00040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x489) 11:09:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_proto_private(r2, 0x89ef, &(0x7f0000000000)) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 11:09:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x400454ca, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:27 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="002000280012000c000100766574680000000018"], 0x2}}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000140)={0x80000000, "1d98abcaf49976975f0f66db14e2f83ca8904d8b231715e8895bfabdf001d580", 0x2, 0x2, 0x80000001, 0x5, 0x2, 0x3, 0xd8, 0xfffffffa}) finit_module(r0, &(0x7f00000000c0)='ext4\x00', 0x39eda28d1a74f63b) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 11:09:27 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a609b8a14e5f46b530000ff04000000fe02000000020000", 0x1c) 11:09:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 11:09:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x400454cb, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:27 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001ae99b8a14e5f46b530000ff04000000fe02000000020000", 0x1c) 11:09:27 executing program 1: r0 = socket(0xa, 0x3, 0x10) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x8000) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f0000000240)={0xb43e, 0x2}) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x8, &(0x7f0000000140)="c4a77f03e20be61f56cc85f9e55f8676cace1f3320922114bbea14d2acc9dca3af92b0e7684bcedbaae7a4e9e4c077270429ceee239d2b2d055d8aea753133ffffdbd57bd733911442f722eb87c587ff1c68dada28a12570eb5059b7fa6904d36924de7b13e120e200ac59ba3fe59af3c7f6ae8c43798cf2f715302a7f4faf3256a8e4091a9cec36a40662cf2b42a6ffee0653211aa2213dce0cc1763a4f84e23775f1b1850e632e3a0b65819dab2f2adfc0d979f856b07264fc8c7489321a63304ab61b16f30cfb8c1c8a9176201f1ab734dddb8544a1fede77e495398400ee76d06350f3") ptrace$cont(0x9, r1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x88, 0x1, 0x0, 0x25, 0x0, 0xff, 0x120, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x200, 0x4, @perf_config_ext={0x9}, 0x2004, 0xffffffff, 0x0, 0xd254e120ff7f15c, 0x6, 0xc3ca, 0x234d}, r1, 0x5, 0xffffffffffffffff, 0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) 11:09:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00000000000000) [ 578.927527][T22636] EXT4-fs (loop0): unsupported inode size: 0 11:09:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4004551e, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:28 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x4, 0x7fff, 0x1fe, 0x8, 0x3f, "c25044ffd945dcd15428fb124951ccd436731e", 0x0, 0x8}) ioctl$KDMKTONE(r0, 0x4b30, 0x6) ioctl$TIOCSIG(r0, 0x40045436, 0xe) socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x1bc, 0xf, 0x2, 0x400, 0x70bd29, 0x25dfdbfe, {0xc, 0x0, 0x6}, [@generic="87724276438ef5d4f505563a19a210dea0081e3c18f071bba6f5cb0608daac15510ae5647203b9ec5d394d744fe88f9d0c9e86a1ae7c904f9b63f1620ea7e943de2ccfb981c90f9e04a242db0306a0e8ebf6866cc173aae6344ef23fb45245d6323cfb00cccfee13d291868ac2d4aad932aaaed80df102a643df6adb970ec0265450d0db3b06135dd1070ef6085dbdfe2ddf48b6b5762165b5637cb2a9585b6bcaf24f80aec9ef1b36736fcea8c4a1438c756f29d5267a5e0ebb812599ac9aa2431dafeafc9923902ce242f29256f1a5314ecfaed649288ebd08c48ce4a6f4448f", @typed={0x8, 0x6e, @str='\x00'}, @generic="a00be5fdd50d40cc2ab2de6790b397bc2cf0757dd59abaff0b8e7f10264d1f44fc301aac07fe14d3372fbff68a841de159dab9e23f15d8dfded85d50991ab11a851a534026a4be6c83a7d0e042a627b6ea98ece8e52e80768a90fb7c223fde1eebb7fbea574c70cbed6b1e1a5f73aed19582618de57c284ebec82d8a9ad002de68ed4725855bc78cde", @nested={0x34, 0x77, [@generic="440c73e9858fb8443f24f1af60f17cbe0ee7231c38602b35069b880f85b4c7cd87e8214ae869f945e3b204e66d7242a1"]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x8000}, 0x8000000) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000380)) r3 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x81, 0x2) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000400)={{0x2, 0x4e21, @empty}, {0x6, @link_local}, 0x18, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}, 'team_slave_0\x00'}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000480)={0x6, 0x40}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0)={0x1, 0x1ff}, 0x8) r4 = syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x5, 0x171200) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000540)={0x5, 0x1, 0x6, 0x2, 0x3}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004a40)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsync(r5) r6 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r6, 0x1, 0x23, &(0x7f0000004a80), &(0x7f0000004ac0)=0x4) r7 = syz_open_dev$vbi(&(0x7f0000004b00)='/dev/vbi#\x00', 0x2, 0x2) fsmount(r7, 0x1, 0xf) pipe2(&(0x7f0000004b40), 0x800) r8 = inotify_init1(0x100000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, &(0x7f0000004b80)={0x0, @aes128}) r9 = socket$inet6(0xa, 0x4, 0x8) stat(&(0x7f0000004bc0)='./file0\x00', &(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000004c80)={{{@in=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0x1000, 0x4e21, 0x1ff, 0x2, 0xb0, 0x40, 0x3b, 0x0, r10}, {0xfe5, 0x4, 0x7f, 0x2, 0x1, 0x5, 0x2, 0x1000}, {0xffff, 0x101, 0x2, 0x9}, 0x8, 0x0, 0x0, 0x0, 0x2, 0x2}, {{@in=@multicast2, 0x4d5, 0x32}, 0xf, @in=@remote, 0x3500, 0x1, 0x3, 0xaf, 0x2}}, 0xe8) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000004d80)='/dev/vsock\x00', 0x10080, 0x0) ioctl$UFFDIO_REGISTER(r11, 0xc020aa00, &(0x7f0000004dc0)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}}) 11:09:28 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x500) 11:09:28 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a11e5f46b530000ff04000000fe02000000020000", 0x1c) 11:09:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000, 0x200880) write(r0, &(0x7f0000000000)="2400000052021f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 11:09:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40047451, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb00000000000000) 11:09:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000500)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x6, 0x1, 0x8}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20000, 0x0) getpeername$llc(r3, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x10) sendmsg$nl_xfrm(r0, 0x0, 0x4000) openat(0xffffffffffffffff, 0x0, 0xac00a4d078dd6cb4, 0x101) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r4, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r4, 0x0, r4, &(0x7f0000000080)='./file0\x00', 0x80000000000004) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_vs_stau\x00') syz_open_procfs(0x0, 0x0) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7c) syz_init_net_socket$rose(0xb, 0x5, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140), 0x10) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000003c0)={0x0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e24, @rand_addr=0x7}, 0x2, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)='netdevsim0\x00', 0x2, 0x40, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sync() r6 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900140035000c00060000001900150004000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) dup(r5) socket(0x10, 0x200000000803, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') 11:09:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40047452, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000100)={0x8000}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x1e, "f3e29e42c710215acf0fd66a5d7c750d6a6869bb1b769ee4b28478f5413a"}, &(0x7f00000000c0)=0x42) 11:09:28 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a82e5f46b530000ff04000000fe02000000020000", 0x1c) [ 579.910400][T22704] netlink: 'syz-executor.0': attribute type 20 has an invalid length. 11:09:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 11:09:29 executing program 1: r0 = socket(0xa, 0xa, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f00000000c0)) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 11:09:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40047459, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 579.983248][T22704] IPv6: Can't replace route, no match found 11:09:29 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x600) 11:09:29 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f411530000ff04000000fe02000000020000", 0x1c) 11:09:29 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xce) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @bcast, 0x3}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x48) 11:09:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40049409, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) 11:09:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 11:09:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40085618, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 11:09:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008ae89, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008ae90, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:30 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f482530000ff04000000fe02000000020000", 0x1c) 11:09:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xbd, &(0x7f0000000240)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 11:09:30 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x700) 11:09:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b102, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) getpeername$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000240)={0x2e, 0x4, 0x0, {0x3, 0x2, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) sysfs$3(0x3) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x7, 0x7b, 0x2}, 0x7) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000100)={0x9, @sdr={0x31303453}}) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 11:09:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 11:09:30 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b110000ff04000000fe02000000020000", 0x1c) 11:09:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x8003}]]}}}]}, 0x44}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000140)=0x8) 11:09:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b103, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f00000000c0)={0x8, 0x80e6bf1a22a6f881, 'client1\x00', 0xffffffff80000002, "0d7fc0fde5d2199a", "fc1b4257e04cfa52c79ecb9e173e13c835891ebe12b0008fcad9131525854363"}) 11:09:30 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b820000ff04000000fe02000000020000", 0x1c) 11:09:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b104, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 11:09:30 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530200ff04000000fe02000000020000", 0x1c) 11:09:31 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x900) 11:09:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000003740)={0x9, @remote}, &(0x7f0000003780)=0x12, 0x40000) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) getsockopt$inet_mreqn(r3, 0x0, 0x11, &(0x7f0000004c40)={@multicast1, @multicast1, 0x0}, &(0x7f0000004c80)=0xc) sendmmsg$sock(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@ipx={0x4, 0x6, 0x1, "b5ed03a0c07c", 0x1f}, 0x80, &(0x7f0000001280)=[{&(0x7f00000000c0)="0397ea4524f4c0df303bfc5d9e4a0a1d3ced80099d91829044f2962a1513", 0x1e}, {&(0x7f0000000100)="1ac47c71f095633ac9e0ce", 0xb}, {&(0x7f0000000140)="3948bb1d100d6b915f3d3a32785ead4015779fecbff66a237b9ada179cfac9fe", 0x20}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="295cc5d8", 0x4}, {&(0x7f00000011c0)="34e4a6ae6f6887ee84c6da0207abca5b4f389b6df7000ca23f6ecbabc4ed61cecce9517dff0ac260c9b582410366394b9715fb5de6bd1918bf1ada3ea49b88d97844573d5df4a2be69c09294a062205f1c224a66fd744325628e25f2b9c5faa9a8f9ca67ba78a5bad1ea8ee09a8db255b697afcf250c6549cfc936bc0936a7ec614e7fc4", 0x84}], 0x6, &(0x7f0000001300)=[@timestamping={{0x14, 0x1, 0x25, 0x401}}, @timestamping={{0x14, 0x1, 0x25, 0x20}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x48}}, {{&(0x7f0000001380)=@ethernet={0x307}, 0x80, &(0x7f0000003400)=[{&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000002400)="c846e563aac7ae2485fa797b582c24f09ce367e2d98b8d20550bac71b17438ca46143e368fb09df911d58fe968be1d56f44a21d133944e7f8e06417d6d41b02daed2a85754e662a7513867e15ed503b71f4868817676cd2fa0a901dcf30c570970aea6a62e680ce98637b928f4fe1752fc36b56188a9da369448fb0deff2762b14f383601ada43b57cd511aa2d105ea8aca2fe2e15f4aa4d6198377960188a3c80ff1879750a3c86da65acaac4723f15f942bb2b38f2d84281ee2da65cb2495a0c2d41b8ce87a995fa6801942ceb9dd2293cc05d603dfe8a137ae892dec661f304cb5c8c47c86952b8b3d2b1783f4ef48176b76279ea9d38a216395e289d836f2ce51b7062af6d600e23d9b034549ccba6fafd6665180ff5930afbc6707be0931169ab3f129f660ce3291b1f78b7014266ae969815ac6c6b691e90a8d07b5015ec6c1ed94e094269827f8c003dc584a3ad6c1992edd0da26190247c3a686470fd5f75eb1eece43fe0ee9ad829df494d122942b52b5332c38b1ea8a286fa20acd66882b9df5611bc666a5bc21b3ae2c466f987cf7d7dd8efcc38484a7bb6e21af311a817fa3540de4cc9c7389d058a32423aa50b0c1866f412b6aca54b114349fad41d25f858868c43094715a25c390eadfd0f45a076d4723f77e80b8abeb77df4e21d61f7fabb80e195c6bbbfa3b5478e96d4f01c92ab4b462f3605ccbe65762562cd2a1fbbc4d26c8ab7346e74c5facb256bf5f701be080ac1e4e4da7d1ee8eed2a3d0b45bdbdcd338ca030ae3176001451b2b840cfb507f996cb9c3839a5f72c758b77abc0c06d5ee1e4c5bd20d3fcc662b4a99201d4e605a71334ac3f644de992cfc35a9cf56021937d9ff0ca77e3f23cd9383c7bef980abb5b5ff6d6bfdae660cabb03532d3d0e40d3f2e68cf8fe1788595e3144e0a9cda723296363dbda1917efd0de3985e0352a65e37cbe2640f8999bf8f67184ae8ecd796695276213d3ca507f18ce70f578e593be53c96630d663a25b085fbefd0d2ca1614d9ceea4dd62310f344a23c4f90929adc80a9423824c50ec142af919a750d6cbd38477d57801e7c50b05b18f190f9e24ce0bfb50a412570a94d3fece14f551cff831a76cdaf30e8de619b1dae9adb27b3944a418cbad889e494448d1471c1e7ff710257bcc71def981aa216ebacb4844db862e266de4d8056149f96384983f0d634090ffe1e2d21758ff61e209df584888490a0a47e6f935dc6991896b1c59ee1bd05e884d9e7bebd8a388d2c225dad317f81825897cf9e0676fbe975b9ee8a46e36a2e46a3661a86874ae63295aa760eee807894732aadca1b8609fe27dee0c6ac3cefb38574b89c6397093983b50175b29f985a8fe1c06b2440621e0020d02605d96ccb8010198bc232625a2c94e540f79e35e3c595a08edc247e6487eb0e41ce9b9c63d03ccf341220ec5b61ad9a62476a99b7fc8b1a94b7a46dcf9e3634f3802aaa8917771dc92fc972f6286507792881b863cce4d15fb2e3da8586a655e67b024f23aa1cd08490152612db3d818ba4b880ee81b72a724365e84621a27132a33e985533f85d3c1af6fc10ef7de2659c2ec4255a041423239800e01572dff1a77d7f83585f23ff39937c5150b4c071f91d072daff56bcbb8eaa81698dc2120dbcef459a14f3a5a027dd1d784064a6c4413269471fe0f3a93c5ab30a3d8e54a05335f11c17f6047897198132601cded7e1a7c138128f8805b6d27a4ef39b47ed1a04e0e572b92059df811462b3f5f38f595bae54126033dc9dcdf3cdc6f3b2b7eb54fc752c2a384273a37c11ae612da3422ab260d9fcc265c5d09d932f816fce878a7c65cf47ca77bc70bfc18ca2b6189f32800c34d2793c51f9a45c04e79e13812df9e96ede825f1ef237b282172e68fbd4a63f8a8ee132431af9b2037fab9d32200010cfe17eacd5c57893013ff61e25838e97aa4a1aa7c07d84b660c7d757002fc736632e285ce3136abcb3d36643be8fa2a5be233b833b6a7fe2348b4417450d9ce4b8f8d866ddfc644db1d19e993be35d2a731955ee998b61b5b74dc7e65541144b193639f30b1f63936285169eaa5e7dd8154cd26e0a20849d8c4e37af356af45fb4fe672b8d8994a028c6b23f063f8d5cdf53218f1776ddb34a57642a313ec6e5b5bac9a78a00f64d7526e29abf749c2e2009ccf1a21285f9ffbacbf0713e6209ab62c3fcd65868d9e446dd99c80c327a82d5fa0e7edd50c2ce8e0314af6beb820dcc8e9d62779c6eaa58f618f7df69524476cb45a7043bb56366331822c211aa0b7ecf034109d0148ba9a32246cda0c9c2792df9f3b1bf5cf65077f8c9ce15050887dc163ff0e00a07d75a6073876c9584782957998c6cd422123a1667b1c94472c66d3cd59d9732ba4c458fa054f5b8575f1c0ec5615f7f75c4fcd182c0379daf47db045d5a995994dda78ad39896b58d5c6972731920bbc161a08d75a29302ca54406ba6d03690ea946ec980a844f4b670b9f5d60ff222633ad36e2f4cdaa25084f3486d35ee1e17f01ca65c9a85e6c6a96405013e0a33dcc9c636d0b090b3242482630a2445e516de91ad9832767498346779ce50a65b742b34f79da8f1a534a22eda90923f03b8c21d5d705ec0fee340a92b6a564462615d10e26df355967d7db93ee82315e91790097642d422eaa6cee494d4de9c0096fb772aadc2326f118cf0e969b3734cfead69162b4adb4ad782c32e10e34ce4f2a5ebdb8d6c71da7406d8484ad13feeeb507b36ea0ef054d354f9b056cf4f9ab166ea77b0a165c59ad60cf2d33df461be6be321551058e1e7caee9c82e111f9206c35a8ba9acefae4b5b94d86ddd5d48f27a55f1d1848522605d77cd625b26a1b2eacb4d61c8cfcec8ed796f23a5ca3f401d30f528d764ebba6728dd4cfeaa56bdfd771e771e69f1cff9c6f2565d26db9f26771944d88a600f7938c848fc1d1344e8dc6178c912b720060f50263f1ce22266b3a372b05d1f8553146516e468a5b1cec4f9b364475b8ace8332b60a4b98944f8d0560922759f496f5c506d1d15a4e3817bb4a5decd4d69cabaed3cb8814773944036df3db4450b9b6fc7b97641db02c1198217cce817651f26a5ac52f73de9bee2bbf7bfb5513f4c7f4c8587a2551f689ef8fcb8fcd2a2573ab927e4db4455893144506a283ec7cf00a3939aebb13664acf06a156168c4e02e8c63ec19d17acca830263053730e0d52d9f2b1f7e7c93e0d10e75dbb199342ad196e586cb760be4c08ccd5e45c099c9df752bad168f0d255d0892a269597aad0e86d287f83136aaa0a7e2773fc85720f88462193cf5980dd14285052fa4063395cba1fab66a3180d6f5b80489c2bf63604f4855409f6959b8712cd5555ec9e9f7c3f8c5e7b78c249ea211d0a1e1cb2ea7236948083507ac880e7bc479921ad7980965334f3359019ad2b1a7602b5e3990b94982cad7b6b32e82885725674e52c0107bd2e04f95f31784215b029c0918a7de90eb4544ecb2bd6108d3c330b7d34a3626f9e335e95ab731ae75fcab6372b1955277bd6bc8036f477c07cb52fb038b317df98981b4d90f6cbb5ece32cf3f012d847dfbfbc565915a100a45a4c56572419e19d4862ff281b013b300f1243987d69080ad2a1d86eee6e926fba69fc70daebb3783d4b122766286b12f084332db2fa6749ebb9bb2444d8780c29b5d2f8ed5e1bb0ba75b89df65d7a7658d2bc395e0e243bda1257ef2afb586dd673c2e97061987a55dc05e729fd6189fcc779726e67e5f83e53eaaabad0c1390aba8cd75044a44e73ebc20e16098ebc3e2cad31094268878381fca7a63f568d7762aae5fcfc63ba5319b6a35deef97dc888bb369a4892184bf048fb68bdb8ce5c11f4bdeb21a398f84c1e2234f9852c86a267cea1c1781381b5d94a5051e834c895702468d1d76eee6bfcb716322c0587509f78f12958ba9a5a35cfa7c3b3cc520353989c64cf85c87d9f1151d45752e3a6cba3dcabbc36bcb001f825d4fd0ed2674dfcc061444d605cd21dbf5996d13689699f0375d765aea1f802927b8ad4d7d1b2bf909e1338c4b762eb4b752cec1a3608acea9e56027af882c9845318930a9a80d5a7b77bdb9c985e60bbffe0b5777210b93c2b33006b2832d5715423f620a69861e097e6690ba8fdf428e243bdbf7cca141e71d873a8f3c8d637675b88fca1660aeb28eece2b9b8e6b032787f2b96e98afda82516cb1e8b43db62b444f6a6727377626a60e900d39321c85c7d6eb0efb66f47fa226e873159f0af0401f4d331ce864f5f56c4911ce87766bc7eaeaac2e7cb900fe84ea5a9de5df9ba482796d7ca07faf585cb4fa8cad11bc73dd8ce48ed082ab1824d494a87622de118a5d61da6f064b49ef94525c74120c33c8c40a936652e8dc1b09e092c7947fd54b01e7c21db7e30d6f81fb31eecd47686e00cac1c498d87dd2f51a11778d4b198638718d2cc5cb3c9e6579219ecac08428a64d33fd3fb0c24e7d74074cce4e6f9a1e73e3eba5efa3704c7d4f98fedc66147b54d44a5c47e0d122c7cd42cda0ee6c729275b873392292e96090bf33b1deb45bb8dbc4191064c8e0828ab9675c945e667b57091173fca649b6d0dd3a17b44017e4da969e5c1ee4617ab7f302ddbfd29177e64cab98ce1611aa822ca898ad7f4cfb64252acd7d78ed46b975c7ccf83f4d95922a781cbb529da0fefad4d9196d0b35a416e911c7a34dfcf5f56aca8bcfef81a179f225441171f3b6dc6fa80b972cc42f7c307e5fcba46e9cadc5fb41fc5d352ffc382957cb860697a8f9c0845c9ba05fb4460f9ea8cab6cbd8b28113bb7153635e29685d4650952c634ce49efd2d041569d78202f84f66714673c7ce5790f34af35e84fe22aa5092c6a5641fa6248813e6607c5552124480e11488b03ee52d1364e96f80a48985b318b7f98d09a27a3e6057c93c9c8b6c2a15134c45e84fdb8e837c95eb00603fe246b848120cd177359334447468ce7b8c41315e0ed5e7af46bb2d84c62a8c5e6fe0d6459b7e4f5c8b04bd830c7609da81b9930421a921b206504e189ba8147cb2bd9c4ebfb1ade6446dadca886c3a51deb426182983d5336c1b3d8f1f58b1862f117b32a076deebe895f9954c2c848692c0cdafc859cb49ad947225eba8dc73f613188ce52ba88bb1e8fd37ad412523ec77439e43feca1841df639f6c52a25764dd95255fa09f0023e50a428c32daf80b4f415d6ffb5e08731bb52171974babda8453a68f936124599ddc3b9f07023c1727457baf208de6a5cac96eecd64e43334e287cf6b108a6f2ab3d674275bf9afc4064d180c57a2fa7042c9367a216ad0af4d59774eb3682d8cd333ee36975678cb09528e23080b462da83d8b5c0e51e148a1e98728929bbfaa2020e56e8f159a13c81c4b20d10c414fe3ee016f5d79a99b46b72b87c62fc772060b2e17c2a9e35191a31ad262d05ef56e0a970d2230b2f19ccdb584067afc90a775c7380d3697a32ef3a0532edc437932ec7ab5ed707b33b587a2e1455306ed761ef9ed8ee96e8bddf11cc33c03ab62a04b9894be2231ec0515d0b4f336e2f2af02b42ba4e984ccfa720f54e214179160b4e53fe2590d57af74df59cc08d84a39a14ec1606e8599f7f94a2edc8912092c63306260e9ae510e8cad84bc0ed9becda6817b78d191ce5cf3c3768056c051b139bad920becfd482502ceadc98f997e872e8bb70888f37ebca3ee04de8076375232608eb9072e3214b4ce07b9939ac357d82ac70566ff2813ced6", 0x1000}], 0x2, &(0x7f0000003440)=[@txtime={{0x18, 0x1, 0x3d, 0xfff}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0xa8}}, {{&(0x7f0000003500)=@generic={0x19, "efad6af78f3d8600df424950778bb9548f79c8f5173b3db43858c1473f7a244fc75b80bdf0fc97b255a054840c9fc27a1905a763f48d26c49dc0d845d87ae0e082a08a6db91084f3407eaac8024896d3390ad772ab587bd885b851a22abfa6c1e56d21f7c885bdc989fcfb712c65c04b787a791dca74742c4afa1129ae2b"}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003580)="fe8b47baba0ef2f6b20b2fdcd7682952105ea0cd888b163b3fa695fd2cb63cab4fa0f8c5d763e30d47244c365028381e5273f13963cbd12e73adc4d55ced5e5e643243af780a38b428a40a80dffeaae95d4b54f9737a6ae5d52ab5d348842f5451fe301c944f6cf68444759c918a31bfb33298b528a948bd7a17445dbd32003c1cfc4f15f75e623a6bfaea63dafce94f6d06e526785a807fca142a98ca19a37806d52d30144ed20d2cb9f8f6874c3f7be170d179c2508bba6eb6bac5f07f095b880d656049cfccdaa42031ba", 0xcc}, {&(0x7f0000003680)="aa01c92d91575cbab09a03087b8397709e053a56b653e038f4aa1d59d4fcf1544583e6665dab5f72badb83f99880852fa57ed653bf575069ba6386ba7bfc11932cbd29cd0109525bc29ed201", 0x4c}], 0x2}}, {{&(0x7f00000037c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @broadcast}, 0x4, 0x1, 0x3, 0x2}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000003840)="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", 0x1000}, {&(0x7f0000004840)="9123ff601c60363b4eb07df23c85f2abeeb00d7b96c701087e3a28425b4dfbcdbe97d20b62b940669afc1e489c70136ae4b65467e88f0d3aa421c99489554638e77378e25724d654d734e01cfe3a64c5c888ef42628bc1692bf88f85c575ab808f685e6fb348a9cb", 