0+0x7b/0x330 [ 271.643101][T10441] idr_get_free+0x4a3/0x8e0 [ 271.643133][T10441] idr_alloc_u32+0x170/0x2d0 [ 271.643152][T10441] ? __fprop_inc_percpu_max+0x210/0x210 [ 271.643169][T10441] ? lock_acquire+0x1f2/0x8f0 [ 271.643184][T10441] ? __do_sys_bpf+0x143a/0x42b0 [ 271.643206][T10441] idr_alloc_cyclic+0x102/0x220 [ 271.643222][T10441] ? idr_alloc+0x130/0x130 [ 271.643311][T10441] ? rwlock_bug.part.0+0x90/0x90 [ 271.643330][T10441] ? __radix_tree_preload+0x1fe/0x280 [ 271.643352][T10441] __do_sys_bpf+0x1459/0x42b0 [ 271.643367][T10441] ? lock_downgrade+0x840/0x840 [ 271.643385][T10441] ? bpf_link_get_from_fd+0x110/0x110 [ 271.643413][T10441] ? __mutex_unlock_slowpath+0xe2/0x660 [ 271.643433][T10441] ? wait_for_completion+0x270/0x270 [ 271.643448][T10441] ? __this_cpu_preempt_check+0x28/0x190 [ 271.643464][T10441] ? __sb_end_write+0x101/0x1d0 [ 271.643491][T10441] ? __ia32_sys_clock_settime+0x260/0x260 [ 271.643508][T10441] ? trace_hardirqs_off_caller+0x55/0x230 [ 271.643532][T10441] do_syscall_64+0xf6/0x7d0 [ 271.643551][T10441] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 271.643564][T10441] RIP: 0033:0x45c829 [ 271.643579][T10441] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.643588][T10441] RSP: 002b:00007f1536108c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 271.643602][T10441] RAX: ffffffffffffffda RBX: 00000000004da240 RCX: 000000000045c829 [ 271.643611][T10441] RDX: 0000000000000040 RSI: 00000000200000c0 RDI: 0001000000000000 [ 271.643619][T10441] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.643628][T10441] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 271.643637][T10441] R13: 000000000000005e R14: 00000000004c2fd3 R15: 00007f15361096d4 02:19:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0x40a85323, &(0x7f00000001c0)={{0x0, 0x6}, 'port1\x00', 0x42, 0xa, 0x0, 0x89c9, 0x97, 0x3, 0xd4d, 0x0, 0x5, 0x3}) 02:19:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0x80000001, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000040)={{0x2, 0x4e23, @empty}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x2, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, 'tunl0\x00'}) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0xc00, 0x0) setsockopt$inet_int(r8, 0x0, 0xa, &(0x7f0000000100)=0x6, 0x4) r9 = fcntl$dupfd(r0, 0x0, r1) sendmsg$AUDIT_ADD_RULE(r8, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f00000001c0)={0x448, 0x3f3, 0x300, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x2, [0x7, 0x1d, 0x7, 0x7f, 0x70d9, 0x10001, 0x9, 0x2, 0x80, 0x2, 0xffffffe1, 0x1d7, 0x8001, 0x1, 0x8000, 0x0, 0x0, 0x81, 0x80, 0x69, 0x32, 0x5, 0x3, 0x2, 0x7ff, 0x3ff, 0x6, 0x8, 0x6, 0x81, 0x6c, 0x3, 0x9c3, 0x9, 0x3bac107a, 0x6, 0x10001, 0x80000001, 0x7ff, 0x98, 0xe6, 0x5, 0xffffffff, 0x80000000, 0x7, 0x10001, 0x6, 0x12f70, 0x7ff, 0x0, 0xfffffffe, 0x1, 0x6, 0x3f, 0x1f, 0xffffff80, 0x800, 0x2, 0x40, 0x80000000, 0x0, 0x8001, 0x4, 0xfb6f], [0x9, 0x2, 0x1000, 0x0, 0x10000, 0x10001, 0x3f, 0x1, 0x0, 0x8, 0x58d6, 0x8, 0x9, 0x6c, 0x213, 0x7, 0x10000, 0x8, 0x6, 0xeb, 0x4, 0x0, 0x7, 0x2, 0x1000, 0x1000, 0x200, 0x0, 0x0, 0x0, 0x6, 0x58, 0x3ff, 0xfffffffe, 0x8000, 0x4, 0x5, 0x1, 0x7fff, 0x7f, 0x800, 0x81, 0x8e9, 0x5, 0x1, 0x2, 0xd8, 0x5e, 0x1, 0x8000, 0x4e, 0x3ff, 0x2, 0x1, 0x0, 0x1, 0xff, 0x4, 0x200, 0x1, 0x8001, 0x5, 0x8, 0x80000000], [0x7ff, 0x6, 0x2, 0x1, 0x6, 0x4, 0x3, 0x1, 0x8000, 0x1f, 0x7fffffff, 0xfff, 0x10001, 0xffd, 0x8, 0xbd1e, 0xf04c, 0x4, 0x8, 0x7ff, 0x6, 0x8, 0x1, 0x6, 0x5, 0xffffffff, 0x9, 0x7, 0x594c, 0xf5a, 0x2, 0xfffffffc, 0xe9, 0xffffff81, 0x0, 0xfffffc01, 0x9, 0x4, 0x200, 0x5, 0x1, 0x3, 0xa7, 0x3ff, 0x4, 0x7, 0x3, 0x5, 0x4, 0x0, 0x9, 0x4, 0xffff4f7c, 0x8ef, 0x2, 0x80000001, 0x500, 0x0, 0x9, 0xb5, 0x7, 0x9], [0x8, 0x7, 0x6, 0x20, 0x2, 0x200, 0xffffffff, 0x9, 0x6b4, 0x5f9, 0x5, 0x2, 0xc16, 0x0, 0x1, 0x2, 0x3, 0x2, 0x1, 0x5, 0x3, 0xf54, 0xdd, 0x80, 0x6, 0x7fff, 0x20000000, 0x1c0, 0x0, 0x5, 0x175, 0x80000001, 0x1, 0x800, 0x6, 0xfffffc01, 0x5, 0x8, 0x0, 0xd6, 0x0, 0x7, 0x8000, 0x4, 0x0, 0x7, 0x0, 0x8, 0x5, 0x30, 0xffffffff, 0xe0, 0x5, 0x4a6, 0x800, 0x1009, 0x10000, 0xffff, 0x0, 0x6, 0xe1d, 0x1f, 0x1, 0xcf0], 0x26, ['tunl0\x00', 'tunl0\x00', '/dev/vcsu\x00', 'tunl0\x00', '/dev/vcsu\x00']}, ["", "", ""]}, 0x448}, 0x1, 0x0, 0x0, 0x30000001}, 0x48084) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r2, r3, 0x0, 0x800009) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f00000001c0)=0x6e49497f, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000240)) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000000, 0x11, r4, 0x8e855000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0xc000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r5) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 02:19:30 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r10 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r10, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f00000000c0)={0x0, 0xb, 0x4, 0x20000000, 0xaf0, {r8, r9/1000+10000}, {0x1, 0x8, 0x80, 0x20, 0x1, 0x5c, "1dc2d6b8"}, 0x9, 0x3, @planes=&(0x7f0000000080)={0x2a, 0x400, @mem_offset=0x5, 0x4}, 0x10001, 0x0, r10}) ioctl$TUNSETSTEERINGEBPF(r11, 0x800454e0, &(0x7f0000000180)=r4) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000000)=0x6, 0x4) r12 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, 0x2, 0x0, 0x3, 0x2}}, 0x2e) 02:19:30 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:30 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:30 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000002, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 272.266547][T10483] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 02:19:30 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x140a, 0xf0a, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) recvfrom$phonet(r2, &(0x7f0000000180)=""/211, 0xd3, 0x6022, &(0x7f0000000280)={0x23, 0x20, 0x40, 0x81}, 0x10) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x448080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r5) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000380)={0xa20000, 0x7, 0x1caa, r5, 0x0, &(0x7f0000000340)={0x9a090e, 0xfffffff8, [], @p_u16=&(0x7f0000000300)=0x40}}) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:31 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:31 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast2}, 0x4, 0x1, 0x1, 0x1}}, 0x26) 02:19:31 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r8, 