0x68}, {&(0x7f00000048c0)="662d1e7349e3a4fadc4f4ad98e381805e5506865d0f0906446c9b1fd77bd22567aebba8c79e92b73839bbafde76aceaab2dd0035a883993fc04b0edbbc4bb47fea71504096a6852af0181b089b09e206dc20de8db5df7c0a5bbe5408a9afead14279c86600e6062d5a3644bfb26d103176ba7f74e9a28a109a90c9d18c1a1f555daca216c14f50a807d5fd4636279b3a4a4dd2e5d51d1ecc47", 0x99}, {&(0x7f0000004980)}, {&(0x7f00000049c0)="d37a8ac67f6d2f27a88c4312450140efb4d85912e8b66f68afa3b6fb01b0020343a61afd65441450c2c63c033ef7dfc8382bd7edfb214d8d2471d1813959575b35c5ef67926f66b21a8aedd2d019d6adb24a37705d59a9d9df5119cc85414152bbaa7f3ae0032e698a17b198a41cfddea296fb31cc8e97efafaaab0e2f8070a0decf5b9b8b8af37ea05705ede7f9c1addc56a1c9e651e3abc3eed425cdfcabf2ed8efbeb7fca4977f67b248cfd32a38a88efd6f99ead06e60ac534435ce9c97589650af549d36a5cc702d4eca3ff30bb0ed2e485240831ec91", 0xd9}], 0x5, &(0x7f0000004b40)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x30}}, {{&(0x7f0000004cc0)=@hci={0x1f, r4}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004d40)="82571ef7a6cf00becaee1908e39630e52096b940d0a2", 0x16}], 0x1, &(0x7f0000004dc0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xfffffffa}}], 0x30}}], 0x5, 0x40) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 11:09:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b105, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 11:09:31 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530300ff04000000fe02000000020000", 0x1c) [ 584.003080][T22844] IPVS: ftp: loaded support on port[0] = 21 [ 584.093465][T22844] chnl_net:caif_netlink_parms(): no params data found [ 584.130002][T22844] bridge0: port 1(bridge_slave_0) entered blocking state [ 584.137453][T22844] bridge0: port 1(bridge_slave_0) entered disabled state [ 584.145531][T22844] device bridge_slave_0 entered promiscuous mode [ 584.154222][T22844] bridge0: port 2(bridge_slave_1) entered blocking state [ 584.161525][T22844] bridge0: port 2(bridge_slave_1) entered disabled state [ 584.169518][T22844] device bridge_slave_1 entered promiscuous mode [ 584.189970][T22844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 584.201518][T22844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 584.226580][T22844] team0: Port device team_slave_0 added [ 584.234195][T22844] team0: Port device team_slave_1 added [ 584.303648][T22844] device hsr_slave_0 entered promiscuous mode [ 584.341094][T22844] device hsr_slave_1 entered promiscuous mode [ 584.380546][T22844] debugfs: Directory 'hsr0' with parent '/' already present! [ 584.400392][T22844] bridge0: port 2(bridge_slave_1) entered blocking state [ 584.407515][T22844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 584.414904][T22844] bridge0: port 1(bridge_slave_0) entered blocking state [ 584.422012][T22844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 584.472587][T22844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 584.487480][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 584.496516][ T172] bridge0: port 1(bridge_slave_0) entered disabled state [ 584.515317][ T172] bridge0: port 2(bridge_slave_1) entered disabled state [ 584.525610][ T172] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 584.539943][T22844] 8021q: adding VLAN 0 to HW filter on device team0 [ 584.553899][T16210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 584.562620][T16210] bridge0: port 1(bridge_slave_0) entered blocking state [ 584.569703][T16210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 584.583093][ T9272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 584.591836][ T9272] bridge0: port 2(bridge_slave_1) entered blocking state [ 584.598917][ T9272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 584.625552][T16210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 584.642842][T16210] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 584.651990][T16210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 584.668188][T22844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 584.679484][T22844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 584.692787][ T9272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 584.703060][ T9272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 584.711560][ T9272] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 584.734297][T22844] 8021q: adding VLAN 0 to HW filter on device batadv0 11:09:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b106, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:33 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530400ff04000000fe02000000020000", 0x1c) 11:09:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r1, 0x0) r2 = request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='&]\x05/trusted\x00', r0) keyctl$describe(0x6, r2, &(0x7f0000000100)=""/167, 0xa7) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 11:09:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) 11:09:33 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xa00) [ 584.843686][T22853] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 584.863304][T22853] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 11:09:33 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(&(0x7f0000000000)='./file0\x00') ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @local, 'gre0\x00'}}, 0x1e) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/170) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = shmget(0x3, 0x3000, 0x20, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0xd458a341f536da0b, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) readv(r3, &(0x7f0000000240)=[{&(0x7f0000000040)}, {&(0x7f0000000180)=""/146, 0x92}], 0x2) 11:09:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b107, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:34 executing program 1: prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000180)="ef6a4c0cf180c1b980b510e10a9a06d2912f546aeb8897dec49c3fbdb396a91bc0cd6dea4029fbc240f6756c2a8b057a7dcabbf6172f770305de3891a5b4e8de3075a6bd2f0bf65631e44bdc187babd28122c4a2eecf2301a6e81e3b62d1fd4af1ff2384b9259771a3ba094c9b206ba593d67be70154369c28eda7ec012e5ce2203e88e262848f64e0f77213fb3ccf6d912aff298799687d5fc58f69bea1f0", 0x9f) write(r2, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r1, 0x0, r4, 0x0, 0x80000002, 0x0) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 11:09:34 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530500ff04000000fe02000000020000", 0x1c) 11:09:34 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1300000000000000) 11:09:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd73d2efb136b81969c91909b2c2dcfdb9075be15b896ef9e95fbb92bb60b8"], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) write$P9_RREADDIR(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="0198e5725e017a9e832108a3df6c7a1f5c16df09717d4438a2664b4fa8d4722841192f9d9da7db5ffd65088964792e5a44875b56c06fc441ba7582d70803d13e7eb70f4e16bfb2a87e737d5d67403abeb6a6a566a2427e959c9cc297c479cc94e3fd82fb977c160b1b1e1b74a919aa7e008376f63a443493febcff422fab5174bbf82ed5a25ab4a718663086207ff1f308696a27bc040eacebf5bd7a0f5dcbfb9a96adafcff46ea08569d8618cad9f2fa97eaf0408a78c0ee8102d16106c7c611439a37700c2c8e2450bfa6b4021ca0600ad0bc4e506af7e"], 0x3a2) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) r6 = dup2(r0, r0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0xa00, 0x0) r8 = dup(r7) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x4c80, 0xfffffffffffffffe) getsockopt$bt_sco_SCO_CONNINFO(r8, 0x11, 0x2, &(0x7f0000000280)=""/249, &(0x7f0000000140)=0xf9) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000000080)=@abs, 0x6e) 11:09:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b108, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 585.348471][T22890] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:09:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b10a, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:34 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1400000000000000) [ 585.642001][ T23] audit: type=1800 audit(1571569774.637:146): pid=22893 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="file0" dev="sda1" ino=16728 res=0 11:09:34 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$9p_virtio(&(0x7f0000000000)='cpuset\\ppp1self-em0!-em1vboxnet0vmnet1$em1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x80000, &(0x7f0000000240)={'trans=virtio,', {[{@version_9p2000='version=9p2000'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@nodevmap='nodevmap'}, {@fscache='fscache'}], [{@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, '\''}}, {@euid_eq={'euid', 0x3d, r2}}, {@fowner_gt={'fowner>'}}, {@measure='measure'}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, 'uid'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@hash='hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'uid'}}]}}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={r3, 0x7fffffff}, &(0x7f0000000380)=0x8) 11:09:34 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xb00) 11:09:34 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530600ff04000000fe02000000020000", 0x1c) 11:09:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b148, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 585.994020][T22914] hfsplus: invalid uid specified 11:09:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1500000000000000) [ 586.052232][T22914] hfsplus: unable to parse mount options 11:09:35 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530700ff04000000fe02000000020000", 0x1c) [ 586.184122][T22914] hfsplus: invalid uid specified [ 586.189100][T22914] hfsplus: unable to parse mount options 11:09:35 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x9, &(0x7f00000000c0)=[{0x1ff, 0x3, 0x0, 0x7}, {0x7ff, 0x80, 0x7, 0x4}, {0x401, 0xf7, 0x20, 0x3}, {0xf10, 0x1, 0x5, 0xff}, {0x5, 0x8, 0x20, 0x5}, {0x9, 0x4, 0x0, 0x9}, {0xf001, 0x1, 0x3f, 0x565}, {0x1ba2, 0x5, 0x9, 0x2}, {0x8, 0x5, 0x8, 0x8}]}, 0x10) socket(0x10, 0x3, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r2) write(r2, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 11:09:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b14c, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:35 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffff800}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001740)={@dev, @remote, 0x0}, &(0x7f0000001780)=0xc) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) sched_getattr(r2, &(0x7f0000000000)={0x30}, 0x30, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/cachefiles\x00', 0x111002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001800)={0x13, 0x3, 0x6, 0x5, 0x2, 0x1, 0x4, [], r1, r3, 0x2, 0x5}, 0x3c) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) 11:09:35 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530800ff04000000fe02000000020000", 0x1c) 11:09:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b168, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x100, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 11:09:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1600000000000000) [ 586.724454][T22952] IPVS: ftp: loaded support on port[0] = 21 11:09:35 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xf00) 11:09:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000000c0)=""/238) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 11:09:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b16c, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:35 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530900ff04000000fe02000000020000", 0x1c) 11:09:36 executing program 1: r0 = socket(0x10, 0x80000, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 11:09:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1700000000000000) 11:09:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b174, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:36 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530800ff04000000fe02000000020000", 0x1c) 11:09:36 executing program 1: r0 = socket(0x10, 0x3, 0x6) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 11:09:36 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530a00ff04000000fe02000000020000", 0x1c) 11:09:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b17a, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:36 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530b00ff04000000fe02000000020000", 0x1c) 11:09:36 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xfa8) 11:09:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000900)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000200)=@newtfilter={0x528, 0x2c, 0x503, 0x70bd2d, 0x25dfdbfc, {0x0, r4, {0xfff2, 0x4}, {0x3, 0xc}, {0x9, 0x3}}, [@filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x7c, 0x2, [@TCA_MATCHALL_ACT={0x78, 0x2, @m_nat={0x74, 0x1, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x200, 0x0, 0x1, 0x0, 0x8}, @local, @broadcast, 0xffff00}}}, {0x38, 0x6, "06f174ba72b2539bb1543b16a8f7f7411fb8e454d94ae644f0b78b59c00806cfbc6e900f4babab2ea98c36a051298311917aab"}}}}]}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8, 0xb, 0x4}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x460, 0x2, [@TCA_U32_POLICE={0xc, 0x6, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1f}}, @TCA_U32_SEL={0x444, 0x5, {0x7, 0x7f, 0xff, 0x2, 0x4c29, 0x8, 0x1, 0x100, [{0xe2, 0x0, 0x800, 0x3}, {0xfe, 0xfffffffb, 0x400, 0x2}, {0x7, 0x9, 0x8, 0x3}, {0xfffeffff, 0x4, 0x8}, {0x6, 0x10000, 0xf5c00, 0x810a}, {0x1, 0x7, 0x6, 0x8000}, {0x4b18, 0x8, 0xd1f6, 0x4}, {0x8001, 0x9, 0x80000001, 0x3ff}, {0x4, 0xf0, 0x5, 0x8}, {0x50000000, 0x40, 0x7, 0x7}, {0x6, 0x5, 0xffffffff, 0x4}, {0xffffff4b, 0x9, 0x0, 0x6}, {0x9, 0x8, 0x1, 0xffffffe0}, {0x3ff, 0x1, 0x1, 0x3}, {0x7, 0x5, 0x1, 0x790efe90}, {0xfffffeff, 0x4, 0x7, 0xf4b7}, {0x5, 0x1, 0x64a, 0x6}, {0x9, 0x1000, 0x6, 0x9}, {0x1, 0x1ff, 0x4, 0x9}, {0x8001, 0x200, 0x200, 0x4}, {0x3, 0x0, 0x8, 0x24b9}, {0x5, 0x40, 0x1ff, 0x7fff}, {0x7, 0x200, 0x9, 0xffffffff}, {0x6387, 0x5b, 0x800000}, {0x3, 0x8, 0x2, 0x7789}, {0x8000, 0x39, 0x7, 0x19a0}, {0x6, 0x8, 0x8001, 0x6}, {0x7, 0x1, 0x9, 0x2}, {0x9, 0xbd, 0x2, 0x7}, {0x1, 0x6, 0x97300000, 0xb143}, {0x7, 0x7, 0x3, 0x401}, {0x7, 0xfffffff7, 0xffffffff, 0x2080}, {0x0, 0x6, 0x68, 0xffff0000}, {0x5, 0x0, 0x20, 0x840f}, {0xfffffffa, 0x1, 0x6, 0x3fd}, {0xa08, 0x8, 0x401, 0x7}, {0x2, 0xffffffff, 0x9f9, 0x4}, {0x8, 0xffffffff, 0x5, 0xffff8000}, {0x3f, 0x100, 0x0, 0x800}, {0x1, 0x1000, 0xc2, 0x7}, {0xfff, 0x8000, 0x54f9, 0x3}, {0x2, 0xffff, 0xffffffff, 0x4}, {0x6, 0xfd6, 0x4}, {0x8000, 0x8, 0x81, 0x1f}, {0x5, 0x7, 0x3, 0x7}, {0x7, 0x80, 0x35c1, 0x79}, {0x8, 0x0, 0x2, 0x6}, {0xfffffe8c, 0x101, 0x7fff, 0x4}, {0x5, 0x7, 0x100000, 0xfffffffe}, {0xe3c, 0xd51b, 0x2, 0x2}, {0x1, 0x6, 0x4aba610f, 0x9}, {0x82c8, 0xedb, 0x6, 0x3}, {0x80, 0x7, 0x7a, 0x944}, {0x9, 0x2, 0x1, 0x80000000}, {0x9cc6, 0x1fffc00, 0x2, 0xffffffff}, {0x8, 0x6, 0x5, 0x12b0}, {0x20, 0x8, 0x1000, 0xc09}, {0x3ff, 0x3, 0x5, 0x6}, {0x0, 0x7, 0x1}, {0x3, 0x600, 0x0, 0x7}, {0x3, 0x6, 0x5, 0x1}, {0x7, 0x7f, 0x8, 0x9}, {0x0, 0x2, 0x2a1d92f6, 0xffffffff}, {0x9, 0x1, 0x0, 0x1}, {0x605f, 0x3, 0x8, 0x5}, {0x464, 0x3, 0x5, 0x80000000}, {0x80, 0x8d, 0x6, 0x3ee6}]}}, @TCA_U32_POLICE={0xc, 0x6, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}}]}}]}, 0x528}, 0x1, 0x0, 0x0, 0x4}, 0x50) r5 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r8) r9 = fcntl$dupfd(r7, 0x406, r8) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000940)=0x40) sendto$inet(r9, &(0x7f00000000c0)="2e05d5907fcf449b29d6a766231babd9c77d21791b5d574ed184cbf8cfacd770057540ee82f896e30349797ef59b3a700f3d49aa577dd801d2c68dcb63fbcd05b50224bb0e6d863b15328c557ee9992f708821d6195da4b4dbf5092eb27c5e591f23291cf901a6bb4d00cebd33e3b1661c41ea007ae4", 0x76, 0x24000000, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendfile(r1, r5, 0x0, 0x10) 11:09:36 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000000)={0x6, 0xa0}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) ftruncate(r4, 0x200004) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x8bd) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 11:09:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 11:09:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008ff00, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:36 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530c00ff04000000fe02000000020000", 0x1c) 11:09:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x401054d6, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:36 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530d00ff04000000fe02000000020000", 0x1c) 11:09:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000040)=0x2, 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x7, 0x7f, 0x9c}) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x220400) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000100)={0x1, 0x13, 0x0, 0xfffeffff}) 11:09:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4020940d, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 588.073742][ T23] audit: type=1800 audit(1571569777.067:147): pid=23043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16745 res=0 11:09:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1900000000000000) 11:09:37 executing program 0: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x21, 0x0, &(0x7f0000000100)) syz_open_dev$vcsn(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200000000, 0x10002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 11:09:37 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x1100) 11:09:37 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530e00ff04000000fe02000000020000", 0x1c) 11:09:37 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x41) r0 = syz_open_dev$media(&(0x7f0000000040)='P\xf3#\x00', 0x1, 0x6da5c2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, &(0x7f00000004c0), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'stack ', 'u\x00'}, 0x8) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r2, 0x0, 0x0) write$apparmor_exec(r2, &(0x7f0000000000)={'exec ', 'u\x00'}, 0x7) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r3) dup(r3) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, &(0x7f0000000340)=""/142, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400), 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xb, 0x3ff}, 0x10}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, r4, 0x0, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, 0x0, &(0x7f00000001c0)) 11:09:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4020ae46, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1a00000000000000) 11:09:37 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530f00ff04000000fe02000000020000", 0x1c) 11:09:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40286608, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b00000000000000) 11:09:37 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000001c0)=0x3ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) recvmmsg(r2, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffff8b, 0x0, 0x0, 0x0, 0x232}, 0x3}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_init_net_socket$x25(0x9, 0x5, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0xfffffffffffffe3c, 0x0, 0x0, 0x2f95a3c3cb55ab4b) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) syz_emit_ethernet(0xffffffffffffff02, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='\x04\x00\x00\x00\x10\x00&') open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) 11:09:38 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531000ff04000000fe02000000020000", 0x1c) 11:09:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4040ae77, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000040)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x6, @mcast2, 0x4000}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7fff, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000200)=0xffffff80, 0x4) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000011, 0x0) 11:09:38 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x1200) 11:09:38 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531100ff04000000fe02000000020000", 0x1c) 11:09:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4090ae82, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c00000000000000) 11:09:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000040)=@fragment, 0x8) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x6, @mcast2, 0x4000}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7fff, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000200)=0xffffff80, 0x4) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000011, 0x0) 11:09:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f6800fe05b2a4a280930a060001fe80000214000000390009002d0050001600000019000540029b84136ef75afb83de441100ae20ca3ab8220000060cec4fab91d471cd34938c42f030dd941e7931", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000), 0x2}], 0x9249249249249e1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x100000, 0x0) r2 = shmget$private(0x0, 0x2000, 0x1800, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280), 0x10) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r3) fcntl$setlease(r3, 0x400, 0x1) shmctl$SHM_UNLOCK(r2, 0xc) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x20680, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000240)={r8}, 0x8) 11:09:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4138ae84, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:38 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531200ff04000000fe02000000020000", 0x1c) 11:09:38 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC]) 11:09:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d00000000000000) [ 590.013267][T23150] jfs: Unrecognized mount option "18446744073709551615" or missing value 11:09:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80045400, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:39 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531300ff04000000fe02000000020000", 0x1c) [ 590.151964][T23155] jfs: Unrecognized mount option "18446744073709551615" or missing value 11:09:39 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x1300) 11:09:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x800454d2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:39 executing program 0: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0xfeab, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000840000000600000004000000000000009d73376bf9ea07cc91f5d3057ab687960a0f131f4aa72d227f279906b8ff0f6a841e395a7285ccd0252194e9723a3bcfa09646c0b509ba5810856d66e8edfe915627f824d25e202bb903c82243468a4f686a3456b9b64fdb78ac215ab7371525ef8dbc7a68e5db76255dd3460e0b1035fe5a2af6b03d3f57ec28b244ceb2c1d13d89d2e1ab4db2cbf9eb80ae451994c5884a8ffa66f1d74a8e1f5f6492"], 0x2af, 0x18040}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000000)={0x2, 0xff0000, "18e32d2e46311c0d6b77a838eff6b3caa9bf7a04b4f467bc", {0x1ff, 0x2}, 0x3f}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) syz_mount_image$exfat(&(0x7f0000000380)='exfat\x00', &(0x7f00000003c0)='./file0\x00', 0x400, 0x7, &(0x7f0000001780)=[{&(0x7f0000000400)="7a337b6624dc", 0x6, 0x3f}, {&(0x7f0000000500)="acb67d9c6d34a54fbf3151f44f0adfbb419026af70d31933c86ee981cd1a5bc1c291da7b6833a3ad41eeedbd107f77185774488d200185b2ac08e1e21082a7b7c26550af232f82848aea4d18ecc6d113ecdb39", 0x53, 0x9}, {&(0x7f0000000580)="74f7a0586a10b36e57d8dd778e5ec997c60c99a90976122e9a6b63f49daff9", 0x1f}, {&(0x7f00000005c0)="5d46056828315e52d765579628593921b93c6ec2350f5c3e2c552cb7b72c25c2d9a94f32ab0d", 0x26, 0x3}, {&(0x7f0000000680)="c02828e11d14c6b2672281c86ffdbe5b9b7d77830bf5d9be8ff86581781cc8735825d454f2063bcedddd23edae244486a16edd47c8a0682a1cd03a75d7ca92417e83ee2cbd63e3a0ae4ea82ba61f8f54c2fab2a2d12348a06d54678b013575658d5bdc7b7d2e1b20854697237c3a8020eebf6a00930e144cc39877876f679d0b843936e7db431b00857d62f7972a54dcee659be0a4b3add2fcbbc415d101f67b7ff19f62420c4dbe0587850771ce0cb9eee710c50248c3e4fb1609fb669e18ceb8c978c2494a9da0e31159426c1b0345c18c4bfad84001d5da2ea12c22e75810ae7132", 0xe3, 0x1}, {&(0x7f0000000780)="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", 0x1000, 0x1}, {&(0x7f0000000600)="52412c037e02ea72681750cac88ba7c28cc632e42472d7f6eb20bc9cafd827ffbdb4", 0x22, 0x9}], 0x8000, &(0x7f0000001840)={[{@utf8='utf8'}, {@uid={'uid', 0x3d, r3}}, {@namecase='namecase=1'}, {@codepage={'codepage', 0x3d, 'cp869'}}, {@namecase='namecase=1'}, {@codepage={'codepage', 0x3d, 'iso8859-9'}}], [{@smackfshat={'smackfshat', 0x3d, '/dev/loop-control\x00'}}, {@appraise='appraise'}, {@hash='hash'}, {@uid_eq={'uid', 0x3d, r5}}, {@obj_type={'obj_type'}}, {@dont_hash='dont_hash'}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/loop-control\x00'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/loop-control\x00'}}, {@audit='audit'}]}) socket$inet(0x2, 0x3, 0x2) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r9 = dup(r8) ioctl$sock_inet6_tcp_SIOCINQ(r9, 0x4c80, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r9, 0x84, 0x16, &(0x7f0000000200)={0x4, [0xef02, 0xffff, 0xaa, 0xbb0]}, &(0x7f0000000340)=0xc) sendmmsg(r7, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="f93d4186a1e06d4b5caca22931616f967e040bff8d28fcdb3972c686f8d56527747f8846b9c04705491708bc0d764292c5a50f9ac7b99a171bfeb9adf5cb0600cf5eeac14dab91d2a8b4b3e7435b6042bef43098841ab650874b70c6016303446e6fb642c9ce7a4570a672ad99706f7438b5c3007c127fba607bd0f7ad61b881f793dc425c19e359f0896c74b0eda864d992dbe2a93f07426f0576a7ff97d7a6bcfa19f8c6c0884b35963f6b241d0c7bd3dd041ded53548dc69a35b85a4dd3", 0xbf}, {&(0x7f0000000200)}, {&(0x7f0000000240)="de418600954b85bc8a72224ccef3429eabcb0638d02e7c5eeae7d4ba9aabaf1ac8cdb2af5cb0130e50ee3afb959e6d253c782150b36f2ecaae18de9dc21eaff5f3befea39894e850a5089c00ec1effac5b2f6e5c8ee88b9941c1fccb211e0b400a468af098555647e3456e1b2cff976ffec573f77ab2506fd510df8856b0c93214d19dcd616fcc9ef8e615cd079e21f2d7319c2a1c4aa278f2995f52", 0x9c}], 0x3, &(0x7f0000000480)}}], 0x2, 0x0) 11:09:39 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531400ff04000000fe02000000020000", 0x1c) 11:09:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e00000000000000) 11:09:39 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f000059aff8)={r7}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, 0x0, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, 0x2, 0x401}, 0x90) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r6, 0xc0a85322, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x58040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000300)=0x8) shmget$private(0x0, 0x2000, 0x2, &(0x7f00000e8000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/6) 11:09:39 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531500ff04000000fe02000000020000", 0x1c) 11:09:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x800455d1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) pwritev(r4, &(0x7f0000000380)=[{&(0x7f00000000c0)="64c9aabd6a299a719b388f1d0c6a8add6bb9c348b4bf2eb391d068a45aadd7b3efaa2a0a5c5a89d2b819101b81cbe689395dbcbddfda2684148caa1b6ee8b792633917259f883e155ba9b885417eb61d40ad4b2d7626e1b92b335d33c47303ade871cdbced99cc2adff1b5d94f051338633c314981a44dfd6b734f4f8c38264d4e9465e6d5c145860000000000", 0x93}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20020102000007) fcntl$setstatus(r0, 0x4, 0x0) 11:09:40 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531600ff04000000fe02000000020000", 0x1c) 11:09:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) 11:09:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:40 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x1400) 11:09:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x502c0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @local}, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000240)='veth1\x00', 0xfffffffffffffffc, 0x8, 0x2}) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000000)) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@fat=@quiet='quiet'}, {@dots='dots'}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}], [{@appraise='appraise'}, {@smackfsroot={'smackfsroot', 0x3d, '\xd2m\x1b\x85\x99\x9a-\x99\xa7\xe1\xbc\xd6\xa1\r&g{\xae\xedC\x0eZ\x9el\x85\xcbpg,\xe37Q~\xefB\x93\x9f#\xcdD\xd1?\x0fS\x81\xdc\xccJ\xba.\x94\x00\rCE1\xd0\xeaTr\x8aQV\xb3\xb5\x12=\xdex\xd11\a\xed\x9c\x02\x8e_\xdd\xfd\xbe\x16\xec;h\xcc\xe5\xa28\xf5dF\xe4q\xceS\xbd\xca\xf4\xdd\x85\xb2\xae\xc9n\xb5\xe0s\x8a\xe8\xa7?\x9b\x80\xeec\xa2#g\xdcs\x12\xab\xea\x17J\x8d\x8a#\x9c\x1e\xca\x18\xd07\x9b\xd22s\xbci3D\x0f\x12Q\xba\xbcK\xaf\xa9\xbdz!\xff\x9b~\xe0\x98\xbdw\xe4\xd2^\xacE\x86UX\xa1\x8e\xfa\x12\xd7-U\na\x18\x00'/192}}]}) 11:09:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047453, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:40 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531700ff04000000fe02000000020000", 0x1c) 11:09:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa853450200000000) 11:09:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0x2, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8001}], &(0x7f0000000140)='syzkaller\x00', 0x80000001, 0x0, 0x0, 0xb470744b4538e44c, 0x3, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x3, 0xb551}, 0x10}, 0x70) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000002c0)={0x4}, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000280)={0x5, 0xff, 0x81}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x800, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000000)="be1fc771945f3c80f64bdc64b8acd0cad2470dbf8ae80aa573b968e266954f86c4753d774a7acb636bb92e1a472576b6fcce32e6882c65a9634815fa4229ae95ffa1e8b652e0794cb68f58302e91afe2512a183eff2ec3713acc3800838d2b0249405af5cbe352e048f6eaa4a9c1f12add30417ff31b9bfb4d72efae12d05a00934c273907ba8ced26e3db3a7fad7297dca58fe2d617800d64d67921bd53e5a87080615958ff672c4fa1cc705acc5f8e4287c6f918a7c9eb82cda376e1b7b892e601891808c60afa9d0a04f63576c20b8fcf004c8476b97014f3e2aeee00c50f90e23b1f24d909784d8f1442") r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:D2', 0x0) 11:09:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80085617, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:40 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531800ff04000000fe02000000020000", 0x1c) 11:09:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCCBRK(r0, 0x5428) ioctl$TCSETSW(r0, 0x402c542d, &(0x7f0000000100)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) 11:09:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 11:09:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80086301, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:40 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531900ff04000000fe02000000020000", 0x1c) 11:09:41 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x2000) 11:09:41 executing program 0: socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)={0x90002000}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a00)=ANY=[]}, 0x1, 0x0, 0x0, 0x8040}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9']) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 11:09:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080), 0x13af, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f00000000c0)={"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"}) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000080), 0x13af, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000000)=0x80000000, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000580)=0x7) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x2020000002, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) close(r5) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r8 = dup(r7) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x4c80, 0xfffffffffffffffe) connect$x25(r8, &(0x7f00000004c0)={0x9, @null=' \x00'}, 0x12) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000080), 0x13af, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x13af, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xfcf3) 11:09:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80108906, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 11:09:41 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531a00ff04000000fe02000000020000", 0x1c) 11:09:41 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531b00ff04000000fe02000000020000", 0x1c) 11:09:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80108907, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 592.750113][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:09:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff00000000000000) 11:09:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8048ae66, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:42 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x480000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x8, 0x2a62, 0xfffffffa}, 0xc) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0xf) [ 593.019730][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:09:42 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531c00ff04000000fe02000000020000", 0x1c) 11:09:42 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x3000) 11:09:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8138ae83, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:42 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffda, 0x47, 0x1}, 0x7) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup3(0xffffffffffffffff, r0, 0x80000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000540)="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", &(0x7f0000000280)=""/236}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240)=0xffffffffffffffff, 0xffffffffffffffc8) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 11:09:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000180)={{0x2b, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x1, 'lc\x00', 0x30, 0xfff, 0x76}, {@multicast1, 0x4e22, 0x1, 0x401, 0x7ff, 0x6}}, 0x44) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 11:09:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff000000000000) 11:09:42 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531d00ff04000000fe02000000020000", 0x1c) 11:09:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x81785501, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 11:09:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8208ae63, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8818564c, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:43 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531e00ff04000000fe02000000020000", 0x1c) 11:09:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc0045878, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 594.114262][T23364] device sit0 entered promiscuous mode 11:09:43 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x3f00) 11:09:43 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffff) [ 594.809701][T23355] device sit0 left promiscuous mode [ 594.935847][T23394] device sit0 entered promiscuous mode 11:09:44 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b531d00ff04000000fe02000000020000", 0x1c) 11:09:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc0045878, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r3, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f0000000000)=0x80, 0x0) 11:09:44 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000000)={0x9, 0xa, 0x10001, 0x1, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='ecryptfs\x00', 0x0, &(0x7f0000000400)='self$]lo\x00') 11:09:44 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532100ff04000000fe02000000020000", 0x1c) 11:09:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 11:09:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc0046686, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 595.132608][T23417] ecryptfs_parse_options: eCryptfs: unrecognized option [self$]lo] [ 595.260791][T23417] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 595.330915][T23417] Error parsing options; rc = [-22] 11:09:44 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x4000) [ 595.359787][T23431] ecryptfs_parse_options: eCryptfs: unrecognized option [self$]lo] [ 595.383297][T23431] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 595.400765][T23431] Error parsing options; rc = [-22] 11:09:44 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532200ff04000000fe02000000020000", 0x1c) 11:09:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc004743e, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0x28, &(0x7f0000000380)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000200)="89a16663d77c4c29c7fcaaed0558057a2347eac05bbb98527b193db47b2db3cca058134bd050b9aae6b1c21d623ca4f315b004bf1d3656dbef1a2efe60cae299663870716b8b0fb5b7dd6b02b5f3fe6aaf4543648bf3cb30890f19fc631fd6099b47091331b36872e60e47d71e3983459337d9ee5188c666da4f872f2df600302451ff719e853540354613720a0624e4c345d370bc9a100c8d817c4c9e5ba92eb5a154765c3512cf75df29ca67f5", &(0x7f00000002c0)="1d71d8733a92459d053e69440361858d9517f36baf102214aab2bb09847141761b4ee11570d551ec04e849a15d831c29e72686dad5cd4047c076a03d689e472df4b696", 0x3}, 0x20) r2 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0xffffffffffffffff, 0x101000) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x16, 0x3, 0x0, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) 11:09:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5108220}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SOCKETS={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x20014002) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='task\x00') r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r4, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r4, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffff9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x304}, "502b9fdf57dcfe21", "4efcf0cd78ac0fd9d43071201668cd682130965022e378a8a5a7f1e9e3f733bb", "cb5d5d48", "03c24f2867ca3439"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff5d, 0x0, 0x0, 0x0) 11:09:44 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532300ff04000000fe02000000020000", 0x1c) 11:09:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc008ae05, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 595.682435][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:09:44 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532400ff04000000fe02000000020000", 0x1c) 11:09:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc0189436, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:44 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/22) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r2) 11:09:45 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532500ff04000000fe02000000020000", 0x1c) 11:09:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc018aa3f, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:45 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x4800) 11:09:45 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@session={'session'}}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x200, 0x2, &(0x7f0000000140)=[{&(0x7f00000000c0)="1b9bf60ecf90d08902c9572a4922352c1a161d50cb25cc0cbf83efc83dca922dd9d438e89d7216ac152921c1a98ead90df96b6f6d24c9a7f7d80fbc96564b86be4ed34ede7ab5490debe74d5693048eb48a1210c821f4e9343", 0x59, 0x1}, {&(0x7f0000000200)="5b80921c0f0343a37945a6dd0e55e166029c4bf6d3d28d85951cbbcb3b8b7f3d530492c97db42529098b3a215008e7bb7255f52260a7841dbc805b7bb641ba5a55e62c7fcdff0a9143149fee5ceaa2057b57320445e235a7570d235249af047b7ae1a6419c2678bf4d62b7e6aed1069b01a04ec3bae7add32a7fcae6f93bdd48f3c2a874f1e451b8e666f6b89a6127ebf0187bb21e44fd0a7b20d7050ae50b4d882ef0a31b984bb662f8c14d22b26276f480d06f1ceb1e8879d2aaf60f89b1746c7e46052733e46434f8d079924241ee9bb336b3a5d4ae242bdd28b945056ac5", 0xe0, 0x16}], 0x100000, &(0x7f0000000400)={[{@hash_rupasov='hash=rupasov'}, {@data_writeback='data=writeback'}, {@tails_on='tails=on'}, {@resize={'resize', 0x3d, 0x80}}, {@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}, {@tails_off='tails=off'}, {@tails_small='tails=small'}, {@nolargeio='nolargeio'}, {@data_ordered='data=ordered'}], [{@fsuuid={'fsuuid', 0x3d, {[0x39, 0x6d, 0x39, 0x62, 0x32, 0x393491bf6cc90c81, 0x9, 0x37], 0x2d, [0x39, 0x36, 0x34, 0x1a97b11860290485], 0x2d, [0x31, 0x56, 0x30, 0x31], 0x2d, [0x66, 0x35, 0x50, 0x39], 0x2d, [0x38, 0x34, 0x61, 0x32, 0x36, 0x65, 0x35, 0x33]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x32, 0x30, 0x7, 0x64, 0x34, 0x31, 0x7ee1b2b2a5315430], 0x2d, [0x62, 0x32, 0x37, 0x31], 0x2d, [0x1c, 0x32, 0x66, 0x75c5c760e8fd104b], 0x2d, [0x31, 0x66, 0x82, 0x63], 0x2d, [0x814c9a0a6a76b919, 0x35, 0x65, 0x33, 0x9fb6b54c14c393df, 0x39, 0x66, 0x63]}}}, {@context={'context', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'eth0'}}, {@fowner_gt={'fowner>', r1}}, {@uid_eq={'uid', 0x3d, r2}}, {@obj_role={'obj_role', 0x3d, 'eth1\x0f\xd5'}}, {@uid_lt={'uid<'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 11:09:45 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532600ff04000000fe02000000020000", 0x1c) 11:09:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc020660b, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 596.356491][T23483] ISOFS: Invalid session number or type of track [ 596.431448][T23483] ISOFS: Invalid session number [ 596.472019][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:09:45 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0x89e0, &(0x7f0000000180)={0x4, 0x3}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x800, 0x6}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000001e40)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4b"]) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 11:09:45 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532700ff04000000fe02000000020000", 0x1c) 11:09:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc020aa00, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 596.554160][T23483] ISOFS: Unable to identify CD-ROM format. 11:09:45 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532600ff04000000fe02000000020000", 0x1c) 11:09:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req3={0x80000000}, 0x1c) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000000)={0x6, 0xb9, 0x3}) listen(r0, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) setgid(r3) flistxattr(r0, &(0x7f0000000180)=""/167, 0xa7) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) ioctl$MON_IOCX_GETX(r5, 0x4018920a, &(0x7f00000000c0)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000240)=""/127, 0x7f}) accept$alg(r0, 0x713000, 0x715000) r6 = socket(0x0, 0x800, 0x5) sendmsg$tipc(r6, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x1) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r6, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 11:09:46 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x4c00) 11:09:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000140)=r4) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)=r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f00000001c0)={0x6, 0xc4e, 0x3}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 11:09:47 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="955a000004000040839a9c5100a423107d0b6e5fc7f500dfffdc71acd9b5247dfb7061b63a16ba962afb87f1601ad9c279065177748110905e2bfa3cac6ae5b4d5b70740555c496bb7afef43a5e677c8b9c1545de6dc42096a99de869f7399d5fd1ba7b2d222ff3545bd6a91526ff54dad1294eb86eea1020aa40edf5bacae12dec78aecbacd3a535b3728c06b708d4676cf1f48b2f4ac6b0711db4dbb50c7b550d72a1f415b14b61f12e784c943a40516fe211bdeba7a3065ac0f80ed303d195b92161719cbda6adde25d54d68e28f3e3299cf5a8657b379c4a1407b4acfce324f8a9e00a736c78e4cbe1b8782371d0ac93f92d53e56fd8849c49b249425b364c2056a9dc5b73ac369a2748cb842390957f3caf72d2914a9f19311eabe129d22ab95347385b736564483993dd0f1f04389ee38b31f8a09e865492993b88f6dd16838cae1c6967c2e557340e45f8a7"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280)=0x82, 0x4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r6, 0xc0305602, &(0x7f00000000c0)={0x0, 0x1ffc0000, 0x3007, 0x1}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:09:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x84) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) r5 = accept4$packet(r4, &(0x7f0000000040), &(0x7f0000000100)=0x14, 0x800) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) socket$kcm(0xa, 0x0, 0x0) gettid() r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x2000000000000011, 0x2, r7, 0x0) r9 = creat(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$P9_RREADLINK(r9, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) fanotify_init(0x0, 0x0) 11:09:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc028660f, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:47 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532800ff04000000fe02000000020000", 0x1c) 11:09:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') write$P9_RFLUSH(r3, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 598.212507][T23537] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:09:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc034564b, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:47 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r0}, {r1, 0x4300}], 0x2, 0x0, 0x0, 0x0) 11:09:47 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532900ff04000000fe02000000020000", 0x1c) 11:09:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x9, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x355ae6f2f683073, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000001c0)={&(0x7f0000010000/0x1000)=nil, 0x0, 0x4, 0x50, &(0x7f0000ffc000/0x4000)=nil, 0x2c}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="60074000d50104000002000100000200dcd86c68f5f2d8c832311ec9ff0086be9084ba3404db07004821bc1e0a0113002f61f721546cf03a5b5fa1cde826b1f6e079e35593baaea913b6"], 0x4a) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="60074000d50104000012000100000200dcd86c68f5f2d8c832311ec9ff0086be9084ba3404db07004821bc1e0a0113002f61f721546cf03a5b5fa1cde826b1f6e079e35593baaea913b64d0558"], 0x4d) r7 = syz_open_dev$sg(0x0, 0x0, 0x163882) write$binfmt_aout(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="60074000d501040000020fc0ba5b0200dcd86c68f5f2d8c832311ec9ff0086"], 0x1f) 11:09:47 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x6000) 11:09:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$audion(0x0, 0x81, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xe) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000005c0), &(0x7f0000000600)=0x18) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) fsetxattr(r3, &(0x7f0000000500)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6628, 0x0) socket$inet6_sctp(0xa, 0xdd77cce31bab6c1c, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r5, 0x6628, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400100, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x420000, 0x0) 11:09:47 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532a00ff04000000fe02000000020000", 0x1c) 11:09:47 executing program 0: seccomp(0x1, 0x3, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) 11:09:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0xa, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:48 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532b00ff04000000fe02000000020000", 0x1c) [ 599.022605][ T23] audit: type=1326 audit(1571569788.017:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23590 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x50000 [ 599.045446][T23587] sg_write: data in/out 262577/32 bytes for SCSI command 0x4-- guessing data in; [ 599.045446][T23587] program syz-executor.4 not setting count and/or reply_len properly [ 599.081390][ T23] audit: type=1326 audit(1571569788.057:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23590 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x50000 [ 599.195418][ T23] audit: type=1326 audit(1571569788.057:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23590 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=35 compat=0 ip=0x457f21 code=0x50000 11:09:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x24, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x480, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 11:09:48 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532c00ff04000000fe02000000020000", 0x1c) [ 599.305055][ T23] audit: type=1326 audit(1571569788.057:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23590 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x50000 [ 599.379518][ T23] audit: type=1326 audit(1571569788.057:152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23590 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=35 compat=0 ip=0x457f21 code=0x50000 11:09:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x2f, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:48 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532d00ff04000000fe02000000020000", 0x1c) [ 599.559834][ T23] audit: type=1326 audit(1571569788.057:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23590 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x50000 [ 599.607392][T23621] picdev_write: 10235 callbacks suppressed [ 599.607400][T23621] kvm: pic: non byte write [ 599.619937][T23621] kvm: pic: non byte write [ 599.636344][T23621] kvm: pic: non byte write [ 599.699898][T23621] kvm: pic: non byte write [ 599.705153][ T23] audit: type=1326 audit(1571569788.057:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23590 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=35 compat=0 ip=0x457f21 code=0x50000 11:09:48 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x6800) [ 599.773983][ T23] audit: type=1326 audit(1571569788.057:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23590 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x50000 [ 599.844706][ T23] audit: type=1326 audit(1571569788.057:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23590 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=35 compat=0 ip=0x457f21 code=0x50000 11:09:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x63, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 599.884670][ T23] audit: type=1326 audit(1571569788.057:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23590 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c89a code=0x50000 11:09:49 executing program 1: syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=',-]\x00') 11:09:49 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532e00ff04000000fe02000000020000", 0x1c) 11:09:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 11:09:50 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b532f00ff04000000fe02000000020000", 0x1c) 11:09:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) sendto$rose(r4, &(0x7f0000000400)="248e77c99a0a3f63649d01a766543f18522ebf3dfd363e12b9980ad61e36cb05f07556eb3a05626c4812a0adec3c774a85e315877866902297e5d2159e2f3d67e080d8cd6698275e06bc7023e103a8ee4eea5e004f25ae591bd642593cc31d8b77a5ff77dc70ecd053f820c9632079a58adbdae10e81e3ea9b264b9178dcb7db48144120074b3c72e5958329eadc66f3ce0d0ea642c0c69e2e138ffb70d308e510fe5844e47e0670f538f9f59e4d98b427f325b05baa585ac95443d3e11fdb709d8ce416f32591bdc765a7ace75959ad021b4b13501770e22f1e012a82", 0xdd, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:09:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$audion(0x0, 0x81, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xe) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) fsetxattr(r3, &(0x7f0000000500)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6628, 0x0) socket$inet6_sctp(0xa, 0xdd77cce31bab6c1c, 0x84) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r5, 0x6628, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') 11:09:50 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x6c00) 11:09:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x2, {0x3, @local, 'ip6_vti0\x00'}}) [ 602.025005][T23663] kvm: pic: non byte write 11:09:51 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533000ff04000000fe02000000020000", 0x1c) [ 602.051260][T23663] kvm: pic: non byte write [ 602.073826][T23663] kvm: pic: non byte write [ 602.110771][T23663] kvm: pic: non byte write [ 602.115780][T23663] kvm: pic: non byte write [ 602.162292][T23663] kvm: pic: non byte write 11:09:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) r2 = open(&(0x7f0000000040)='./file0\x00', 0x208102, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$TCSETSF(r1, 0x2205, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000008000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 11:09:51 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533100ff04000000fe02000000020000", 0x1c) 11:09:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x3, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x800) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x2000000, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:09:51 executing program 1: 11:09:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:51 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533200ff04000000fe02000000020000", 0x1c) 11:09:51 executing program 1: 11:09:51 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x7400) 11:09:51 executing program 1: 11:09:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x5, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:51 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533300ff04000000fe02000000020000", 0x1c) 11:09:51 executing program 0: 11:09:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:09:52 executing program 1: 11:09:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x6, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:52 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533400ff04000000fe02000000020000", 0x1c) 11:09:52 executing program 0: 11:09:52 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:09:52 executing program 1: 11:09:52 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x7a00) 11:09:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x7, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:52 executing program 0: 11:09:52 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101802, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8992, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f0000000140)=0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x50040, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:09:52 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533500ff04000000fe02000000020000", 0x1c) 11:09:52 executing program 1: 11:09:52 executing program 1: 11:09:52 executing program 0: 11:09:52 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533600ff04000000fe02000000020000", 0x1c) 11:09:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x8, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:52 executing program 0: 11:09:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000180)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x8) [ 604.211461][ T0] NOHZ: local_softirq_pending 08 11:09:53 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x8904) 11:09:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0xa, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:53 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533700ff04000000fe02000000020000", 0x1c) 11:09:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6628, 0x0) socket$inet6_sctp(0xa, 0xdd77cce31bab6c1c, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) 11:09:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='\xd6\xd1ev/kvm\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) r2 = accept$inet6(r1, &(0x7f0000000600)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000640)=0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @initdev}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, r6, r5, r6, 0x0) keyctl$get_persistent(0x16, r4, r6) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f080f01c5b0beeff30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r11 = dup(r10) ioctl$sock_inet6_tcp_SIOCINQ(r11, 0x4c80, 0xfffffffffffffffe) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0xb5f5d9e49d9788a4, 0x0) r13 = dup(r12) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0x4c80, 0xfffffffffffffffe) ioctl$PPPIOCSCOMPRESS(r13, 0x4010744d) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r15 = dup(r14) ioctl$sock_inet6_tcp_SIOCINQ(r15, 0x4c80, 0xfffffffffffffffe) sendmsg$nl_route(r15, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="cc000000180000012602000008000100210000000c00090009000104", @ANYRES32=r3, @ANYBLOB="08001a008000000084001300000f070000000100000004000000000000000000000000000000000000000100000000000000000000000000000000000000030000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000f0f000000010000000000080001000000000008001a0057000000"], 0xcc}, 0x1, 0x0, 0x0, 0x81}, 0x20040080) setsockopt$netrom_NETROM_T4(r11, 0x103, 0x6, &(0x7f0000000200)=0x80000001, 0x4) ioctl$KVM_RUN(r9, 0xae80, 0x0) 11:09:53 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x141042, 0x0) syz_open_dev$audion(0x0, 0x81, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xe) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000005c0), &(0x7f0000000600)=0x18) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) fsetxattr(r2, &(0x7f0000000500)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6628, 0x0) socket$inet6_sctp(0xa, 0xdd77cce31bab6c1c, 0x84) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r4, 0x6628, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400100, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x420000, 0x0) 11:09:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x48, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:53 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533800ff04000000fe02000000020000", 0x1c) 11:09:53 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533900ff04000000fe02000000020000", 0x1c) 11:09:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4c, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:09:54 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xa80f) 11:09:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) socket$inet6(0xa, 0x0, 0x0) r0 = dup(0xffffffffffffffff) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) 11:09:54 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:54 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533a00ff04000000fe02000000020000", 0x1c) 11:09:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x68, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0xfffffffeffffffff) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000]}) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r8 = dup(r7) r9 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x403) mmap$perf(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x11, r9, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x4c80, 0xfffffffffffffffe) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r11 = dup(r10) ioctl$sock_inet6_tcp_SIOCINQ(r11, 0x4c80, 0xfffffffffffffffe) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r11) ioctl$TCGETX(r8, 0x5432, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:09:54 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:54 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533b00ff04000000fe02000000020000", 0x1c) 11:09:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x6c, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) pidfd_send_signal(r4, 0x33, &(0x7f00000000c0)={0x14, 0x586, 0x5}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:09:54 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x84) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) r5 = accept4$packet(r4, &(0x7f0000000040), &(0x7f0000000100)=0x14, 0x800) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) socket$kcm(0xa, 0x0, 0x0) gettid() r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x2000000000000011, 0x2, r7, 0x0) r9 = creat(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$P9_RREADLINK(r9, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) fanotify_init(0x0, 0x0) [ 605.941055][T23871] picdev_write: 8 callbacks suppressed [ 605.941062][T23871] kvm: pic: non byte write [ 605.970820][T23871] kvm: pic: non byte write [ 605.975613][T23871] kvm: pic: non byte write [ 605.994044][T23871] kvm: pic: non byte write [ 606.037293][T23871] kvm: pic: non byte write [ 606.042754][T23871] kvm: pic: non byte write [ 606.051291][T23871] kvm: pic: non byte write [ 606.057296][T23871] kvm: pic: non byte write [ 606.070072][T23871] kvm: pic: non byte write [ 606.079951][T23871] kvm: pic: non byte write 11:09:55 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xda02) 11:09:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x74, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:55 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533c00ff04000000fe02000000020000", 0x1c) 11:09:55 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) write$P9_RAUTH(r3, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x14, 0x4, 0x1}}, 0x14) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:09:55 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x84) socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) r5 = accept4$packet(r4, &(0x7f0000000040), &(0x7f0000000100)=0x14, 0x800) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8ab, 0x5}, 0x24800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x667a}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) socket$kcm(0xa, 0x0, 0x0) gettid() r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x2000000000000011, 0x2, r7, 0x0) r9 = creat(&(0x7f0000000080)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$P9_RREADLINK(r9, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) fanotify_init(0x0, 0x0) 11:09:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x7a, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:55 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:55 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533d00ff04000000fe02000000020000", 0x1c) 11:09:55 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x300, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:55 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x2, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:09:56 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xf000) 11:09:56 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b536000ff04000000fe02000000020000", 0x1c) 11:09:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x500, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:56 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b533b00ff04000000fe02000000020000", 0x1c) 11:09:56 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, [], [{0x8, 0x2, 0x412, 0x86f, 0x0, 0x4}, {0x1, 0x8000, 0x20, 0x4, 0x7, 0x1ff}], [[]]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:09:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x600, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:56 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53e900ff04000000fe02000000020000", 0x1c) 11:09:56 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xcf, 0x0, 0x0) accept$inet(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x78ef115, 0x100) write$P9_RSTATFS(r5, &(0x7f0000000400)={0x43, 0x9, 0x2, {0x101, 0x40, 0x300000000000000, 0x7, 0x2, 0x9, 0x5, 0x5, 0x6}}, 0x43) ftruncate(r4, 0x200004) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = dup3(r7, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0xe, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0x28}, 0xa3b4}}, 0x8, 0x4}, &(0x7f0000000200)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000240)={r10, @in6={{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, 0x2, 0x401}, 0x90) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x32004c}, 0xc, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000300)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/6) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x0, 0x0) 11:09:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x700, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:57 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x34000) 11:09:57 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8d85, 0x678bd7f8e04d5839) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000280)="0f090f01df670f005e0c0f080f300f23900f017500f4ba4100b800e0eff4", 0x1e}], 0x1, 0x0, 0x0, 0x10011) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000200)={0x10003, 0x1, 0xd000, 0x2000, &(0x7f0000009000/0x2000)=nil}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r8 = dup(r7) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x4c80, 0xfffffffffffffffe) ioctl$sock_inet6_udp_SIOCINQ(r8, 0x541b, &(0x7f0000000180)) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r9, 0xae80, 0x0) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r11 = dup(r10) ioctl$sock_inet6_tcp_SIOCINQ(r11, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_S390_INTERRUPT_CPU(r11, 0x4010ae94, &(0x7f0000000140)={0xffff, 0x5, 0x6}) ioctl$KVM_RUN(r9, 0xae80, 0x0) 11:09:57 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53f000ff04000000fe02000000020000", 0x1c) 11:09:57 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0xa00, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:57 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000140)) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x7) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x11) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f0000000000)={0x6, 0x3, 0x78, 0x6, 0x2, 0x1}) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x3f98b4e8e902e28c, 0x0) r9 = dup(r8) ioctl$sock_inet6_tcp_SIOCINQ(r9, 0x4c80, 0xfffffffffffffffe) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000280)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="3700000020020001da5e8df1228ee60000000002000000d57820c7d285d4b2efa1c67812d653ff160f2ead15c151e5093140a8bab0acfc7876bb3db532ce88465b75d64ac5802e0cbc310306a16fea8cf081e495fafdd0aa5b170e59c201740e4b3aaf1da63c5313bcd7e2f5bfa647fa0c7bd016fd979c57f7c18330c28d9c5e68a8fd75b9bf2541b33a2c0fe18a365d971a"]}) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r10 