0x40a85323, &(0x7f00000001c0)={{0x0, 0x6}, 'port1\x00', 0x42, 0xa, 0x0, 0x89c9, 0x97, 0x3, 0xd4d, 0x0, 0x5, 0x3}) 02:19:31 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000003, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r2, r3, 0x0, 0x800009) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f00000001c0)=0x6e49497f, 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000240)) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000000, 0x11, r4, 0x8e855000) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) r5 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0xc000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000180)=r5) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 02:19:32 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) ioctl$DRM_IOCTL_MODE_ADDFB(r4, 0xc01c64ae, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0xfffffffd, 0x2b, 0x1ea8}) 02:19:32 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$isdn(0x22, 0x3, 0x25) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000000)={0x0, 0x1, @start={0x5, 0x1}}) 02:19:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000004, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:32 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:32 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000005, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 02:19:32 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT2(r2, &(0x7f00000015c0)={0xc, {0x1000, "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"}}, 0x1006) r3 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r3, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) preadv(r4, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/127, 0x7f}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/55, 0x37}, {&(0x7f0000000280)=""/50, 0x32}, {&(0x7f00000013c0)=""/213, 0xd5}, {&(0x7f00000014c0)=""/198, 0xc6}, {&(0x7f00000002c0)=""/9, 0x9}], 0x7, 0x1) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2a2100, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r6, 0xc03864bc, &(0x7f0000000180)={0x0, 0x6, &(0x7f0000000080)=[0x4, 0x7ff800, 0x3, 0x1eee, 0x4, 0x40], &(0x7f00000000c0)=[0x0, 0x1], &(0x7f0000000100)=[0x5, 0x80000001], &(0x7f0000000140)=[0x9, 0x1, 0xcba, 0xdf7, 0x6, 0x0, 0x7, 0x400, 0x0, 0x1], 0x0, 0x9}) [ 273.995616][T10561] validate_nla: 5 callbacks suppressed [ 273.995627][T10561] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 274.083028][T10561] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 274.083042][T10561] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 02:19:33 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000100)={0x1, 0xdd, &(0x7f0000000000)="256b81cd758897347b2bc355ecbf087b49354f1490408947b5de56337ebecf97eae48eacaf27be953c6b619a863c6660657f7afcfaf84ca04e9e8f37b31633de1c216478b92e6ef27f73fc3f38f7cb13ba68faa2f1ac70d54e32fe6a716c2427e7315688156e2434c436fa3290c740ac7d7af9590ad1826dff2f9df1baf420d3c0dfef18b2341311289933b03c4d567852a2d00d4ad6ad0e672d45ee804ba19013e0171a51a3be333465878dd0cc68827235bac21f4347e47146112d00b18d369f5de953a6bc8ac27df50df74b81c83c6ea929af6370b8f7c90459777f"}) r5 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000006, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:33 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000040)={0x1, 0x0, 0x6349, 0x3, 0x4, 0x3, 0xca56}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x10, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r8, 0xbe9a, 0x1}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r9, 0x0, 0x3}, 0xc) r10 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r11, 0x700f) setsockopt$TIPC_DEST_DROPPABLE(r10, 0x10f, 0x81, &(0x7f0000000080)=0x410, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:33 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) 02:19:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:33 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) modify_ldt$write2(0x11, &(0x7f0000000000)={0x2, 0x0, 0x400, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$rose(r5, &(0x7f0000000040)="77812340b5a46c212dfeb2d0425a14d478eb5fc9e16ab4b26f7f7593ffa11f828bd787402ec4592c4524fd632e5c35881e465dc6e7212f17b0a859a9c56b08b2fc92f37340767beb7a03bf116db6ceb123c2f15dc96000bcfa157ff17b75fb8ce356c9c7b480cb9596cadaa6e528a781c37acb721e8ac257356e774744e25a5a1d236042c27a21e46e4c7b220ee4e828d27c2fad0e51c0d8f993c320", 0x9c, 0x40, &(0x7f0000000100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000180), &(0x7f0000000200)=0x4) 02:19:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000007, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:33 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 274.857480][T10600] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 274.882961][T10600] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 02:19:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 274.907156][T10600] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 02:19:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003000500000011004e24000008000600ac1e000100e4ca0000003386ba6dbe7d8c06a0c1417daca4374119d888fa57f334889ac012510fcc533a68ee57c97b7e99575c91dc622e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f358d205913cf3ed9afda01943841d6fda2cd3205903000000000000007158d54ed00c030acc9e27f0bc9e142800cd91ba7fdad3994b8ce213355fa195fd005deb1fb04e3d2f09375ba0cb5139e841a200b8b83ac002c696c14af017f0c54458542afb8d69edef33a066671061b31877bb014462340e52ee758ec9729ac0314c39883ec5d2b9853d7595617c12d1fe62000000000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 02:19:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0xff00, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0xff01, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 275.435032][T10626] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 275.457341][T10626] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 02:19:33 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x3, &(0x7f0000000200)=[{&(0x7f0000000080)="2e48d4f92cb9467181f3d0e52a04583c0c1a776cacc572b4de0cd9c3323f8fff20a1ca3d55ce685df2851eccb30b359419f6d532084731fbb1b9b7547f404b44a64fc3fb39c9e19ba657b8", 0x4b, 0x8}, {&(0x7f0000000100)="e3a958a1b002e06ad77a3c516122d9656be2cbc009459610a4cb780a64dfb419c6d655c723a441a2dad76d0a1468870f2ee72188d88479d8c981455a904b79ac6d0b0ac42d6ded", 0x47, 0x497}, {&(0x7f0000000180)="da8575fea182554cf566ebe1751bab5862ac73e275f7246ff40a0aae59ad05fe543ea71eeba9334fc1b8400fcc393c0fe117f0", 