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000540), 0x0) getsockopt$sock_linger(r10, 0x1, 0xd, 0x0, &(0x7f00000005c0)) 11:09:57 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530003ff04000000fe02000000020000", 0x1c) 11:09:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x3f00, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:57 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:57 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:57 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530005ff04000000fe02000000020000", 0x1c) 11:09:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4000, {0x3, @local, 'ip6_vti0\x00'}}) [ 608.690636][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 608.696458][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:09:58 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x300000) 11:09:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000040), 0x4) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x80000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:09:58 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4800, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:58 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530006ff04000000fe02000000020000", 0x1c) [ 609.250647][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 609.256491][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 609.393243][T24038] Unknown ioctl 44609 11:09:58 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530007ff04000000fe02000000020000", 0x1c) 11:09:58 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:58 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x119) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r2, 0xffff, 0x7, 0x695, 0x38b, 0x80}, 0x14) 11:09:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4c00, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000100)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x8, &(0x7f0000000080)=0x4) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x100000000, 0x800, 0x400000000000, 0x0, 0x0, 0x4ce, 0x0, 0x8004, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:09:58 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x6800, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:59 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x400300) 11:09:59 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530009ff04000000fe02000000020000", 0x1c) 11:09:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x6c00, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) futex(&(0x7f0000000000), 0x3, 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)=0x1, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:09:59 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'\x00\x02\x00'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r5, r4, r5, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r4) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="f5ffffffef00102200c6a4"], 0xb) close(r3) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x8}) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) pwrite64(r7, &(0x7f0000000000)="e1b5be575cd26f17344ebe2f0a5a1b22c0e0d6d5f134e7ca12c76ca7bebc1c912fddc6d7094ab8325b", 0x29, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 11:09:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x7400, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000000c0)={0xbe, 0x7a, 0x0, "974f1bbde9d90841cef6ade4a9c9db05a5e71e9c039030decef54c50615644aaec9b5cb9b88dddff9d3741660c159f0fd37a10395fde560eada6452a09e2e54b6ff34c88551222769ae31aaf052a878c18c2ccd1cce5de537c195d1dabf8b1bfb9813aeae10b65a80b5e4c3291df59cc56a5750213435c3493b3808442486a5dcd812ca3bd9ab4d5f261d734722c3166154dd40f574c4d7f54f4d6f9e7d089b800a0dec5a257e11afd85b75708f92299f6e6a2ebacbfa6d2eed6d1736a98"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:09:59 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53000aff04000000fe02000000020000", 0x1c) 11:09:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x7a00, {0x3, @local, 'ip6_vti0\x00'}}) 11:09:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:00 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xf0ffff) 11:10:00 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53000bff04000000fe02000000020000", 0x1c) 11:10:00 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:00 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0xff00, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="f3d99c6200000000c4e111effb9a3d85d3ad5b0066b875000f00d0650f3566ba610066b8000066ef26f30f53d866ba6100edd8f8ff5016", 0x37}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0xffffffffffffffff, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getcwd(&(0x7f0000000400)=""/4096, 0x1000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f00000000c0)={0x8, 0x3f, 0x6, 0x102}) 11:10:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080580200000046008107a277001419000a000d000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 11:10:00 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:00 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53000cff04000000fe02000000020000", 0x1c) 11:10:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='\x00\x8e\x86\x86|\x00\x00\x00\xdf \x00', 0x2000000080000000, 0x201) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={r7, @in={{0x2, 0x4e21, @empty}}, 0x0, 0x24, 0xda0, 0x2, 0x20}, &(0x7f0000000480)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000004c0)={r8, @in6={{0xa, 0x4e20, 0x7, @empty, 0xa8cb}}, 0x6, 0x6}, 0x90) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000340)=0x14) r9 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, 0x0, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000040), 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f00000002c0), &(0x7f0000000300)=0x8) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 11:10:00 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x1000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:00 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:00 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53000dff04000000fe02000000020000", 0x1c) 11:10:00 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x1000000) 11:10:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:00 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x2000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:00 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53000eff04000000fe02000000020000", 0x1c) 11:10:00 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='\x00\x8e\x86\x86|\x00\x00\x00\xdf \x00', 0x2000000080000000, 0x201) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040), 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={r7, @in={{0x2, 0x4e21, @empty}}, 0x0, 0x24, 0xda0, 0x2, 0x20}, &(0x7f0000000480)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000004c0)={r8, @in6={{0xa, 0x4e20, 0x7, @empty, 0xa8cb}}, 0x6, 0x6}, 0x90) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000340)=0x14) r9 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, 0x0, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000040), 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r9, 0x84, 0x1a, &(0x7f00000002c0), &(0x7f0000000300)=0x8) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 11:10:01 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53c00eff04000000fe02000000020000", 0x1c) 11:10:01 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x3000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:01 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000000)={0x1, 0x0, {0x1, 0x31a, 0x2, 0x1}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:01 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53000fff04000000fe02000000020000", 0x1c) 11:10:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:01 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x2000000) 11:10:01 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) perf_event_open(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0xd05641c83b2a6998, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x223e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') process_vm_writev(0x0, &(0x7f0000000240), 0x31c, 0x0, 0xfffffebd, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$swradio(0x0, 0x0, 0x2) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c80, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r6) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r6) io_setup(0x100, &(0x7f0000000200)=0x0) io_pgetevents(r7, 0xc, 0x3, &(0x7f0000000240)=[{}, {}, {}], 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x240000000000000}, 0x8}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40000, 0x0) 11:10:01 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x5000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:01 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x9, 0x2, 0x0, 0x4, 0x20, 0xff}, &(0x7f00000000c0)=0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:01 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530011ff04000000fe02000000020000", 0x1c) 11:10:01 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530012ff04000000fe02000000020000", 0x1c) 11:10:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x6000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:02 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:02 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:02 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530013ff04000000fe02000000020000", 0x1c) 11:10:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_NMI(r2, 0xae9a) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:10:02 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x3000000) 11:10:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x7000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:02 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:02 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530014ff04000000fe02000000020000", 0x1c) 11:10:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/120, 0x78}], 0x1}}], 0x2, 0x8100, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40040, 0x0) pipe(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/136, 0x88}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000500)=""/153, 0x99}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000340)={0x60, 0x0, 0x6, {{0x8, 0xd8d3, 0x2, 0x0, 0xfff, 0x0, 0xffffffff}}}, 0x60) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmmsg(r2, &(0x7f0000007080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000640)={@dev}, &(0x7f0000000680)=0x14) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), 0x0) accept4(r3, &(0x7f0000000900)=@can, &(0x7f0000000980)=0x80, 0x80000) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000952a2c2d744402f3fedeb39994e5ad9eb41844efa7814d8cabf22e", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x5}}, 0x0) 11:10:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r5) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:02 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530015ff04000000fe02000000020000", 0x1c) 11:10:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x8000000, {0x3, @local, 'ip6_vti0\x00'}}) [ 613.903568][T24257] overlayfs: unrecognized mount option "uä¨Zhöpperdir=./low=./f.4BsÒil.÷HAÖù [ 613.903568][T24257] Bo:´Û ÉŒ¦c|lßvÒSúÂôVÊ@žcé¹" or missing value [ 613.930817][T24258] picdev_write: 4 callbacks suppressed [ 613.930823][T24258] kvm: pic: non byte write [ 613.945292][T24258] kvm: pic: non byte write 11:10:02 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 613.951358][T24258] kvm: pic: non byte write [ 613.957851][T24258] kvm: pic: non byte write [ 613.963703][T24258] kvm: pic: non byte write [ 614.017007][T24258] kvm: pic: non byte write [ 614.040942][T24258] kvm: pic: non byte write 11:10:03 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530016ff04000000fe02000000020000", 0x1c) 11:10:03 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r1 = dup(r0) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r2 = getegid() socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) mount$fuse(0x0, 0x0, 0x0, 0x42, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = getpgrp(0x0) lstat(&(0x7f0000000240)='./bus\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(0x0, &(0x7f0000000180)=0x0, &(0x7f0000000200)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x100000001, 0x0, r6, r5, r2, 0x101}, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x7fff}) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x5, @remote}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000080)=0x2, 0xffffffffffffffd7) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xe97}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r7, 0x7fff) sendfile(r1, r7, 0x0, 0x8040fffffffd) [ 614.066910][T24258] kvm: pic: non byte write [ 614.085017][T24258] kvm: pic: non byte write [ 614.094237][T24258] kvm: pic: non byte write 11:10:03 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0xa000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:03 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x4000000) 11:10:03 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:03 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530017ff04000000fe02000000020000", 0x1c) 11:10:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2201, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000000c0)={0x40, 0x1, 0x9}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) recvfrom$inet(r5, &(0x7f0000000000)=""/62, 0x3e, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0xc1040) 11:10:03 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x3f000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:03 executing program 0: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x9, 0x10b000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000400)={{0x3f, 0x1f, 0xff, 0x20, 0x1, 0x2}, 0x7, 0x7ff, 0x8000, 0xff80, 0x6, "df2656bfeed95b6f6c9ad230cf693b8ed620648a65a5b786fb5f44d7f982f0634b43d35216b505f71b33679ada04636cc3e4e9ce284379fff134ea5c3f079cdaa09b24b3181c04f7da3fc0e41a04784d7a6ea3506d68f468f3be6b53fd393bdae2e56264ef8dd7c20a13ca8075a6430447381b209bff18ebbcae190c0c0fe411"}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000680)={0x7, 0x21, 0x2}, 0x7) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) write$P9_RREADLINK(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781659f8056d1d3abf9d1a54bfce1e77551a8bd678625f5083067b024a240847bc2fdffff01a1f62ac71e85445d8f244f6bf657ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e66"], 0x67) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e23, 0x7, @remote, 0xffffffff}}, 0x0, 0xfffffffffffffffe, 0x0, "ef00a08ab11e7f564299811bf5402617b3d0f96ed78de7fc768fad33c5733a7e8822f0e7ba0d0568c60b67a657eb7f0fbc446e69c921cbb97dd599103ec0d371cb84b3a992501a01d6744ddfb85cae91"}, 0xd8) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) 11:10:03 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:03 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530018ff04000000fe02000000020000", 0x1c) 11:10:03 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x40000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:03 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:04 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530019ff04000000fe02000000020000", 0x1c) 11:10:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x80000) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000180)=0x7fff) r5 = syz_open_dev$sndpcmc(&(0x7f00000016c0)='/dev/snd/pcmC#D#c\x00', 0x800, 0x200000) bind$unix(r5, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f00000001c0)={0x2b, @multicast1, 0x4e22, 0x2, 'fo\x00', 0x2, 0x400, 0x36}, 0x2c) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$KVM_SET_DEBUGREGS(r8, 0x4080aea2, &(0x7f00000000c0)={[0x100000, 0x4000, 0x100000, 0x1000], 0x10001, 0xc108bf053ca19bb6, 0x3d}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_GET_VRING_BASE(r8, 0xc008af12, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:04 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x5000000) 11:10:04 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x48000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:04 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53001aff04000000fe02000000020000", 0x1c) 11:10:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000004c0)="0f79d966baf80cb8c90ca58aef66bafc0cb000ee0fc39802000000660f38803501000000c4e29ddc080f01d166ba430066b8001866efb9f30200000f32c4e17813b73e00c0fe65f30f09", 0x4a}], 0xaaaaaaaaaaaacc4, 0x3, 0x0, 0xffffffffffffffd1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000200)={0x9, 0x7, 0xa3, &(0x7f0000000400)="d0be10e52510b08ee112a7bdd70dde84914888eb35e89c6a5ae35a7cb3dae7d0952eae9e8580a4d0998e0bd4226cc4846f1a46b6c4286a72e3c2c8b32034763a70e6b19fd074a3531ae596b5f4748fbdb31438e39a13d816fd1aeb708f9b954fb4b35e1cd128a8d57cb3ad690841f8d3656f3304f18b80f96c9485c4cb41b6ccebfd3759fa51fa3ac215a4bf84fe2092b7f0cf8ea856f72d4b770e822cdc157b114fa2"}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x0, 0x0, 0x7, 0x0, 0x7, 0x400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @perf_config_ext={0x100000000, 0x80000000}, 0x22810, 0x400, 0x0, 0x4, 0xd6, 0x20, 0x6}, r7, 0xa, r6, 0x2) ioctl$VT_SETMODE(r6, 0x5602, &(0x7f0000000000)={0x4, 0x8, 0x40, 0x3, 0xd}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:10:04 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530018ff04000000fe02000000020000", 0x1c) 11:10:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4c000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:04 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:04 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53001bff04000000fe02000000020000", 0x1c) 11:10:04 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f0000001480)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000002500)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x56}]}}}], 0x18}}], 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$cont(0x33, r1, 0x86b, 0x7) 11:10:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x68000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:05 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x6000000) 11:10:05 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53001cff04000000fe02000000020000", 0x1c) 11:10:05 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:05 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) ftruncate(r1, 0x1000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r3, 0x10}, {0xffffffffffffffff, 0x81}], 0x2, &(0x7f0000000080), &(0x7f00000000c0), 0x8) sendfile(r0, r1, 0x0, 0xeefffdea) close(r0) 11:10:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x6c000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') write(r0, &(0x7f00000005c0)="d7b58e157be972ea62d4112896153d9ce569956d5eb62d5e4926a2cb39f45300948d46c1921f376de387ebd7991f2c51640fe0225f33a1fcebf580a5d2cc64b0c4dfc688750a040c699596974c3c5dc12a7e1c13adf2b8f03abc74c64ef324a965e6e8d14ee30729feadbcdbce349831d0a0005eb9254df7836940b0d4e8ae0c9f47d8f8bc072cf9cc450b6765cc4626179d981be3f445f0d4e73f960b47ba9b9068f63aa103cc1e2b75edc50e7295b528064219a504ad042ee7891cccd495689e04b9f51caf234ac305498ffbdbf74d50b3a3644cad97451127920f401ed2e7e13c765d5124daa7ed2b33aa59298c47fd", 0xf1) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="f0c32abd7000fcdbdf250300000014000200080004000800000008000400000000003c000200080004000000000008000400ff03000008000b0002000000080006000600000008000900070000000800080005000020080009000a3500000800050003000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r5, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x10016) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 11:10:05 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:05 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53001dff04000000fe02000000020000", 0x1c) 11:10:05 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x74000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) r3 = dup2(r2, r0) write$FUSE_WRITE(r3, &(0x7f0000000040)={0x18, 0x0, 0x4}, 0x18) 11:10:06 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 11:10:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x7a000000, {0x3, @local, 'ip6_vti0\x00'}}) [ 617.040965][T24417] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 617.111146][T24417] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 617.218908][T24417] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 617.237002][T24417] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 11:10:06 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x7000000) 11:10:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) ioctl$GIO_UNISCRNMAP(r5, 0x4b69, &(0x7f00000000c0)=""/177) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:06 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53001eff04000000fe02000000020000", 0x1c) 11:10:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0xfdfdffff, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:06 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 11:10:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x78) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) 11:10:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0xff000000, {0x3, @local, 'ip6_vti0\x00'}}) [ 617.698529][T24433] picdev_read: 208 callbacks suppressed [ 617.698536][T24433] kvm: pic: non byte read 11:10:06 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 11:10:06 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53001fff04000000fe02000000020000", 0x1c) 11:10:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:10:06 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 11:10:06 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530020ff04000000fe02000000020000", 0x1c) 11:10:07 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x8000000) 