0x33, 0x5}], 0x850, &(0x7f0000000280)='/GPL[&\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000002c0)={0x2, 0xd3c6}) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000300)={0x9}, 0x4) [ 275.480042][T10626] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 02:19:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003000500000011004e24000008000600ac1e000100e4ca0000003386ba6dbe7d8c06a0c1417daca4374119d888fa57f334889ac012510fcc533a68ee57c97b7e99575c91dc622e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f358d205913cf3ed9afda01943841d6fda2cd3205903000000000000007158d54ed00c030acc9e27f0bc9e142800cd91ba7fdad3994b8ce213355fa195fd005deb1fb04e3d2f09375ba0cb5139e841a200b8b83ac002c696c14af017f0c54458542afb8d69edef33a066671061b31877bb014462340e52ee758ec9729ac0314c39883ec5d2b9853d7595617c12d1fe62000000000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) 02:19:34 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:34 executing program 2: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:34 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000008, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:34 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000040)=""/201) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TCSETXW(r9, 0x5435, &(0x7f0000000180)={0x0, 0x9, [0x1, 0x7, 0x7, 0x3ff, 0x400], 0x8}) r10 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r10, 0x5606, 0x5) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000000)) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0xfffffffc, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x6}}}, 0x3a) 02:19:34 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f0000000080)=0x80) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 275.896515][T10654] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 02:19:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003000500000011004e24000008000600ac1e000100e4ca0000003386ba6dbe7d8c06a0c1417daca4374119d888fa57f334889ac012510fcc533a68ee57c97b7e99575c91dc622e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f358d205913cf3ed9afda01943841d6fda2cd3205903000000000000007158d54ed00c030acc9e27f0bc9e142800cd91ba7fdad3994b8ce213355fa195fd005deb1fb04e3d2f09375ba0cb5139e841a200b8b83ac002c696c14af017f0c54458542afb8d69edef33a066671061b31877bb014462340e52ee758ec9729ac0314c39883ec5d2b9853d7595617c12d1fe62000000000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 02:19:34 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xfffffffc, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:34 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000009, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:34 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:34 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) 02:19:35 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:35 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r9, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r10, 0xffffffffffffffff, 0x0, 0x20}, 0x40) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012cbd7000ffdbe7251800f7ff0700010002ba4b9e15c607ed", @ANYRES32=0x0, @ANYBLOB="08000100ffffffff08000300", @ANYRES32=r10, @ANYBLOB="0800010002000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x8000) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x100000000000a, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:35 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000040)={0x0, 0x5, 0x1000, 0x100}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f000031a000/0x2000)=nil) 02:19:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 02:19:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x100000000000b, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000100)) fcntl$dupfd(r2, 0x0, r3) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) fcntl$dupfd(r0, 0x0, r1) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='nr0\x00'}) r6 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r7) connect$pppl2tp(r6, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:35 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:35 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:19:36 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x100000000000c, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x14) mremap(&(0x7f0000a96000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f000044b000/0x2000)=nil) 02:19:36 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0xff000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:36 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8240, 0x0) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000040)={r2, 0x1, 0x8000, 0x100000000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:36 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0xff010000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003000500000011004e24000008000600ac1e000100e4ca0000003386ba6dbe7d8c06a0c1417daca4374119d888fa57f334889ac012510fcc533a68ee57c97b7e99575c91dc622e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f358d205913cf3ed9afda01943841d6fda2cd3205903000000000000007158d54ed00c030acc9e27f0bc9e142800cd91ba7fdad3994b8ce213355fa195fd005deb1fb04e3d2f09375ba0cb5139e841a200b8b83ac002c696c14af017f0c54458542afb8d69edef33a066671061b31877bb014462340e52ee758ec9729ac0314c39883ec5d2b9853d7595617c12d1fe62000000000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) 02:19:36 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x100000000000d, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r3 = creat(&(0x7f0000001740)='./file0\x00', 0x14) sendmsg$AUDIT_DEL_RULE(r3, &(0x7f0000001c80)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001c40)={&(0x7f00000017c0)={0x458, 0x3f4, 0x2, 0x70bd2b, 0x25dfdbfd, {0x6, 0x0, 0x17, [0xcd0, 0x1, 0x1463, 0xfffffff8, 0x1ff, 0x3, 0x7, 0x37955477, 0x6, 0xa1e, 0xfda, 0x9, 0x7, 0x96, 0x4, 0x400, 0x2, 0x5, 0x0, 0x2, 0x44, 0x1, 0x1000, 0x3, 0x80, 0x7b50, 0x1, 0x4, 0xfff, 0x8416, 0x4, 0x6, 0x20, 0x0, 0x1, 0x8001, 0x9, 0x9, 0x400, 0xbd, 0x8000, 0x5a1, 0x800, 0x8001, 0x3, 0x400, 0x7fffffff, 0x7, 0x33, 0x2, 0x5, 0x3, 0x3, 0x51, 0x8001, 0x8, 0x0, 0x0, 0xb8, 0x1, 0xffffffff, 0x8, 0x5b, 0x4], [0x7ff, 0x7, 0x10000, 0x8000, 0x5, 0x200, 0xfffffffc, 0x1, 0xfffffff9, 0x9, 0x6, 0x8, 0xfff, 0x6, 0x74, 0x31, 0x7, 0x7fffffff, 0xfff, 0x4b, 0xff, 0x4, 0x2, 0x9, 0x2, 0x5, 0x4, 0x400, 0x3, 0x6, 0x200, 0x7, 0x7f, 0x5f, 0x3, 0x8, 0x2, 0x3, 