11:10:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0xfffffdfd, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r1) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000140)) dup(r3) r6 = socket(0x10, 0x5, 0xf3) r7 = timerfd_create(0x3, 0x80800) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x39, 0x6d6, 0x8, 0x0, 0x0, [{r0, 0x0, 0x1}, {r0, 0x0, 0x316f}, {r2, 0x0, 0x1d4}, {r3, 0x0, 0x9}, {r0, 0x0, 0x1}, {r6}, {r7, 0x0, 0x2}, {r0, 0x0, 0x7}]}) 11:10:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 11:10:07 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530021ff04000000fe02000000020000", 0x1c) 11:10:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) timer_create(0x69de1073c8290e61, &(0x7f0000000180)={0x0, 0x3a, 0x0, @thr={&(0x7f0000000400)="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", &(0x7f0000001400)="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"}}, &(0x7f00000001c0)=0x0) timer_settime(r2, 0x1, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x74, 0x0, [0x81, 0x3, 0x644, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = memfd_create(&(0x7f0000000000)='\x00', 0x3) ioctl$FIBMAP(r4, 0x1, &(0x7f00000000c0)=0x3) 11:10:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 11:10:07 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530022ff04000000fe02000000020000", 0x1c) 11:10:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'ip6_vti0\x00'}}) 11:10:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800200, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x199000, 0x0) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000400)="5d3faab97498def913dde2be1626ef89db66ae01c89f5d34decb216ae526e4d10321653a1e766a5be7839d3a80a8fe480a03167c8b521f6298b078e57541863ea8f0e8c6676846431ceb2d65b510abb36ab2aa307ca06feaaebf268b11340ceb60bf2917c4d2f9998f5c5f57e747b80b5729e0da4c8db76d654a2554c7a5d7d88b4eda346f85eb48a91472af16a835114b5497e63b48574b8118683aa9536dc0e4b945e45a8203183ad466af6711be4fab32b00b3ba322fd8d5efb43e0aed80ef09d3f145ae809506ddc754b1feed95ce8be1b15a460e7004bade0259feef911c930c98bdc1059cef4ea9e6f") setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x100200}) ioctl$KVM_RUN(r6, 0xae80, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_LOG_FD(r7, 0x4004af07, &(0x7f0000000140)=r1) ioctl$KVM_RUN(r6, 0xae80, 0x0) 11:10:07 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000200)={0x0, 'syz1\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000002c0)) accept(r0, &(0x7f0000000240)=@generic, &(0x7f00000001c0)=0x80) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000000384d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x749b11012ada19e5, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000440)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8008}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x68, r4, 0x800, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x2000000}, 0x2000001) 11:10:07 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 619.068116][T24515] FAULT_INJECTION: forcing a failure. [ 619.068116][T24515] name failslab, interval 1, probability 0, space 0, times 0 [ 619.094290][T24515] CPU: 0 PID: 24515 Comm: syz-executor.1 Not tainted 5.4.0-rc3-next-20191018 #0 [ 619.103352][T24515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 619.113414][T24515] Call Trace: [ 619.116721][T24515] dump_stack+0x172/0x1f0 [ 619.121076][T24515] should_fail.cold+0xa/0x15 [ 619.125699][T24515] ? fault_create_debugfs_attr+0x180/0x180 [ 619.131645][T24515] ? ___might_sleep+0x163/0x2c0 [ 619.136600][T24515] __should_failslab+0x121/0x190 [ 619.141557][T24515] should_failslab+0x9/0x14 [ 619.146064][T24515] __kmalloc+0x2e0/0x770 [ 619.150303][T24515] ? mark_held_locks+0xf0/0xf0 [ 619.155070][T24515] ? mark_lock+0xc2/0x1220 [ 619.159489][T24515] ? _parse_integer+0x190/0x190 [ 619.164354][T24515] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 619.170084][T24515] tomoyo_realpath_from_path+0xcd/0x7b0 [ 619.175633][T24515] ? tomoyo_path_number_perm+0x193/0x520 [ 619.181276][T24515] tomoyo_path_number_perm+0x1dd/0x520 [ 619.186732][T24515] ? tomoyo_path_number_perm+0x193/0x520 [ 619.186752][T24515] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 619.186766][T24515] ? __f_unlock_pos+0x19/0x20 [ 619.186808][T24515] ? __fget+0x37f/0x550 [ 619.198303][T24515] ? ksys_dup3+0x3e0/0x3e0 [ 619.198323][T24515] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 619.198337][T24515] ? fput_many+0x12c/0x1a0 [ 619.198360][T24515] tomoyo_file_ioctl+0x23/0x30 [ 619.203475][T24508] BTRFS error (device loop0): superblock checksum mismatch [ 619.207156][T24515] security_file_ioctl+0x77/0xc0 [ 619.207174][T24515] ksys_ioctl+0x57/0xd0 [ 619.207191][T24515] __x64_sys_ioctl+0x73/0xb0 [ 619.207208][T24515] do_syscall_64+0xfa/0x760 [ 619.207231][T24515] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 619.258205][T24515] RIP: 0033:0x459a59 [ 619.262103][T24515] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 619.281716][T24515] RSP: 002b:00007f5acfdd3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 619.290252][T24515] RAX: ffffffffffffffda RBX: 00007f5acfdd3c90 RCX: 0000000000459a59 [ 619.298250][T24515] RDX: 0000000020000040 RSI: 000000004008b100 RDI: 0000000000000003 [ 619.306224][T24515] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 619.306233][T24515] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5acfdd46d4 [ 619.306239][T24515] R13: 00000000004c3780 R14: 00000000004d75e0 R15: 0000000000000005 [ 619.339879][T24515] ERROR: Out of memory at tomoyo_realpath_from_path. [ 619.362891][T24508] BTRFS error (device loop0): open_ctree failed 11:10:08 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x9000000) 11:10:08 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530023ff04000000fe02000000020000", 0x1c) 11:10:08 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x6, @local, 'ip6_vti0\x00'}}) 11:10:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:08 executing program 1 (fault-call:4 fault-nth:1): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 619.450096][T24512] BTRFS error (device loop0): superblock checksum mismatch [ 619.510737][T24512] BTRFS error (device loop0): open_ctree failed [ 619.599641][T24532] FAULT_INJECTION: forcing a failure. [ 619.599641][T24532] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 619.612883][T24532] CPU: 1 PID: 24532 Comm: syz-executor.1 Not tainted 5.4.0-rc3-next-20191018 #0 [ 619.617024][T24529] picdev_write: 20 callbacks suppressed [ 619.617030][T24529] kvm: pic: non byte write [ 619.621900][T24532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 619.621908][T24532] Call Trace: 11:10:08 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x10, @local, 'ip6_vti0\x00'}}) [ 619.621935][T24532] dump_stack+0x172/0x1f0 [ 619.621960][T24532] should_fail.cold+0xa/0x15 [ 619.621982][T24532] ? fault_create_debugfs_attr+0x180/0x180 [ 619.622003][T24532] ? lock_downgrade+0x920/0x920 [ 619.637703][T24529] kvm: pic: non byte write [ 619.643685][T24532] should_fail_alloc_page+0x50/0x60 [ 619.643703][T24532] __alloc_pages_nodemask+0x1a1/0x910 [ 619.643718][T24532] ? __kasan_check_read+0x11/0x20 [ 619.643733][T24532] ? mark_lock+0xc2/0x1220 [ 619.643746][T24532] ? __alloc_pages_slowpath+0x2920/0x2920 [ 619.643764][T24532] ? __kasan_check_read+0x11/0x20 [ 619.656260][T24529] kvm: pic: non byte write [ 619.661722][T24532] ? fault_create_debugfs_attr+0x180/0x180 [ 619.661744][T24532] cache_grow_begin+0x90/0xd00 [ 619.661762][T24532] ? trace_hardirqs_off+0x62/0x240 [ 619.661777][T24532] __kmalloc+0x6b2/0x770 [ 619.661790][T24532] ? mark_held_locks+0xf0/0xf0 [ 619.661803][T24532] ? mark_lock+0xc2/0x1220 [ 619.661823][T24532] ? tomoyo_realpath_from_path+0xcd/0x7b0 [ 619.672088][T24529] kvm: pic: non byte write 11:10:08 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530024ff04000000fe02000000020000", 0x1c) [ 619.676253][T24532] tomoyo_realpath_from_path+0xcd/0x7b0 [ 619.676269][T24532] ? tomoyo_path_number_perm+0x193/0x520 [ 619.676297][T24532] tomoyo_path_number_perm+0x1dd/0x520 [ 619.676314][T24532] ? tomoyo_path_number_perm+0x193/0x520 [ 619.687215][T24529] kvm: pic: non byte write [ 619.691105][T24532] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 619.691121][T24532] ? __f_unlock_pos+0x19/0x20 [ 619.691165][T24532] ? __fget+0x37f/0x550 [ 619.691184][T24532] ? ksys_dup3+0x3e0/0x3e0 [ 619.691206][T24532] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 619.698527][T24529] kvm: pic: non byte write [ 619.701910][T24532] ? fput_many+0x12c/0x1a0 [ 619.701936][T24532] tomoyo_file_ioctl+0x23/0x30 [ 619.701952][T24532] security_file_ioctl+0x77/0xc0 [ 619.701968][T24532] ksys_ioctl+0x57/0xd0 [ 619.701985][T24532] __x64_sys_ioctl+0x73/0xb0 [ 619.702008][T24532] do_syscall_64+0xfa/0x760 [ 619.706865][T24529] kvm: pic: non byte write [ 619.712204][T24532] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 619.712217][T24532] RIP: 0033:0x459a59 11:10:08 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8100, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000001c0)={0x6, 0x7, {0x54, 0xc55a, 0x8, {0x3, 0x1}, {0x20, 0x40}, @period={0x58, 0xfff8, 0xff, 0x9, 0x400, {0x84e, 0x40, 0x9, 0x20}, 0x1, &(0x7f0000000080)=[0x3]}}, {0x54, 0x4625, 0xffff, {0x4, 0x7}, {0x5, 0x3f}, @period={0x58, 0x7, 0x401, 0x6, 0x6, {0x1000, 0x5, 0xff, 0x100}, 0x6, &(0x7f00000000c0)=[0x7fff, 0x400, 0x8001, 0x400, 0x4, 0x1f]}}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0xc, 0x16, @u64=0x4}]}, 0x20}}, 0x0) [ 619.712233][T24532] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 619.712245][T24532] RSP: 002b:00007f5acfdd3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 619.712258][T24532] RAX: ffffffffffffffda RBX: 00007f5acfdd3c90 RCX: 0000000000459a59 [ 619.712266][T24532] RDX: 0000000020000040 RSI: 000000004008b100 RDI: 0000000000000003 [ 619.712275][T24532] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 11:10:08 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530025ff04000000fe02000000020000", 0x1c) [ 619.712283][T24532] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5acfdd46d4 [ 619.712290][T24532] R13: 00000000004c3780 R14: 00000000004d75e0 R15: 0000000000000005 [ 619.782670][T24529] kvm: pic: non byte write [ 619.873048][T24529] kvm: pic: non byte write [ 619.873123][T24529] kvm: pic: non byte write 11:10:09 executing program 1 (fault-call:4 fault-nth:2): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:09 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x24, @local, 'ip6_vti0\x00'}}) 11:10:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x4000, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000000)=0x8c, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 620.286309][T24563] FAULT_INJECTION: forcing a failure. [ 620.286309][T24563] name failslab, interval 1, probability 0, space 0, times 0 [ 620.329743][T24563] CPU: 0 PID: 24563 Comm: syz-executor.1 Not tainted 5.4.0-rc3-next-20191018 #0 [ 620.338815][T24563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 620.348871][T24563] Call Trace: [ 620.352168][T24563] dump_stack+0x172/0x1f0 [ 620.356511][T24563] should_fail.cold+0xa/0x15 [ 620.361118][T24563] ? fault_create_debugfs_attr+0x180/0x180 [ 620.366936][T24563] ? ___might_sleep+0x163/0x2c0 [ 620.371795][T24563] __should_failslab+0x121/0x190 [ 620.376741][T24563] should_failslab+0x9/0x14 [ 620.381248][T24563] __kmalloc+0x2e0/0x770 [ 620.385498][T24563] ? snprintf+0xbb/0xf0 [ 620.385517][T24563] ? vsprintf+0x40/0x40 [ 620.393806][T24563] ? tomoyo_encode2.part.0+0xf5/0x400 [ 620.393823][T24563] tomoyo_encode2.part.0+0xf5/0x400 [ 620.393838][T24563] tomoyo_encode+0x2b/0x50 [ 620.393851][T24563] tomoyo_realpath_from_path+0x1d3/0x7b0 [ 620.393863][T24563] ? tomoyo_path_number_perm+0x193/0x520 [ 620.393882][T24563] tomoyo_path_number_perm+0x1dd/0x520 [ 620.393894][T24563] ? tomoyo_path_number_perm+0x193/0x520 [ 620.393912][T24563] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 620.393925][T24563] ? __f_unlock_pos+0x19/0x20 [ 620.393970][T24563] ? __fget+0x37f/0x550 [ 620.445798][T24563] ? ksys_dup3+0x3e0/0x3e0 [ 620.450212][T24563] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 620.456453][T24563] ? fput_many+0x12c/0x1a0 [ 620.460892][T24563] tomoyo_file_ioctl+0x23/0x30 [ 620.465738][T24563] security_file_ioctl+0x77/0xc0 [ 620.465757][T24563] ksys_ioctl+0x57/0xd0 [ 620.465773][T24563] __x64_sys_ioctl+0x73/0xb0 [ 620.479499][T24563] do_syscall_64+0xfa/0x760 [ 620.479523][T24563] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 620.489885][T24563] RIP: 0033:0x459a59 [ 620.493783][T24563] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 620.513416][T24563] RSP: 002b:00007f5acfdd3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 620.521835][T24563] RAX: ffffffffffffffda RBX: 00007f5acfdd3c90 RCX: 0000000000459a59 [ 620.529807][T24563] RDX: 0000000020000040 RSI: 000000004008b100 RDI: 0000000000000003 [ 620.529816][T24563] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 620.529823][T24563] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5acfdd46d4 [ 620.529831][T24563] R13: 00000000004c3780 R14: 00000000004d75e0 R15: 0000000000000005 [ 620.544419][T24563] ERROR: Out of memory at tomoyo_realpath_from_path. 11:10:09 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530025ff04000000fe02000000020000", 0x1c) 11:10:09 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530026ff04000000fe02000000020000", 0x1c) 11:10:09 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xa000000) 11:10:09 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, '%p6_vti0\x00'}}) 11:10:09 executing program 1 (fault-call:4 fault-nth:3): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xd6a, 0x200) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x7345, 0x1, 0x2005, 0x4, 0xc, 0x7, 0x2, 0x5}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:09 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530027ff04000000fe02000000020000", 0x1c) 11:10:09 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:09 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530025ff04000000fe02000000020000", 0x1c) 11:10:09 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, '\\p6_vti0\x00'}}) 11:10:10 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530028ff04000000fe02000000020000", 0x1c) 11:10:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000400)="b8010000000f01d9440f20c03508000000440f22c0f30fc733ea00900000ea0066ba4300b000ee0f2335f30fc77458a20f01c966baf80cb8299a3386ef66bafc0cec36670f00d2"}], 0xc2b, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) userfaultfd(0x80000) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000100)={0xce, "13379f4fc0f749f7b992ed5f004b981e5e0cacd28f6f0f5bb51bfd4bc753cc38342897774ab73baf712f1b7c1b67badccf087f593d25396ee273fa34a559794c94bb381752e4272ea75bae019f266bcf7173287793ddf3b5f48f969352a65ccbb9707973e251a6a2024fe3ea9f5869a0982acdef98ebe03fda46ec55c950f866378eebc497a03682830b15a4a19f7621c2db5de4ae056c9c100d85ec4e71e3c3a77dd3547bb6c09c7e23cf4e88eaf004fc25402451fb6015f5eff1f2aa048f5e43c4786fadabe1de2b01a6ba6adf"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8, 0x2) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) 11:10:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:10 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530027ff04000000fe02000000020000", 0x1c) 11:10:10 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xb000000) 11:10:10 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530029ff04000000fe02000000020000", 0x1c) 11:10:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'i%6_vti0\x00'}}) 11:10:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x10, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:10 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530027ff04000000fe02000000020000", 0x1c) 11:10:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) recvfrom$rxrpc(r4, &(0x7f0000000400)=""/4096, 0x1000, 0x1, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0xbd4e, @mcast1, 0xa6}}, 0x24) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xff, @local, 0xff}, {0xa, 0x4e20, 0x8, @empty, 0x7}, r7, 0x9}}, 0x48) 11:10:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x1269, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4c00, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'i\\6_vti0\x00'}}) 11:10:10 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002aff04000000fe02000000020000", 0x1c) 11:10:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x5, 0x1f, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x2, 0x2e7c93ef, 0x8000, 0xe135, 0x3ff}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast1, @in=@remote, 0x5f62a46d920a4ebe, 0x4, 0x10}]}, 0x58}}, 0x0) 11:10:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f0000000000)=0x6) 11:10:11 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xf000000) 11:10:11 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4c01, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_v%i0\x00'}}) 11:10:11 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002bff04000000fe02000000020000", 0x1c) 11:10:11 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002aff04000000fe02000000020000", 0x1c) 11:10:11 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='\x04\x00\x00\x00\x00\x86\x04\xff\xf3', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x1fe, 0x0, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:10:11 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x800, 0x0, 0x10001, 0x10000, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_v\\i0\x00'}}) 11:10:11 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4c04, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:11 executing program 0: syz_mount_image$gfs2(&(0x7f0000000000)='\x84\x10\x8d\x06\x18', &(0x7f0000000140)='./file0\x00', 0x100000, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@lockproto_nolock='\xfco\x02\x00\x87roto=lock_nolOck'}, {@data_writeback='data=writeback'}]}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r2) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000180)="1ea55795146077f1529edcd80d25e0ef89bdd232665d760ce1fd4678fbcbe7cb6325c9614c57fe3269e510953c39389ccb33de6852b60d083f9bd2567034a40bd003e6c0e833b1099fdf555eb55c9b8cca969c323f6b96a42b00215703dc41be52cac4df36bb314947eb481d582a068b28d70ffc3348d7504f43737d4809261291c5894bcc904bcf56d7e1fa13cdd9fe", 0x90}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080)=0x4, 0x4) 11:10:11 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002cff04000000fe02000000020000", 0x1c) 11:10:11 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vt%0\x00'}}) 11:10:12 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002dff04000000fe02000000020000", 0x1c) 11:10:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4c05, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:12 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x10000000) 11:10:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vt\\0\x00'}}) 11:10:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000000)={0x25, 0x74, &(0x7f0000000140)="53e09e67e86b0ec50d80a08718ddeb3c42486ce846cf20f4d676a93b69ab434b91480237becfe4ab3cd82ecff45ee04d28f6c97be5d793c5fc9c3a6732757043f6aaaa7ee6481dba30cc6345e7f38b402fe94efc82021708884ab17d34fb69489d61b2d80b400241dc", {0x9, 0x8, 0x30314247, 0x3, 0x100, 0xffffffff, 0xc, 0x1ff}}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f00000001c0)=""/229, 0x200000, 0x0, 0x7}, 0x18) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000005c0)=[{0x0, 0x0, 0x742}, {&(0x7f00000004c0)="0dc540fe3f81ac6d57ce746ef713a08969efc91353ff", 0x16}], 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f00000002c0)="67c97a113d64c1ae9bee3d877efcb6b7", 0x10) 11:10:12 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x101000) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r7) ppoll(&(0x7f0000000180)=[{r3}, {r5, 0x80}, {r6, 0x80}, {r7, 0xa00}], 0x4, &(0x7f00000001c0), &(0x7f0000000200)={0xffff}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r10 = dup(r9) ioctl$sock_inet6_tcp_SIOCINQ(r10, 0x4c80, 0xfffffffffffffffe) ioctl$TCSETXW(r10, 0x5435, &(0x7f0000000100)={0x9, 0x4, [0x2, 0x9, 0x4, 0x1986], 0x6}) ioctl$sock_inet_udp_SIOCOUTQ(r8, 0x5411, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4c80, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:12 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002eff04000000fe02000000020000", 0x1c) [ 623.660577][T24730] FAT-fs (loop0): bogus logical sector size 63342 [ 623.692245][T24730] FAT-fs (loop0): Can't find a valid FAT filesystem 11:10:12 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti%\x00'}}) [ 623.836187][T24740] FAT-fs (loop0): bogus logical sector size 63342 11:10:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x5412, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 623.890416][T24740] FAT-fs (loop0): Can't find a valid FAT filesystem 11:10:12 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002fff04000000fe02000000020000", 0x1c) 11:10:13 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0xfc0004) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)="cc", 0x1}]) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}], 0x1c) 11:10:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti\\\x00'}}) 11:10:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e21, @empty}}, [0x200, 0xc362, 0x69, 0x8001, 0x1ff, 0x8, 0x5860000000000000, 0x68d, 0x3, 0xfb, 0x5, 0xba4, 0x9, 0x100000001, 0x2]}, &(0x7f00000001c0)=0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r9 = dup(r8) ioctl$sock_inet6_tcp_SIOCINQ(r9, 0x4c80, 0xfffffffffffffffe) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f0000000000)={0x3db6, 0x3, 0x1ff, 0x9, 0x9}, 0x14) 11:10:13 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x5420, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x02\x00'}}) 11:10:13 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x11000000) 11:10:13 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530030ff04000000fe02000000020000", 0x1c) 11:10:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0xfffffffd, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:10:13 executing program 0: r0 = memfd_create(&(0x7f0000000280)='/dev/input/event#\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e00000010be000000000000000040000000000000000000000000000000000000100000380002000000000000000300000000000000000000000000000000000000000200000000000000b58000f800000000000000"], 0x68) write$P9_RGETATTR(r0, &(0x7f0000000380)={0xfffffffffffffc5c}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) sendmmsg(r2, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="99caf92fd891f488a15fe33cdd353eb1d00289323ca5ebdf46764a1e5c3576fe8fc515422507898bab3675791ed6702ce29f21a91760afbae2287c69910982cde026386fe867287d4216581d2f73ba4b49e999712b76cb98222ee57745eb230f11de52868e7322503d386558fcb19520918223f06cd4d31557043b80cd4cf33d62a07933064ffa867ebec694aebce7b83883baa7af239ecd43e149bc8cc5a3851517dfe93255e1b1c9f0b9565ec6d9615735743000f3a6153d1b7f01ce7c8651d3513e550b42d5ffaae5f0941b94328f9307665a483c825119de294bdd68bf79a8f3111ac9", 0xe5}, {&(0x7f00000002c0)="49c3a7933740a24faa0a9e7c4f68f09e65e33f788856b015ec47537347a49bac4e5d5facb57d1eceb1d9cb40fba39ef87f89b15fb6830716427cd362d61f850982cb5614936dc9880df7a6f1a2aeb9911d98da0720158dbbf0987187ebb3105df72a2f6712e19e2554926c9709509778707c0e8a4a10cc6a1fc2b25a7b6c903f0e7bcbc7d8ed30c9ba847ab02b95e60779534b9574011b94ae457e8687846dbc0f893d4aeb89e09b", 0xa8}, {&(0x7f0000000200)="052b6fc4dbec97211807b56254056cb3a6c466a25665ad42af6e64a51fa050eda09946921ae88d9f67c1ca5647b7373df45fccca5dde34bda1eda0a79d38d1b5673e98e02a29f4dafb32262eb440bf6ecfff7ce99eeda947d280634c5d54799e", 0x60}], 0x3, &(0x7f0000000480)=[{0xa0, 0x10c, 0x8, "d63742e17f13a596bbaabb68c06a178b8a1da3860f1e8cca77524644db8b3f50d81d256f0462d5bb4463461a8842f4953e17e720edbe7c60251c050e6755bfa5402bc3fa4d6f1314298a08f73f2719c00f2cf3eb1f857a3ca75b419f2d88c738f04dc24428fed839d754b9ebbf88c19d6ca9f4ef00664cd6b5589927fd4eecbf8ecfc6a0b8b521923deecd"}, {0x1010, 0x114, 0x2, "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"}, {0x110, 0x105, 0x1fac, "302dfd1d65f0d1410accf41318488995cc55152d6ef1a0619eb4e8b7723fd731874ffc23abfad9b9886a0b4751c9a9f5c11dc6c2a5fdf7522c04adea2e14ce43d0706ab33d19d28cf801b6bdadf1288d4cd1bfb18d85d71ec59d02818108c366742344bd839c0da2aa85c2f4d4e61c3f4f8141fef146f2cf61a6df643514a0c4ebb3546624abc6dd32e8a0501530e6de98c9171621b0d0a891e31499e2209b9646c7f5bb9a7086957116b7b7f794236021c4ab8149289de479fa58ed0eb625e0b8055aca30c347c9517ede88ee1e589ef28371337730424114c05f2eb539fae7959f43b518b407e8b77c43c1f0fc90e844a392f584cd340fb97344cf86"}], 0x11c0}}, {{&(0x7f0000001640)=@nfc_llcp={0x27, 0x0, 0x1, 0x5, 0x9, 0xe4, "0d1036e47b4a0d188c26ee09a3932c3272c007d9b5755d71a68466df5306975e5d072a36a961837d55cd78715acbb3abe8a8e2550f0a9b35d6fce706ca0373", 0x10}, 0x80, &(0x7f0000001740)=[{&(0x7f00000016c0)="28ca604c0881829ae474f5ca804b8220c1a501039e377c08bfa1d69eba9190274790bbfc8b175c294f8fd70a17be6ee9738d2930e9051ecbfe570164c2a8d3fd5e09c1ce15fcaf97713ab172f12ba2f487719377003f56d7195bf1e6d2a11b9c83462c615cdbe257b12696acb335a6447f46ec002b", 0x75}], 0x1, &(0x7f0000001780)=[{0x88, 0x115, 0x6, "ca2369883468f4a9932acfb6a5a9cd8c1683211c16f40d60675b75edcbf6392ed60e1d3c24634dfd5fb1afa6bc770b3d701f3864fc8c789469ba904fc665abf6f6c6d5437d401f70f8181027cac1ac4d15eab8d8d2325d326932d3a186f9baba62653ba31b1f62dcb5a3ecef3a35c576a187c8d111d87a24"}, {0xb8, 0x84, 0x10000, "2c9f379f98cbc2ea6dfb4d5951b0482c2d7d739dfd60d5c79d4ccab6661fca61dd7aff12ceda4ca4bfa5f58a612c673f5476fbdb87d9c1d56c5f1101dafaf09a93a3a31c1c9e66432adbc0c47de413d3804ca413e53735e5ff8810c7c114b8ff319ccae9bd97c536d7303c4731e0b6c3008d1e8e587e4c044ad62a5ddeb61741835b1ba7b9a7dca628556dc6bf92182522a4ee891aaae286ad3acd2daeda2ea366"}, {0x80, 0x119, 0x40, "e86de7ab164fdd8f3795dbcfa930f3906bdc2dceb9a82a19be04ff5f938c950a8a5b32480827745cd118c7519492b97cae5ca0676debdc76a32859390384f43a5f36464be4830364061b9353fa9d6bc3fb07cc7516d9342c718fa6ddf06ae37826b26384b2eaa5e44f"}, {0x90, 0x13, 0x3, "276907b0a9735158a17238164f5615d84fe837cb0be5230e98d15466db054db89e30d19dbaf64f9922b952a520108666966d65c19add6682b706c12d12cb604c3507f13ea0887729565e1fc1f844bdf713ed4f1cf699703cbaedbe64548ec7bc360d81b21d0b7c50afa3875f2f95d58fc8bc94dfa0fc0bd5857a35ac60"}], 0x250}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001a00)="9a82d8ac03cfff7fc9487c43b74b401f0e41c30312367c1521bcaa5b553ab7db549282b5714e9034782ab7f51e3ef34fdbdb33f72b017be5536817b4d693a26a01cec860ca429a62870f12a1315fc28444aa9632aa217d27d0c419d6d0c0887f60ded06983f3d63b9cd3b73f26f667d2d37ccafbccae10bdaa1adaa556b5ee49", 0x80}, {&(0x7f0000001a80)="e7fd587506be8e84f8a09947cce3664c604192d737aeb8d71fe6e928625b2be6e4d25db758d13afb1eefe53e67713586b839071d07abf7d159b29313e003befbb32d1f04d077943195c229af06030c7ad41ce9fb54aa2224acfc4c", 0x5b}, {&(0x7f0000001b00)="a4cf5a45a91afec03e4e7e624fd9b09ecebc72bf7a8b644cdd14a8a80f1461a8c5d731f0d50e8bfc6e75", 0x2a}, {&(0x7f0000001b40)="21446a571a9ee2db003cc7fb283306b7d95ead66bf0f075d0da673ff72c29cd895d3820d395e5c9aa4fefa38bdd01a41e3e2d9f686167dd93c4913024346583cd2335ddb307cc3c7c4b67d", 0x4b}, {&(0x7f0000001bc0)}, {&(0x7f0000001c00)="6d9b9388256a40fd4dd100b8aa42aced57390908ea2887f336ce2869c2ca8129afdafbf126cde57561523dd35753b35655b7529dd28a26b1af0a4283be57d6df92b06769b166", 0x46}, {&(0x7f0000001c80)="314c239b1bedb69d7935601356610394483c1d7444a148c31a5bda6a074a6322f89875b3159ec86a0a16", 0x2a}], 0x7, &(0x7f0000001d40)=[{0xa0, 0x3, 0x6, "2112a40038fcfce48456f410c8def316fd81dac58c071d9320766a941e569579cc31845c637a3e1675d5fc862b5ae9f6963c9dc7cec193b53c5fe4f2cf43f441fac1340cb82046f307f55447d6fccaf51c71fa01c72ef8aa5a48f18e8a890e0021032d8f0d4c98d7d5c282d5015b9bf80ee8aab8b15dcbd2bd6cb63687344bc2478dfff9b1a3c6cabe55af5e979b"}, {0x58, 0xff, 0x3a, "e9bbbf7a39b9bb6c61851d8700bdd1048b0ef21c2848cbc9c96af1a9eaf61e57247fb36814248939bf1ce4b51d1a5b243d479914d2e384f6ef4b22f35ba36d177b"}, {0x90, 0x3a, 0x0, "436aac731c3fe456a71917070d3cd33dcc6903e82e2b66fe1724a580e0bf732d314804f714c6fcd7a0664cc6d0ca7b201ee62447e081dbf49a3baa6ecebbd6e37bed5bfa91abf04c575eb380782856b6150e52f67894f7395879edc70ed0cf5d90eb42bc3f6c5fc6eb2df095a4e459b8b46dd0dc329a23a21ba5e5f3"}, {0xc8, 0x81, 0x27, "5bad397d885a06f231aa830b571f1560a8ed1727c4d1d56a0f4cfe0f89272cb75ba0286cbb6e6e9ef8698dc81e7c3ef9e67bcd0a4f231a1b14ddb7b6a41e5538c8e49faafa112470f56492decb0cb049e6bd297b3254fc7630d9db06a7ab986e546488f6b8c56d0354cf3055f7a7f664a048faa7208434c66bfa636bc8d2c246c5935c4e18300b238c8f78594a102b917fbf599f81c938893ed6548a23423284082897a87b30ad3efd8c77f71cee173b0c9dc1c115e2"}, {0x38, 0x11, 0x8, "1d361e15ed855b53a1c1d579109e09ccb4d6bc018faec369d29c1db643617f1abb1ca36cb6cb333c"}, {0xe0, 0x2a8, 0x8, "d0833503b3b4f0e9c7e621d325e0a815e44dfc199315c9ab0a0d331b414873ab62957db3926b389415db87cae6ab37a340c3bf99d9ad291b35e0e545b26aee109ea72280fc6dbf68044d3c967d697c1ca329e0b2b98948397767daff584e5f3812b937544f60c9eaa9ee3ad153b5db5e278ae463dffe6d802766c4f1e65ac3049798e85c0b4d346c575842c33cb916879d177d1f35324dadc71014a707f7509f634cd4ef15448022828266433fe172de7ab43d0bb3c6f57798dfa7b8871bb5d491535ef9442d746ba8cf124c"}], 0x368}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000020c0)="e8678dc6e8", 0x5}, {&(0x7f0000002100)="dc2a7093c71eb3306a698e6b99893f1ecdb5c53b3dd8e1d1a9ac37fc3e3fa17121a584b83ff9b830f4b5d98c63494449f33f8159cbc8c349182c3d0c2eddb0d6b7f030b6ccebd224b95ce07e42ba40aef28cd3f6b54488942fa155ae111d88f18bd14a102909fd39da6d9a23b1c37fa2c0287d69c69c491c2f7d87ee9e", 0x7d}, {&(0x7f0000002180)="a45bacdd126934caedb18724989438", 0xf}, {&(0x7f00000021c0)="2b10", 0x2}], 0x4}}, {{0x0, 0x0, &(0x7f0000003780)=[{&(0x7f0000002240)="ee593277720db60f4c9c562c32da077dfb124b37dd0be3471f23a7a44293f9807c4399ff35244e74869fd3b11949d21bab622689cdb7bf40754bb5275904995c19985053d87a0e39a481bbd921d5c2407a31f0db03a87a7acee14931df6b8f0568b903e4021a2277e0e932293c86b19f1605bf64dea01f5cf59cf0b55bac9a17cd692600373bbbcc0047da9aa2e68b9b81f87d7e597df9efacd67518cd1e7a102c2e241fbd5a91494d0ea185c4d8c7f0a7decbfb6719196f4a72e88f3fdb84901cf8", 0xc2}, {&(0x7f0000002340)="540fe38890a76b59d792a3eae1b4845693c822e8cdc852c1c50f7230e7828f696d04e5f33597207e1fe23177d766500de3ca3c55f3f7b630e481c651cfa2a26ba2324a9ebb0c95de320811fb826e0eff3cf36246efdd1aebcbb4b5a716482b1d23bd4d352fc14ec7c2906740e447e63bcca1b8f0a342fc91cb", 0x79}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000033c0)="23d4acb7359e0b4200c0bcfd17aaa62dd77e19531f94f280391db987967f09b3f030a88fd7c1f4e7cdf055cec7df64af3860ed5080b5c60dd68aa7e71ea765c501b72983db4050cf", 0x48}, {&(0x7f0000003440)="821b69b1e3d3ce070a55c4516ef470ea9a97ed8e5a56ab0a1810e2bddb530cd8b68de2757354c82d7d343b63f578b70d086d0073a4a0328ff430e05f7a10357b9cb5d8fc4cb2336ca6bbc33904acfff6cfc87cd1195c261152ba9c51dea30b950eafa9441d116493775d46b1e1471596a53ddbf9576c0518b71ba830a6355faed6436c57bda57ddb0dc5469206ef34245eefbb596850bbb7ae59c00c0e4d0892ddd656ba61b0efc16c17e38fa3aa", 0xae}, {&(0x7f0000003500)="4c5029a2c1c019f7adf9952f414951b2f8a8db4d1442bf63db5fc89295916cd528618e6068dbf6593ebfc0d70332c2d22db5f0b4582ca859f8a833462bd76624d52540efcf9464852b495f55e4dd069c90c20216e59912dec8087808be1247285be9abc8feaa8c979cc872c85e2e179e366282b6c33e2a8a7cbdfee878210bbcb4edc7448087a9b9719cf5dcb23aefcb64f97324b8fe7dd4c3f51237f9db220f1eda98ea4b92c448a6508a36a8219ca2a4f13456ceb0", 0xb6}, {&(0x7f00000035c0)="66c87e7bb46dba31f15d083aacb78def11f6edb6932f1ac10345d553b58fd845800fb2cbfcf4ff5310890ef0119958ff6ed6d3d1cfdced5975e316423b96924070165fa33b1bcbe503171fe6fa8a17bd0862217cee45937f7fea76504bd1d26b253b1f0221ae2a1f9de03a3b7d7c70911f447db309732e501819bae63287e4f1d091401cec0c7722aff9cbd79cc0e0cedec4d8577e627a444fbf9e3df4982b7e5d1d70734df8c1b5440b26eb9251487dd44b78c97a0f5ed30217824618feac2c8e48abe618b5ad1d3f1572e66bce024c70a5cbd9cdf0d29b199d00a56ed82a6f37a9cc665a210d", 0xe7}, {&(0x7f00000036c0)="74dce281581513c50c0fa75d3e78d0bd6cb8539c190cf7be7fa693bb348f324c8a01d9c88a09a5421c8a536bfa9ca765b2d1682aecc853076ea4c39c9d1a35a7e508e3aabfb9a5fa1fe84798a9d84f5c3c425cb7541b387382d2c89ea4692a8f3f3d548e512e914fb96a394aca74292128847a72e75e6eeaaa361393826f78d6567b6802ed7b9bcc717eb1f7f197775b86b7168b42b7232534b1d76863e9a98169769ee1e1a5fededf49afc9e2cedc10a9ba9808d7c45e816e9e8334afcb", 0xbe}], 0x8, &(0x7f0000003800)=[{0xd8, 0x109, 0x0, "00f16a91911f68abf62ca84566e10a355038c062627f5d3c713c6bec664cdea9eae3620ef36e9f8ec5c6aa7fb7d0a23ff2c5f8dc086c940af30373cf8d8eaa6cf6b2d075e0a40eefc04a618d1c831f56d0b8272398bc1645eb38e27fc01dadbe31f19612e80fc92c634448078eba3d960f20e764ece63a7a219b88be30baa9948f00968e5960e385b76db5ccdcf4fb0a56b7847139a8ce06a45ea5a66e1ca36f6b43969e805ef0b87c75b8f710ca6ed7f37bbcd2325bd53c0862f9555ca03e662d5585b44d"}, {0x80, 0x0, 0x6, "73b04a0221854b97516e8ab08df7f7038dc4c1d9ccc0c3a40d302152bb5d811a647bafe6e5fcf7a445b0c5e0277ffe5ce317b42fb5e542cb3129566c60338f7f67f01f8e4bcccc9de51b874cecc319eb7e63a050d91c49b1e521620cfd2d8338ea200d925cd9cb0a606f93a46f58"}, {0x70, 0x111, 0x5, "2d357261903f00dba22eacf6dc9bcb3760373d1ead05e5fd2fb5a3ba3ea6ded414f117c72b2ba736636b4f30ac85ce7a972eafb5edd367882d69ab398464925413a591d3328a9714caa101ca5403364265decc817ad8ec9c5848cf8741ddf2fb"}], 0x1c8}}], 0x5, 0x4000000) 11:10:13 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x5421, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x03\x00'}}) 11:10:13 executing program 0: clone3(&(0x7f0000000340)={0x800, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)=0x0, 0x3b, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/251}, 0x40) r1 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2010, r2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) r5 = fcntl$dupfd(r4, 0x0, r1) ioctl$VIDIOC_SUBDEV_G_SELECTION(r5, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x2, {0x830, 0x9, 0x4, 0x6}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 11:10:13 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530031ff04000000fe02000000020000", 0x1c) 11:10:13 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x5423, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:13 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x04\x00'}}) 11:10:14 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0x1, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={r3, 0x9, 0x10}, 0xc) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x12, 0x0, 0xffff, 0x8, 0x10, r5, 0x3ff, [], 0x0, r1, 0x5}, 0x3c) syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x101) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r8 = dup(r7) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x4c80, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r8, 0x40605346, &(0x7f0000000180)={0x200, 0x7, {0x1, 0x3, 0x8, 0x0, 0x802000}}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 11:10:14 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530032ff04000000fe02000000020000", 0x1c) 11:10:14 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x12000000) 11:10:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x5433, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x05\x00'}}) 11:10:14 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:14 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530033ff04000000fe02000000020000", 0x1c) 11:10:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x5450, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:14 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='jqfmt=vfsold,usrjquota=']) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r0) r1 = dup(r0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xfffffffffffffd58) setuid(r3) fchownat(r1, &(0x7f0000000000)='./file0\x00', r3, 0xee01, 0x400) 11:10:14 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530034ff04000000fe02000000020000", 0x1c) 11:10:14 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x06\x00'}}) 11:10:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x5451, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:14 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = semget(0x2, 0x3, 0x188) semop(r3, 0x0, 0xa9b01d486ca589ab) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f00000000c0)=""/217) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xffff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x80, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0xfffffffefffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f, 0x1], 0x4000, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:15 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530035ff04000000fe02000000020000", 0x1c) [ 626.014904][T24866] picdev_write: 15 callbacks suppressed [ 626.014911][T24866] kvm: pic: non byte write [ 626.111409][T24876] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 626.349117][T24876] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 11:10:15 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x13000000) 11:10:15 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x5452, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\a\x00'}}) 11:10:15 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530036ff04000000fe02000000020000", 0x1c) 11:10:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) r8 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x80000000, 0x50502) ioctl$CAPI_SET_FLAGS(r8, 0x80044324, &(0x7f0000000140)=0x1) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f0000000040)=0x3, 0xfffffffffffffeec) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r11 = dup(r10) ioctl$sock_inet6_tcp_SIOCINQ(r11, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x4, 0x0, 0x209], 0xd000}) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 11:10:15 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001100)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)="ebd7", 0x2}], 0x1}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44040, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffffffffffffcc, 0x56, 0x0, 0x7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:15 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x545d, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:15 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\b\x00'}}) 11:10:15 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="6d0000000000000038000000000001e7be2007e937a4f2f325d5dc5afad69c41690471e3636df0fa560e80f11ed36c0eb4b0b699990d4719bf69f7cb36126ae73abb643a12fab9f471ad65815ded6680ada8f8a3afe07a87c182c1508fa1d8466be9357a6c0073a137a076acb39c22fa047e30f655c3730c0a5ce0feb5e0fbae0000006e15800f956903b39c8823863b2a036a"], &(0x7f0000000100)='eth0mime_type\x00', 0xe, 0x6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffe, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:15 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x5460, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\n\x00'}}) 11:10:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x5a1100, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000002d00810065160b00000040d880ffffffffffffff00000000000000001fffffff", 0x227}], 0x1}, 0x20004) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xfffd, 0x0, 0x7, 0x6}, {0x93, 0x80, 0x5, 0x5}, {0x7ff, 0x4, 0x81, 0x1}, {0x0, 0x7, 0x3f, 0xa684}]}, 0x10) rseq(&(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x7c04, 0xa30000}, 0xfffffffffffffffd}, 0x20, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x60, 0x0, 0x0, 0x131) [ 627.244762][T24940] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:16 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x14000000) 11:10:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0H\x00'}}) 11:10:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) ioctl$sock_rose_SIOCRSCLRRT(r4, 0x89e4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:16 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x5501, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:16 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530037ff04000000fe02000000020000", 0x1c) [ 627.409000][T24941] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 11:10:16 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530038ff04000000fe02000000020000", 0x1c) 11:10:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) tkill(r0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = gettid() waitid(0x1, r2, 0x0, 0x8, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:10:16 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x551f, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:16 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0L\x00'}}) 11:10:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f00000000c0)=""/124) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:16 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530039ff04000000fe02000000020000", 0x1c) 11:10:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0h\x00'}}) [ 628.046992][T24985] kvm: pic: non byte write [ 628.054732][T24985] kvm: pic: non byte write [ 628.059597][T24985] kvm: pic: non byte write [ 628.068334][T24985] kvm: pic: non byte write [ 628.076278][T24985] kvm: pic: non byte write [ 628.085083][T24985] kvm: pic: non byte write [ 628.090090][T24985] kvm: pic: non byte write [ 628.095071][T24985] kvm: pic: non byte write [ 628.099919][T24985] kvm: pic: non byte write 11:10:17 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x20000000) 11:10:17 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x6364, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:17 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53003aff04000000fe02000000020000", 0x1c) 11:10:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0l\x00'}}) 11:10:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) timerfd_settime(r3, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYRES16], 0x2) close(r0) finit_module(r1, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xe) 11:10:17 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0t\x00'}}) 11:10:17 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x7002, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 628.562506][ T23] kauditd_printk_skb: 9110 callbacks suppressed [ 628.562526][ T23] audit: type=1804 audit(1571569817.557:9268): pid=25017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir982918584/syzkaller.9BvLG1/71/memory.events" dev="sda1" ino=16915 res=1 11:10:17 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x2040) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f00000000c0)=""/9) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000280)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x332) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x1) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000080)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000240)=0xcaf) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 11:10:17 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53003bff04000000fe02000000020000", 0x1c) [ 628.657388][ T23] audit: type=1800 audit(1571569817.557:9269): pid=25017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16915 res=0 11:10:17 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8901, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x10202) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 628.804704][ T23] audit: type=1800 audit(1571569817.557:9270): pid=25017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16915 res=0 11:10:18 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x3f000000) 11:10:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0z\x00'}}) 11:10:18 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53003cff04000000fe02000000020000", 0x1c) 11:10:18 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8902, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='limits\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) dup2(r2, r0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) dup2(r0, r1) sigaltstack(&(0x7f0000ffa000/0x5000)=nil, &(0x7f0000000080)) 11:10:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f00000000c0)=0xffffffffffffb1b6, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x3a) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) faccessat(r4, &(0x7f0000000140)='.