0x5, 0x5, 0x4be47725, 0x340, 0xa892, 0x80000001, 0x7fff, 0x4647, 0x5, 0x9, 0x1ff, 0x8, 0xffff, 0xced, 0x3f, 0x6b, 0x7f, 0x4, 0x1, 0xad7, 0x6, 0x9, 0x9, 0xb3, 0x0, 0x1000], [0x0, 0xfffffff7, 0x401, 0x2, 0xffff, 0x1, 0x400, 0x3f0, 0x9, 0x8000, 0x1, 0x3, 0x7fff, 0x7f, 0x3, 0x9, 0xffffffff, 0x2f, 0xfff, 0x8, 0x0, 0x7b87a47e, 0xfff, 0x5, 0xfffffe01, 0x7, 0x8000, 0x7, 0x7f, 0x11, 0x6, 0x3ff, 0x9f, 0xc6, 0x20, 0x0, 0x5, 0x9903, 0x9, 0x8001, 0x6, 0x1, 0x1, 0xccb, 0x0, 0xfffffc01, 0x0, 0x5, 0x18f, 0x1, 0xfffff1ac, 0x1, 0xfffffffb, 0x8d5, 0x0, 0x6e, 0x40, 0x3, 0x7, 0x7, 0x3ff, 0xa3, 0x800], [0x3f, 0x1623, 0x0, 0xbd0, 0xffffffff, 0x8001, 0x10001, 0x200, 0x81, 0x3, 0x5, 0x6, 0x800, 0x6, 0x6c, 0x200, 0xffff7fff, 0x9, 0xffff, 0x913, 0x81, 0x6, 0x7, 0x9, 0x9, 0x6, 0x6, 0x3f, 0x7, 0x1ff, 0x7, 0x4, 0x0, 0xb2a4, 0x10001, 0x3, 0x3a, 0xfff, 0x4, 0xfffffffc, 0xfffffff9, 0x5, 0x40, 0xfffff6e7, 0x7fffffff, 0x7c, 0x4, 0x7fffffff, 0x79c, 0x6, 0x3, 0x1, 0x6, 0x7, 0x0, 0x80, 0xd45d, 0x8, 0x0, 0x3, 0xda89, 0x7, 0x4, 0x6], 0x38, ['^4bdev\x00', 'cpuset\x00', '\x00', '\x00', 'mime_typeposix_acl_accesssystemsystem\x00', ')\x00']}, ["", "", "", "", ""]}, 0x458}, 0x1, 0x0, 0x0, 0x8000}, 0x800) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:36 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) connect$pppl2tp(r2, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x3a) 02:19:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:19:37 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x2, 0x0, 0x4, {0xa, 0x4e23, 0xb33, @dev={0xfe, 0x80, [], 0x3b}, 0x6618}}}, 0x32) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000040)={{0x1, 0x9}, {0x20, 0x7f}, 0xbc84, 0x3, 0x9}) 02:19:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x100000000000e, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 279.008561][T10800] validate_nla: 17 callbacks suppressed [ 279.008572][T10800] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 279.008593][T10800] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 279.008606][T10800] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 02:19:37 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:38 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:38 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) 02:19:38 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x100000000000f, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 279.865432][T10823] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 279.865446][T10823] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 279.865456][T10823] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 02:19:38 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:19:39 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:39 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000010, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 280.685191][T10842] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 02:19:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) [ 280.685205][T10842] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 280.685216][T10842] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 02:19:39 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:39 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:39 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 281.425507][T10852] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 02:19:40 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:40 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:40 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000011, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:40 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:19:40 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000012, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:40 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:41 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xff00, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:41 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xff01, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:41 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:41 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:41 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:41 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:41 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:41 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000013, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003000500000011004e24000008000600ac1e000100e4ca0000003386ba6dbe7d8c06a0c1417daca4374119d888fa57f334889ac012510fcc533a68ee57c97b7e99575c91dc622e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f358d205913cf3ed9afda01943841d6fda2cd3205903000000000000007158d54ed00c030acc9e27f0bc9e142800cd91ba7fdad3994b8ce213355fa195fd005deb1fb04e3d2f09375ba0cb5139e841a200b8b83ac002c696c14af017f0c54458542afb8d69edef33a066671061b31877bb014462340e52ee758ec9729ac0314c39883ec5d2b9853d7595617c12d1fe62000000000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:19:42 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:42 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000014, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:42 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x7000000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 284.247662][T10943] validate_nla: 11 callbacks suppressed [ 284.247674][T10943] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 284.287490][T10943] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 284.321089][T10943] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 02:19:42 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:43 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:43 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x100000000011, 0x2, 0x4) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000240), &(0x7f00000002c0)=0xfeeb) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r6, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x14, r7, 0x400, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc819}, 0x400a0d0) sendmsg$NET_DM_CMD_START(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r7, 0x200, 0x70bd26, 0x25dfdbff, {}, ["", "", ""]}, 0x14}}, 0x40840) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNSETLINK(r9, 0x400454cd, 0x206) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 02:19:43 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xff000000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:43 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000015, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003000500000011004e24000008000600ac1e000100e4ca0000003386ba6dbe7d8c06a0c1417daca4374119d888fa57f334889ac012510fcc533a68ee57c97b7e99575c91dc622e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f358d205913cf3ed9afda01943841d6fda2cd3205903000000000000007158d54ed00c030acc9e27f0bc9e142800cd91ba7fdad3994b8ce213355fa195fd005deb1fb04e3d2f09375ba0cb5139e841a200b8b83ac002c696c14af017f0c54458542afb8d69edef33a066671061b31877bb014462340e52ee758ec9729ac0314c39883ec5d2b9853d7595617c12d1fe62000000000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:43 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0xff010000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:19:43 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) [ 285.191787][T10975] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 285.206917][T10975] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 02:19:43 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000016, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)={0x0, 0xfdd0, 0x2, 0x0, 0x6, [{0x3, 0x5b, 0x100, [], 0x8}, {0x2, 0x3, 0x3, [], 0x80}, {0x7, 0x8000, 0x8001, [], 0x8}, {0x1, 0x4, 0x3f, [], 0x22d0}, {0x80, 0x3, 0x1, [], 0x3008}, {0x10001, 0xffff, 0x7, [], 0x601}]}) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 285.255497][T10975] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 02:19:44 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:44 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:44 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r1, 0x4122, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000001) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000000, 0x2000) connect$l2tp6(r2, &(0x7f0000000040)={0xa, 0x0, 0x52, @dev={0xfe, 0x80, [], 0x2c}, 0x1000, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xff01) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r6, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r7, 0x800, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004180}, 0x40000) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x3000, 0x1}) [ 285.969259][T10980] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 285.969275][T10980] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 285.969286][T10980] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 02:19:44 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:44 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000017, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:44 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f0000000040)={0x0, 0x2, 0x7eb, [], &(0x7f0000000000)=0x1}) 02:19:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40040, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x4, 0x70, 0x3, 0x1, 0x1, 0x0, 0x0, 0x81, 0x1000, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x500, 0x1, 0x7ff, 0x4, 0x0, 0x3, 0x100}, r2, 0xf, r3, 0x2) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FICLONE(r4, 0x40049409, r5) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:19:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000000)={'hsr0\x00', @ifru_names='ipvlan0\x00'}) r3 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) fcntl$dupfd(r4, 0x0, r4) connect$pppl2tp(r3, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 02:19:45 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000018, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) [ 286.777954][T11031] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 02:19:45 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:45 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x629}) 02:19:46 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000000)={0x51, 0xbb, 0xc, 0x7, 0x7ff, 0x81}) 02:19:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000019, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r4}, 0x40) 02:19:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) socket$inet_tcp(0x2, 0x1, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x80, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, &(0x7f0000000300)={0x7f, [0x0, 0x8, 0x5], [{0xea, 0xffffffff, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x20, 0x1, 0x0, 0x1}, {0x9, 0x7, 0x0, 0x1, 0x1, 0x1}, {0xc, 0xc5, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x5, 0x1, 0x1, 0x0, 0x1}, {0xfff, 0x0, 0x1, 0x1}, {0x80000000, 0x20000000, 0x0, 0x0, 0x1}, {0xffff0000, 0x104, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x7, 0x1}, {0xcf, 0xdd4, 0x0, 0x0, 0x1, 0x1}, {0x501, 0x3}, {0x985f, 0x10000001, 0x1, 0x1}], 0x4068183}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="c8ec005dd256656a13745de60079884209023b0f4244bb78849564d63a25baea9f03aca1e102fdc4abc1b60699b82dd34aee9ad59094aa7f53fcc8b4dbfb042ef5bf60eb", @ANYRES16=r5, @ANYBLOB="000229bd7000fedbdf252100000066002a0036dfbf1340969701d0aa757473a431dc77892afb7058ec7795ee36ddc82c75b98aff7cc5f1c6f16c3e53b663e4aae7fd4de6730e677e7e0bf5cbea591ae67bc97ea5304b9ec83f74131d1e020fd21e830f14886bae49707e14f8eeb65fdc12981e8200004c00848015000100a88beaf63b13e13f4cff085c8c3228e9ce0000000a003acb6ef3fe319e32f08204c6dbe40500aaaaaaaaaaaa00000800020000feff010c00068008000300810000000800"], 0x3}, 0x1, 0x0, 0x0, 0x4000090}, 0x140480d0) 02:19:46 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={r3, r4+60000000}, &(0x7f0000000080)) [ 325.432262][ T0] NOHZ: local_softirq_pending 08 [ 363.830888][ T0] NOHZ: local_softirq_pending 08 [ 386.873163][ T0] NOHZ: local_softirq_pending 08 [ 404.791266][ T0] NOHZ: local_softirq_pending 08 [ 405.430849][ T0] NOHZ: local_softirq_pending 08 [ 425.271553][ T0] NOHZ: local_softirq_pending 08 [ 432.309444][ T1107] INFO: task syz-executor.3:11027 blocked for more than 143 seconds. [ 432.309483][ T1107] Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 432.309490][ T1107] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.309497][ T1107] syz-executor.3 D28128 11027 7426 0x00000004 [ 432.309522][ T1107] Call Trace: [ 432.309554][ T1107] ? __schedule+0x937/0x1ff0 [ 432.309578][ T1107] ? __sched_text_start+0x8/0x8 [ 432.309605][ T1107] schedule+0xd0/0x2a0 [ 432.309626][ T1107] schedule_preempt_disabled+0xf/0x20 [ 432.309642][ T1107] __mutex_lock+0x7ab/0x13c0 [ 432.309775][ T1107] ? fb_release+0x4e/0x140 [ 432.309800][ T1107] ? mutex_trylock+0x2c0/0x2c0 [ 432.309815][ T1107] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 432.309835][ T1107] ? lockdep_hardirqs_on+0x463/0x620 [ 432.309877][ T1107] ? fsnotify+0x7df/0xb50 [ 432.309892][ T1107] ? fsnotify_parent+0xbf/0x2d0 [ 432.309936][ T1107] ? locks_remove_file+0x329/0x590 [ 432.309977][ T1107] ? task_work_run+0xd3/0x1b0 [ 432.309993][ T1107] ? fcntl_setlk+0xcc0/0xcc0 [ 432.310014][ T1107] ? unregister_framebuffer+0x30/0x30 [ 432.310029][ T1107] ? fb_release+0x4e/0x140 [ 432.310043][ T1107] fb_release+0x4e/0x140 [ 432.310062][ T1107] __fput+0x33e/0x880 [ 432.310084][ T1107] task_work_run+0xf4/0x1b0 [ 432.310110][ T1107] exit_to_usermode_loop+0x2fa/0x360 [ 432.310131][ T1107] do_syscall_64+0x6b1/0x7d0 [ 432.310150][ T1107] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 432.310163][ T1107] RIP: 0033:0x416421 [ 432.310181][ T1107] Code: 48 89 6c 24 58 48 8d 6c 24 58 48 8b 94 24 98 00 00 00 48 f7 c2 1f 00 00 00 0f 85 3d 03 00 00 48 8b 9c 24 88 00 00 00 48 8b 84 <24> 90 00 00 00 48 39 c3 0f 84 eb 01 00 00 48 85 db 0f 84 98 02 00 [ 432.310189][ T1107] RSP: 002b:00007ffe6f9fbae0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 432.310204][ T1107] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000416421 [ 432.310213][ T1107] RDX: 0000000000000000 RSI: 0000000000001f8b RDI: 0000000000000006 [ 432.310223][ T1107] RBP: 0000000000000001 R08: 0000000091e63f8b R09: 0000000091e63f8f [ 432.310233][ T1107] R10: 00007ffe6f9fbbd0 R11: 0000000000000293 R12: 000000000078c900 [ 432.310243][ T1107] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078c04c [ 432.310277][ T1107] INFO: task syz-executor.4:11040 blocked for more than 143 seconds. [ 432.310286][ T1107] Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 432.310293][ T1107] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.310299][ T1107] syz-executor.4 D28128 11040 7569 0x00000004 [ 432.310322][ T1107] Call Trace: [ 432.310343][ T1107] ? __schedule+0x937/0x1ff0 [ 432.310366][ T1107] ? __sched_text_start+0x8/0x8 [ 432.310393][ T1107] schedule+0xd0/0x2a0 [ 432.310412][ T1107] schedule_preempt_disabled+0xf/0x20 [ 432.310427][ T1107] __mutex_lock+0x7ab/0x13c0 [ 432.310446][ T1107] ? fb_release+0x4e/0x140 [ 432.310468][ T1107] ? mutex_trylock+0x2c0/0x2c0 [ 432.310482][ T1107] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 432.310500][ T1107] ? lockdep_hardirqs_on+0x463/0x620 [ 432.310513][ T1107] ? fsnotify+0x7df/0xb50 [ 432.310528][ T1107] ? fsnotify_parent+0xbf/0x2d0 [ 432.310549][ T1107] ? locks_remove_file+0x329/0x590 [ 432.310562][ T1107] ? task_work_run+0xd3/0x1b0 [ 432.310577][ T1107] ? fcntl_setlk+0xcc0/0xcc0 [ 432.310597][ T1107] ? unregister_framebuffer+0x30/0x30 [ 432.310612][ T1107] ? fb_release+0x4e/0x140 [ 432.310626][ T1107] fb_release+0x4e/0x140 [ 432.310642][ T1107] __fput+0x33e/0x880 [ 432.310670][ T1107] task_work_run+0xf4/0x1b0 [ 432.310694][ T1107] exit_to_usermode_loop+0x2fa/0x360 [ 432.310714][ T1107] do_syscall_64+0x6b1/0x7d0 [ 432.310734][ T1107] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 432.310744][ T1107] RIP: 0033:0x416421 [ 432.310759][ T1107] Code: 48 89 6c 24 58 48 8d 6c 24 58 48 8b 94 24 98 00 00 00 48 f7 c2 1f 00 00 00 0f 85 3d 03 00 00 48 8b 9c 24 88 00 00 00 48 8b 84 <24> 90 00 00 00 48 39 c3 0f 84 eb 01 00 00 48 85 db 0f 84 98 02 00 [ 432.310767][ T1107] RSP: 002b:00007ffd700c72b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 432.310781][ T1107] RAX: 0000000000000000 RBX: 0000000000000007 RCX: 0000000000416421 [ 432.310790][ T1107] RDX: 0000000000000000 RSI: 0000000000001562 RDI: 0000000000000006 [ 432.310800][ T1107] RBP: 0000000000000001 R08: 000000001c34d562 R09: 000000001c34d566 [ 432.310809][ T1107] R10: 00007ffd700c73a0 R11: 0000000000000293 R12: 000000000078c900 [ 432.310819][ T1107] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078c04c [ 432.310848][ T1107] INFO: task syz-executor.0:11059 can't die for more than 143 seconds. [ 432.310855][ T1107] syz-executor.0 R running task 27728 11059 7100 0x00004006 [ 432.310880][ T1107] Call Trace: [ 432.310896][ T1107] ? print_usage_bug+0x240/0x240 [ 432.310913][ T1107] ? __schedule+0x93f/0x1ff0 [ 432.310928][ T1107] ? print_usage_bug+0x240/0x240 [ 432.310950][ T1107] ? mark_held_locks+0x9f/0xe0 [ 432.310968][ T1107] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.310985][ T1107] ? lockdep_hardirqs_on+0x463/0x620 [ 432.311003][ T1107] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 432.311022][ T1107] ? preempt_schedule_irq+0xee/0x150 [ 432.311039][ T1107] ? retint_kernel+0x2b/0x2b [ 432.311088][ T1107] ? vga16fb_fillrect+0x9da/0x1960 [ 432.311104][ T1107] ? vga16fb_fillrect+0x9c6/0x1960 [ 432.311147][ T1107] ? __sanitizer_cov_trace_pc+0x31/0x60 [ 432.311165][ T1107] ? vga16fb_fillrect+0x9c6/0x1960 [ 432.311183][ T1107] ? memcpy+0x39/0x60 [ 432.311202][ T1107] ? bit_clear_margins+0x2d5/0x4a0 [ 432.311218][ T1107] ? bit_bmove+0x210/0x210 [ 432.311235][ T1107] ? vesafb_probe.cold+0x1162/0x1162 [ 432.311263][ T1107] ? fbcon_clear_margins+0x1de/0x240 [ 432.311280][ T1107] ? fbcon_switch+0xd21/0x1740 [ 432.311301][ T1107] ? fbcon_set_def_font+0x370/0x370 [ 432.311333][ T1107] ? fbcon_cursor+0x477/0x650 [ 432.311346][ T1107] ? bit_clear+0x4e0/0x4e0 [ 432.311366][ T1107] ? is_console_locked+0x5/0x10 [ 432.311379][ T1107] ? fbcon_set_origin+0x26/0x50 [ 432.311437][ T1107] ? redraw_screen+0x2ae/0x770 [ 432.311451][ T1107] ? vesafb_probe.cold+0x1162/0x1162 [ 432.311469][ T1107] ? respond_string+0x290/0x290 [ 432.311488][ T1107] ? fbcon_set_palette+0x3b1/0x4a0 [ 432.311506][ T1107] ? fbcon_modechanged+0x5c3/0x790 [ 432.311527][ T1107] ? fbcon_update_vcs+0x3a/0x50 [ 432.311543][ T1107] ? fb_set_var+0xad0/0xd40 [ 432.311561][ T1107] ? fb_blank+0x190/0x190 [ 432.311581][ T1107] ? mark_held_locks+0xe0/0xe0 [ 432.311638][ T1107] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 432.311667][ T1107] ? do_fb_ioctl+0x390/0x6e0 [ 432.311684][ T1107] ? fb_mmap+0x550/0x550 [ 432.311702][ T1107] ? tomoyo_execute_permission+0x470/0x470 [ 432.311732][ T1107] ? __fget_files+0x30d/0x500 [ 432.311753][ T1107] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 432.311770][ T1107] ? do_vfs_ioctl+0x50c/0x12d0 [ 432.311806][ T1107] ? do_dup2+0x520/0x520 [ 432.311852][ T1107] ? __x64_sys_futex+0x380/0x4f0 [ 432.311876][ T1107] ? fb_ioctl+0xdd/0x130 [ 432.311892][ T1107] ? do_fb_ioctl+0x6e0/0x6e0 [ 432.311907][ T1107] ? ksys_ioctl+0x11a/0x180 [ 432.311927][ T1107] ? __x64_sys_ioctl+0x6f/0xb0 [ 432.311942][ T1107] ? lockdep_hardirqs_on+0x463/0x620 [ 432.311959][ T1107] ? do_syscall_64+0xf6/0x7d0 [ 432.311978][ T1107] ? entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 432.312007][ T1107] INFO: task syz-executor.0:11076 can't die for more than 143 seconds. [ 432.312014][ T1107] syz-executor.0 D28400 11076 7100 0x00000004 [ 432.312036][ T1107] Call Trace: [ 432.312056][ T1107] ? __schedule+0x937/0x1ff0 [ 432.312080][ T1107] ? __sched_text_start+0x8/0x8 [ 432.312106][ T1107] schedule+0xd0/0x2a0 [ 432.312125][ T1107] schedule_preempt_disabled+0xf/0x20 [ 432.312140][ T1107] __mutex_lock+0x7ab/0x13c0 [ 432.312157][ T1107] ? fb_open+0xd3/0x430 [ 432.312179][ T1107] ? mutex_trylock+0x2c0/0x2c0 [ 432.312201][ T1107] ? __mutex_unlock_slowpath+0xe2/0x660 [ 432.312215][ T1107] ? chrdev_open+0xc4/0x5c0 [ 432.312237][ T1107] ? lock_downgrade+0x840/0x840 [ 432.312261][ T1107] ? fb_open+0xd3/0x430 [ 432.312275][ T1107] fb_open+0xd3/0x430 [ 432.312293][ T1107] ? get_fb_info.part.0+0x80/0x80 [ 432.312308][ T1107] chrdev_open+0x219/0x5c0 [ 432.312325][ T1107] ? cdev_put.part.0+0x50/0x50 [ 432.312346][ T1107] ? security_file_open+0x84/0x410 [ 432.312366][ T1107] do_dentry_open+0x4b6/0x12a0 [ 432.312384][ T1107] ? cdev_put.part.0+0x50/0x50 [ 432.312407][ T1107] ? security_inode_permission+0xc4/0xf0 [ 432.312422][ T1107] ? chown_common+0x550/0x550 [ 432.312437][ T1107] ? inode_permission+0xab/0x500 [ 432.312461][ T1107] path_openat+0x1e70/0x27f0 [ 432.312488][ T1107] ? path_lookupat.isra.0+0x530/0x530 [ 432.312521][ T1107] do_filp_open+0x192/0x260 [ 432.312538][ T1107] ? may_open_dev+0xf0/0xf0 [ 432.312562][ T1107] ? do_raw_spin_lock+0x129/0x2e0 [ 432.312588][ T1107] ? _raw_spin_unlock+0x24/0x40 [ 432.312603][ T1107] ? __alloc_fd+0x46d/0x600 [ 432.312628][ T1107] do_sys_openat2+0x585/0x7d0 [ 432.312652][ T1107] ? file_open_root+0x400/0x400 [ 432.312697][ T1107] ? _copy_to_user+0x126/0x160 [ 432.312744][ T1107] ? put_timespec64+0xcb/0x120 [ 432.312763][ T1107] ? ns_to_kernel_old_timeval+0x100/0x100 [ 432.312784][ T1107] do_sys_open+0xc3/0x140 [ 432.312800][ T1107] ? filp_open+0x70/0x70 [ 432.312819][ T1107] ? __ia32_sys_clock_settime+0x260/0x260 [ 432.312836][ T1107] ? trace_hardirqs_off_caller+0x55/0x230 [ 432.312860][ T1107] do_syscall_64+0xf6/0x7d0 [ 432.312879][ T1107] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 432.312890][ T1107] RIP: 0033:0x45c829 [ 432.312906][ T1107] Code: 08 0f 57 c0 0f 11 44 24 48 48 8b 4c 24 30 48 89 4c 24 48 48 89 44 24 50 48 8b 4c 24 48 48 8b 54 24 78 48 39 c2 74 12 c6 84 24 <90> 00 00 00 00 48 8b 6c 24 58 48 83 c4 60 c3 48 8b 44 24 70 48 89 [ 432.312915][ T1107] RSP: 002b:00007f18cdfecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 432.312929][ T1107] RAX: ffffffffffffffda RBX: 00000000004f7140 RCX: 000000000045c829 [ 432.312938][ T1107] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 432.312948][ T1107] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 432.312957][ T1107] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 432.312967][ T1107] R13: 000000000000079a R14: 00000000004ca4cf R15: 00007f18cdfed6d4 [ 432.312995][ T1107] INFO: task syz-executor.0:11076 blocked for more than 143 seconds. [ 432.313005][ T1107] Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 432.313011][ T1107] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 432.313018][ T1107] syz-executor.0 D28400 11076 7100 0x00000004 [ 432.313038][ T1107] Call Trace: [ 432.313058][ T1107] ? __schedule+0x937/0x1ff0 [ 432.313081][ T1107] ? __sched_text_start+0x8/0x8 [ 432.313108][ T1107] schedule+0xd0/0x2a0 [ 432.313127][ T1107] schedule_preempt_disabled+0xf/0x20 [ 432.313142][ T1107] __mutex_lock+0x7ab/0x13c0 [ 432.313159][ T1107] ? fb_open+0xd3/0x430 [ 432.313181][ T1107] ? mutex_trylock+0x2c0/0x2c0 [ 432.313203][ T1107] ? __mutex_unlock_slowpath+0xe2/0x660 [ 432.313217][ T1107] ? chrdev_open+0xc4/0x5c0 [ 432.313238][ T1107] ? lock_downgrade+0x840/0x840 [ 432.313263][ T1107] ? fb_open+0xd3/0x430 [ 432.313277][ T1107] fb_open+0xd3/0x430 [ 432.313295][ T1107] ? get_fb_info.part.0+0x80/0x80 [ 432.313309][ T1107] chrdev_open+0x219/0x5c0 [ 432.313327][ T1107] ? cdev_put.part.0+0x50/0x50 [ 432.313347][ T1107] ? security_file_open+0x84/0x410 [ 432.313366][ T1107] do_dentry_open+0x4b6/0x12a0 [ 432.313384][ T1107] ? cdev_put.part.0+0x50/0x50 [ 432.313401][ T1107] ? security_inode_permission+0xc4/0xf0 [ 432.313416][ T1107] ? chown_common+0x550/0x550 [ 432.313431][ T1107] ? inode_permission+0xab/0x500 [ 432.313454][ T1107] path_openat+0x1e70/0x27f0 [ 432.313481][ T1107] ? path_lookupat.isra.0+0x530/0x530 [ 432.313514][ T1107] do_filp_open+0x192/0x260 [ 432.313531][ T1107] ? may_open_dev+0xf0/0xf0 [ 432.313555][ T1107] ? do_raw_spin_lock+0x129/0x2e0 [ 432.313581][ T1107] ? _raw_spin_unlock+0x24/0x40 [ 432.313596][ T1107] ? __alloc_fd+0x46d/0x600 [ 432.313621][ T1107] do_sys_openat2+0x585/0x7d0 [ 432.313640][ T1107] ? file_open_root+0x400/0x400 [ 432.313661][ T1107] ? _copy_to_user+0x126/0x160 [ 432.313682][ T1107] ? put_timespec64+0xcb/0x120 [ 432.313700][ T1107] ? ns_to_kernel_old_timeval+0x100/0x100 [ 432.313720][ T1107] do_sys_open+0xc3/0x140 [ 432.313736][ T1107] ? filp_open+0x70/0x70 [ 432.313754][ T1107] ? __ia32_sys_clock_settime+0x260/0x260 [ 432.313770][ T1107] ? trace_hardirqs_off_caller+0x55/0x230 [ 432.313795][ T1107] do_syscall_64+0xf6/0x7d0 [ 432.313814][ T1107] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 432.313825][ T1107] RIP: 0033:0x45c829 [ 432.313839][ T1107] Code: 08 0f 57 c0 0f 11 44 24 48 48 8b 4c 24 30 48 89 4c 24 48 48 89 44 24 50 48 8b 4c 24 48 48 8b 54 24 78 48 39 c2 74 12 c6 84 24 <90> 00 00 00 00 48 8b 6c 24 58 48 83 c4 60 c3 48 8b 44 24 70 48 89 [ 432.313847][ T1107] RSP: 002b:00007f18cdfecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 432.313861][ T1107] RAX: ffffffffffffffda RBX: 00000000004f7140 RCX: 000000000045c829 [ 432.313871][ T1107] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 432.313880][ T1107] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 432.313889][ T1107] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 432.313899][ T1107] R13: 000000000000079a R14: 00000000004ca4cf R15: 00007f18cdfed6d4 [ 432.313923][ T1107] [ 432.313923][ T1107] Showing all locks held in the system: [ 432.313936][ T1107] 1 lock held by khungtaskd/1107: [ 432.313942][ T1107] #0: ffffffff899befc0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 432.313997][ T1107] 1 lock held by in:imklog/6768: [ 432.314002][ T1107] #0: ffff888097e2b370 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 432.314044][ T1107] 1 lock held by syz-executor.3/11027: [ 432.314050][ T1107] #0: ffff8880a33ef078 (&fb_info->lock){+.+.}-{3:3}, at: fb_release+0x4e/0x140 [ 432.314084][ T1107] 1 lock held by syz-executor.4/11040: [ 432.314089][ T1107] #0: ffff8880a33ef078 (&fb_info->lock){+.+.}-{3:3}, at: fb_release+0x4e/0x140 [ 432.314123][ T1107] 2 locks held by syz-executor.0/11059: [ 432.314133][ T1107] 1 lock held by syz-executor.0/11076: [ 432.314138][ T1107] #0: ffff8880a33ef078 (&fb_info->lock){+.+.}-{3:3}, at: fb_open+0xd3/0x430 [ 432.314167][ T1107] [ 432.314173][ T1107] ============================================= [ 432.314173][ T1107] [ 432.314180][ T1107] NMI backtrace for cpu 1 [ 432.314195][ T1107] CPU: 1 PID: 1107 Comm: khungtaskd Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 432.314204][ T1107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.314209][ T1107] Call Trace: [ 432.314223][ T1107] dump_stack+0x188/0x20d [ 432.314245][ T1107] nmi_cpu_backtrace.cold+0x70/0xb1 [ 432.314309][ T1107] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 432.314327][ T1107] nmi_trigger_cpumask_backtrace+0x231/0x27e [ 432.314344][ T1107] watchdog+0xde3/0x14e0 [ 432.314362][ T1107] ? reset_hung_task_detector+0x30/0x30 [ 432.314379][ T1107] kthread+0x388/0x470 [ 432.314394][ T1107] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 432.314410][ T1107] ret_from_fork+0x24/0x30 [ 432.314435][ T1107] Sending NMI from CPU 1 to CPUs 0: [ 432.315044][ C0] NMI backtrace for cpu 0 [ 432.315051][ C0] CPU: 0 PID: 11059 Comm: syz-executor.0 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 432.315057][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.315062][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x2b/0x60 [ 432.315073][ C0] Code: 48 8b 04 25 00 1f 02 00 65 8b 15 28 ea 8e 7e f7 c2 00 01 1f 00 48 8b 34 24 74 0f 80 e6 01 74 35 8b 90 04 14 00 00 85 d2 74 2b <8b> 90 e0 13 00 00 83 fa 02 75 20 48 8b 88 e8 13 00 00 8b 80 e4 13 [ 432.315077][ C0] RSP: 0018:ffffc90001fb7590 EFLAGS: 00000246 [ 432.315086][ C0] RAX: ffff88809e6082c0 RBX: 0000000000000002 RCX: ffffffff83c410fa [ 432.315091][ C0] RDX: 0000000080000000 RSI: ffffffff83c41106 RDI: 0000000000000005 [ 432.315096][ C0] RBP: 0000000000000000 R08: ffff88809e6082c0 R09: ffffed101462103c [ 432.315102][ C0] R10: ffff8880a31081df R11: ffffed101462103b R12: ffff8880000a0000 [ 432.315107][ C0] R13: ffff8880000a0000 R14: 0000000000000000 R15: 0000000002dcd2ac [ 432.315113][ C0] FS: 00007f18ce00e700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 432.315117][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 432.315123][ C0] CR2: 000000000073e694 CR3: 00000000a1b18000 CR4: 00000000001406f0 [ 432.315128][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 432.315133][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 432.315136][ C0] Call Trace: [ 432.315140][ C0] vga16fb_fillrect+0x9c6/0x1960 [ 432.315144][ C0] ? memcpy+0x39/0x60 [ 432.315155][ C0] bit_clear_margins+0x2d5/0x4a0 [ 432.315159][ C0] ? bit_bmove+0x210/0x210 [ 432.315163][ C0] ? vesafb_probe.cold+0x1162/0x1162 [ 432.315167][ C0] fbcon_clear_margins+0x1de/0x240 [ 432.315170][ C0] fbcon_switch+0xd21/0x1740 [ 432.315174][ C0] ? fbcon_set_def_font+0x370/0x370 [ 432.315178][ C0] ? fbcon_cursor+0x477/0x650 [ 432.315182][ C0] ? bit_clear+0x4e0/0x4e0 [ 432.315186][ C0] ? is_console_locked+0x5/0x10 [ 432.315189][ C0] ? fbcon_set_origin+0x26/0x50 [ 432.315193][ C0] redraw_screen+0x2ae/0x770 [ 432.315197][ C0] ? vesafb_probe.cold+0x1162/0x1162 [ 432.315201][ C0] ? respond_string+0x290/0x290 [ 432.315205][ C0] ? fbcon_set_palette+0x3b1/0x4a0 [ 432.315209][ C0] fbcon_modechanged+0x5c3/0x790 [ 432.315213][ C0] fbcon_update_vcs+0x3a/0x50 [ 432.315216][ C0] fb_set_var+0xad0/0xd40 [ 432.315220][ C0] ? fb_blank+0x190/0x190 [ 432.315224][ C0] ? mark_held_locks+0xe0/0xe0 [ 432.315228][ C0] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 432.315232][ C0] do_fb_ioctl+0x390/0x6e0 [ 432.315235][ C0] ? fb_mmap+0x550/0x550 [ 432.315240][ C0] ? tomoyo_execute_permission+0x470/0x470 [ 432.315243][ C0] ? __fget_files+0x30d/0x500 [ 432.315248][ C0] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 432.315252][ C0] ? do_vfs_ioctl+0x50c/0x12d0 [ 432.315255][ C0] ? do_dup2+0x520/0x520 [ 432.315259][ C0] ? __x64_sys_futex+0x380/0x4f0 [ 432.315263][ C0] fb_ioctl+0xdd/0x130 [ 432.315266][ C0] ? do_fb_ioctl+0x6e0/0x6e0 [ 432.315270][ C0] ksys_ioctl+0x11a/0x180 [ 432.315274][ C0] __x64_sys_ioctl+0x6f/0xb0 [ 432.315278][ C0] ? lockdep_hardirqs_on+0x463/0x620 [ 432.315281][ C0] do_syscall_64+0xf6/0x7d0 [ 432.315286][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 432.315289][ C0] RIP: 0033:0x45c829 [ 432.315300][ C0] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 432.315304][ C0] RSP: 002b:00007f18ce00dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 432.315314][ C0] RAX: ffffffffffffffda RBX: 00000000004e46c0 RCX: 000000000045c829 [ 432.315319][ C0] RDX: 0000000020000000 RSI: 0000000000004601 RDI: 0000000000000003 [ 432.315324][ C0] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 432.315330][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 432.315335][ C0] R13: 00000000000002f0 R14: 00000000004c5497 R15: 00007f18ce00e6d4 [ 432.336583][ T1107] Kernel panic - not syncing: hung_task: blocked tasks [ 432.336603][ T1107] CPU: 1 PID: 1107 Comm: khungtaskd Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 432.336612][ T1107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.336617][ T1107] Call Trace: [ 432.336637][ T1107] dump_stack+0x188/0x20d [ 432.336667][ T1107] panic+0x2e3/0x75c [ 432.336683][ T1107] ? add_taint.cold+0x16/0x16 [ 432.336702][ T1107] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 432.336719][ T1107] ? preempt_schedule_thunk+0x16/0x18 [ 432.336735][ T1107] ? watchdog+0xde3/0x14e0 [ 432.336752][ T1107] ? nmi_trigger_cpumask_backtrace+0x214/0x27e [ 432.336769][ T1107] watchdog+0xdf4/0x14e0 [ 432.336788][ T1107] ? reset_hung_task_detector+0x30/0x30 [ 432.336804][ T1107] kthread+0x388/0x470 [ 432.336819][ T1107] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 432.336836][ T1107] ret_from_fork+0x24/0x30 [ 432.338197][ T1107] Kernel Offset: disabled [ 556.348501][ T1107] Rebooting in 86400 seconds..