\x00', 0x64, 0x400) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:10:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x03\x00'}}) 11:10:18 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53003dff04000000fe02000000020000", 0x1c) 11:10:18 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8903, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='limits\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) dup2(r2, r0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) dup2(r0, r1) sigaltstack(&(0x7f0000ffa000/0x5000)=nil, &(0x7f0000000080)) 11:10:18 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x05\x00'}}) 11:10:18 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8904, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:19 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x40000000) 11:10:19 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530040ff04000000fe02000000020000", 0x1c) 11:10:19 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0xfe70, &(0x7f0000000140)={&(0x7f0000000280)=@upd={0xe0, 0x10, 0x690ee9b7eac96925, 0x0, 0x0, {{'drbg-pr_sha1(\x16\x00'}}}, 0xff8d}}, 0x0) 11:10:19 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8906, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x06\x00'}}) 11:10:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\a\x00'}}) 11:10:19 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b536558ff04000000fe02000000020000", 0x1c) 11:10:19 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8907, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:19 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530060ff04000000fe02000000020000", 0x1c) 11:10:19 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\n\x00'}}) 11:10:19 executing program 0: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000006d35"], 0x78) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 11:10:19 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8912, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 630.992451][T25145] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 631.031963][T25145] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 631.047342][T25145] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 631.068639][T25145] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 631.078616][T25145] EXT4-fs (loop0): journal inode is deleted 11:10:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1824e9d05077ac9e, 0x0) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r1 = getegid() chown(&(0x7f0000000140)='./file0\x00', 0x0, r1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getegid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r3 = getegid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) socket$tipc(0x1e, 0x7, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[0x3f, 0x0, 0x200, 0x2b3, 0x9, 0x394b, 0x20, 0x1]}) chown(0x0, r2, r3) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) 11:10:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00?\x00'}}) 11:10:20 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b535865ff04000000fe02000000020000", 0x1c) 11:10:20 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8914, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:20 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x48000000) [ 631.433071][T25163] bond0: (slave bond_slave_1): Releasing backup interface 11:10:20 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530081ff04000000fe02000000020000", 0x1c) 11:10:20 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8922, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00@\x00'}}) 11:10:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00H\x00'}}) 11:10:20 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8933, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00L\x00'}}) 11:10:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x200200) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000000c0)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) r6 = openat$cgroup_ro(r5, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) r9 = open(&(0x7f0000000140)='./bus\x00', 0x20000, 0x4) sendfile(r9, r8, 0x0, 0x80) ioctl$DRM_IOCTL_RES_CTX(r8, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f00000000c0)={r10, 0x18}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r6, 0x4010641c, &(0x7f0000000280)={r10, &(0x7f0000000140)=""/212}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:10:21 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8940, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = semget$private(0x0, 0x3, 0x4a) semctl$GETPID(r1, 0x0, 0xb, &(0x7f00000000c0)=""/249) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000005c0)=0x6) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000000)={0x0, 0x0, 0x102, 0x1, {0x8001, 0x5, 0x1, 0x20}}) 11:10:21 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x4c000000) 11:10:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00h\x00'}}) 11:10:21 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8941, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000000)={0xded, 0x5, @name="c9078b229a58fade8402cfecacd27f7ab08c85c09a3559ba60803fcfdddd6226"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:21 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530ec0ff04000000fe02000000020000", 0x1c) 11:10:21 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b5300e9ff04000000fe02000000020000", 0x1c) 11:10:21 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x894c, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00l\x00'}}) 11:10:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='rdma.max\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) write$cgroup_type(r6, &(0x7f0000000000)='threaded\x00', 0x9) sendfile(r1, r4, 0x0, 0x2) 11:10:21 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8980, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:21 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b5300f0ff04000000fe02000000020000", 0x1c) 11:10:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = clone3(&(0x7f00000007c0)={0x40000, &(0x7f0000000380), &(0x7f00000005c0), &(0x7f0000000600), 0x2c, 0x0, &(0x7f0000000640)=""/255, 0xff, &(0x7f0000000740)=""/105}, 0x40) sched_getattr(r3, &(0x7f0000000800)={0x30}, 0x30, 0x0) r4 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) sendmsg$sock(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="9443e1fce608987551e1f32e9d6ed1d568ab48d72064cf3f248d0f09b74e0ace9e805cd26dd363f6d6836417d51841df454767115b509a01568d24a429eb7a3851569ee3520b9dfbed5dd4e375094553e6ad4ffe2bbed2e0087b8c655f300936daf5742be592d6ad320c847b4c2d6f71d9e793b5194cb25eb1291184f028c031f16fa08b7ff116c3e22df8c08a5ab0f92cc75adff85b30f6576af7e2914088b020454fa4f32371a13a49be1ba5b880c92d419a3019130f5caa8169c999e7e96395f41245b5b6dd9d2ad8e32bd736838b341416e13393bf7730ad4cc2082be56c9a438c85de5ad3046dc3ee08", 0xec}, {&(0x7f0000000400)="089db95ed592ab21be40b90478693fe2dc92490bdec78c38eeef1454b361b5cc67cb08bc51f75fa0069ffeffeff85706e11be63a31a2c80bcd7efda899cfe0e06487c55fdaddfc2e8f90bcbca1cf4f99d3b6686d84f3083547cfd8e51b71cd22dcc5cf4dad9a2d0a28270898dac8d1583289d7847df851415e7bb471fecabb617fad05568029964be118e6d656ce881ac53c7ed975122f38244bf1cee84faa24f5051add6ae539c7a2d7e2f3e1601a1f054d6b35a22fab380e34351753400fdfe11ea4fb89fc451417e3f3f753", 0xcd}, {&(0x7f0000000500)="b260e066819dabf2f7c869aa2756dbc6b467646ef4fe182aeaa986861fe3cc31476963560e8d4857d2bf8ecf609213c737f4ded8c4f2d4a7f4d11022bb203f1062dda6f0d5dfff4b3317504cfeeb47d36d5025012de20c8f2909cc2f6e27e8c1a903c29cad678b41d1f300c792f1fd4c76ad2817f9ec404696f2a7bd714ae760eb4d51a1050390a60a37f66828e96f3d84e9c23dc5a567358621", 0x9a}], 0x3, &(0x7f00000001c0)=[@timestamping={{0x14, 0x1, 0x25, 0x48}}, @mark={{0x14, 0x1, 0x24, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x78}, 0x44010) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 11:10:22 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x60000000) 11:10:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00t\x00'}}) 11:10:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r0 = socket$key(0xf, 0x3, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x1f, 0x0) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300000b0000000400000000000000010014000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000100000000000000020001000000000000defe0000000000"], 0x58}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@nfc_llcp, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xa) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x2, 0x12, 0x7, 0x0, 0x1c, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_lifetime={0x4, 0xc, 0x8, 0xfc, 0x0, 0x2}, @sadb_x_nat_t_port={0x1, 0x0, 0x4e21}, @sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0x7, 0xb6, 0x4}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d5}, @sadb_x_policy={0x8, 0x12, 0x0, 0xb, 0x0, 0x0, 0x400, {0x6, 0x32, 0x7, 0x9, 0x0, 0x3, 0x0, @in=@loopback, @in6=@local}}, @sadb_x_policy={0x8, 0x12, 0x1, 0x4, 0x0, 0x6e6bb8, 0x6, {0x6, 0xf, 0x81, 0x0, 0x0, 0x2, 0x0, @in=@multicast1, @in6=@dev={0xfe, 0x80, [], 0x12}}}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0xe0}}, 0x4040000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xa) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xfc61) 11:10:22 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8981, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:22 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000fe04000000fe02000000020000", 0x1c) 11:10:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400800, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01f7b4582f1902a29ffb00"/24, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r7}, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={r7, 0x20, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000140)=0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r10 = dup(r9) ioctl$sock_inet6_tcp_SIOCINQ(r10, 0x4c80, 0xfffffffffffffffe) r11 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x400000, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f00000001c0)=r11, 0x4) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 11:10:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00z\x00'}}) 11:10:22 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530002ff04000000fe02000000020000", 0x1c) 11:10:22 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8982, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\xff\x00'}}) 11:10:22 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8983, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) setsockopt$inet6_tcp_int(r4, 0x6, 0x10, &(0x7f0000000000)=0x400, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 634.044351][T25300] picdev_write: 5 callbacks suppressed [ 634.044358][T25300] kvm: pic: non byte write [ 634.056342][T25300] kvm: pic: non byte write [ 634.062833][T25300] kvm: pic: non byte write [ 634.068361][T25300] kvm: pic: non byte write [ 634.083918][T25300] kvm: pic: non byte write [ 634.088581][T25300] kvm: pic: non byte write [ 634.098548][T25300] kvm: pic: non byte write [ 634.106667][T25300] kvm: pic: non byte write [ 634.115624][T25300] kvm: pic: non byte write [ 634.120259][T25300] kvm: pic: non byte write 11:10:23 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x68000000) 11:10:23 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530003ff04000000fe02000000020000", 0x1c) 11:10:23 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000fe04000000fe02000000020000", 0x1c) 11:10:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x01\x00'}}) 11:10:23 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x89a0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000280)="64a566b85c0000000f23d00f21f86635200000060f23f866b99f0800000f320f38f60d640f32baa100edf43e0fc71c65642e0f01c566b9420900000f32", 0x3d}], 0x1, 0x2, &(0x7f0000000740), 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.opaque\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000, 0x0) recvfrom$llc(r5, &(0x7f0000000400)=""/211, 0xd3, 0x20, &(0x7f0000000140)={0x1a, 0x121, 0xfe, 0x1f, 0xfb, 0xe0, @broadcast}, 0x10) timer_gettime(r4, &(0x7f00000000c0)) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000500)=""/240, &(0x7f0000000600)=""/125, &(0x7f0000000680)=""/186, 0x2000}) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r8 = dup(r7) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r8, 0x4010ae74, &(0x7f0000000800)={0x1, 0x0, 0x1}) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T4(r9, 0x103, 0x6, &(0x7f0000000780)=0x9, &(0x7f00000007c0)=0x4) 11:10:23 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530004ff04000000fe02000000020000", 0x1c) 11:10:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x02\x00'}}) 11:10:23 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x89a1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, 0x7, 0x2, 0x320, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x6}, [@typed={0x8, 0x17, @uid=r4}, @nested={0xc, 0x26, [@typed={0xffffffffffffff8c, 0x77, @fd=r1}]}, @typed={0x4, 0x1a}, @generic="26f672a82f0b723162911faa88d557628ecc28c777c5043dff4a530728d5dbdddb0b651391970736d0864f4a55"]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r9 = dup(r8) ioctl$sock_inet6_tcp_SIOCINQ(r9, 0x4c80, 0xfffffffffffffffe) dup2(r7, r9) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 11:10:23 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530005ff04000000fe02000000020000", 0x1c) 11:10:23 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x03\x00'}}) 11:10:24 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x6c000000) 11:10:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x04\x00'}}) 11:10:24 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530006ff04000000fe02000000020000", 0x1c) 11:10:24 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x89e6, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:24 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x05\x00'}}) 11:10:26 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530007ff04000000fe02000000020000", 0x1c) 11:10:26 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xab04, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x06\x00'}}) 11:10:26 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101102, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x1388, @my=0x1}, 0xffffffffffffff65) 11:10:26 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x74000000) 11:10:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) getsockopt$inet_buf(r4, 0x0, 0x28, &(0x7f00000000c0)=""/207, &(0x7f0000000000)=0xcf) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x9b, 0x0, 0x800, 0x2, 0x36, 0x20002, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\a\x00'}}) 11:10:26 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xae01, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:26 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530008ff04000000fe02000000020000", 0x1c) 11:10:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0203e60ad1e542be72f74000000000412d1fbc0100c69b610f59deb686d1cc7800000000000000000017000000"], 0xd640}}, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000200)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c81590acaca3959ea96a57da5f07ddfb97c69e17a7dd0f7479cf54aba17a8a437900e2af1fd7525b2fdd1607870ded5e2116c107b2b21783e708c408cd35dc6716184cc11973c54369a0af8086cfeefcab830cfc3bea91c5d65deacdc6da1e", 0xf1, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 11:10:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0xab, "6faccc8aa96c59e4cfabab204cfeac18ed0f6150484e6afe28657a9e0fdf8b0a50737c883dccde39c5f3790a7f8122d7bd1e779761ebf4b571841d326a12222c351201b4a3594d88ab2ebc926a64e3a859be51429dc511818c856030e7ebd61333dc549df7e0745aace59907521938cbdbf878a13370bfb2578e62eadad0642b7572080aed3d45f46e3fe9d9290243c5f9cc3ece5600bb2a106a83ca23cea611043e126654b3510f522913"}, &(0x7f0000000200)=0xcf) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x584882a}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r5, 0x200, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20040161}, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x101, 0x0, 0xc7e6], 0x3000, 0x1000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 11:10:26 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xae41, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:26 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\b\x00'}}) 11:10:26 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530009ff04000000fe02000000020000", 0x1c) 11:10:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\n\x00'}}) [ 637.988036][T25413] EXT4-fs (loop0): bad geometry: block count 580964351930795064 exceeds size of device (66048 blocks) [ 638.009475][T25419] kvm: pic: non byte read 11:10:27 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xae60, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:27 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x7a000000) 11:10:27 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53000aff04000000fe02000000020000", 0x1c) 11:10:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x40000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x1fe, 0x1, 0xf000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x1ffd]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x10000, 0xfffffffffffffffd}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:27 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1bf}}, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x152) fallocate(r1, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x0, 0x28120001) syz_read_part_table(0x0, 0xaaaab82, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a9ffffff00090000ff0700000000000000000000000000000000000000ffffff81000004800000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 11:10:27 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xae80, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00?\x00'}}) 11:10:27 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xb101, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 638.504937][T25451] QAT: Invalid ioctl 11:10:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00@\x00'}}) 11:10:27 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53000bff04000000fe02000000020000", 0x1c) 11:10:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x109002, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = getpid() sched_setparam(r4, &(0x7f0000000180)=0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) rt_sigreturn() ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) ioctl$PPPIOCDISCONN(r6, 0x7439) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 638.587430][T25458] QAT: Invalid ioctl [ 638.603597][T25451] QAT: Invalid ioctl [ 638.611445][T25458] QAT: Invalid ioctl 11:10:27 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40042409, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:27 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00H\x00'}}) 11:10:28 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x89040000) 11:10:28 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53000cff04000000fe02000000020000", 0x1c) 11:10:28 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40045201, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:28 executing program 0: r0 = getpid() mount$fuse(0x0, 0x0, 0x0, 0x1040024, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX=r0]) creat(&(0x7f0000000040)='./file1\x00', 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000100)=0x78) setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file1\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 11:10:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00L\x00'}}) 11:10:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getuid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000840)="420f01b4d200000000c48179d7e8b9800000c00f3235004000000f3066bad004b805000000ef2e65430f1c3e642ef448b800000000000000000f23c00f21f835010001000f23f8653e0f79045e0f10db66b8b5008ed8", 0x56}], 0x1, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0xc) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000900)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000225bd7000fbdbdf250500000008000100000000000c00080004000000000000000c000800050000000000000008000100000000000100000000000c000200e900000000000000fb9bffb21c51a6aef99ce9a28bab1aa33d0875c4feb0e9d883d97e2a8c83c4fb909fd969939fb3d0082d12e0bffe866d61326b58176d6331176e46f373467ed79ac624b13138993949d15a5d69dc119009e9238c406e2ed42f214469dc9d589af2905ac3124a54dbad27ac6b58a3fbde880f98c30c54e2f80e92b99697b4436f47585a80581c5319"], 0x50}, 0x1, 0x0, 0x0, 0xec0137bd528a8de4}, 0x8000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x13, 0x2c8) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000cc0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x21060809}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b40)={0x128, r6, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x43e3c0d3f92311a0}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x97}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="b5184f51750af496a5bb6db8cef588ed"}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x80}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe4}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x44}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x10}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2b, 0x20}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x128}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x1ff, 0x8, &(0x7f0000000780)=[{&(0x7f0000000100)="e1ad81b7fbd8284fed803a6776d27bf0836a24dc1db986e106c3a0c556a49ccceb8589e24f865a78f14d79d82bb41636e93aacf8f53e3e5f01b158b0ec1cc5d43060d17544ee9a445cc8676ac3f7218abcde60692d80bf33e9ba2d1e0e021222a0438edc9c5e9f91c6841768e7e12d4ae800dbbf9a71faea33c21ac88d0b70d8845f", 0x82, 0x20}, {&(0x7f00000001c0)="871f186fac8458e888c433aaf809ede748b85d2b949d3aedb51078f029eb6a2199d4f19b055a25ae1a14363c4ee25d0c46348a1403d060658aa4de3a883eac56805cc40c4a557a41db6b375f703e4e993b4a716b4df2b2c4864fbe2f59aede8b", 0x60, 0x3}, {&(0x7f0000000280)="351fa8", 0x3, 0x2}, {&(0x7f0000000400)="1019310ed09b08cb231bfa7b1ea215476734d55710ee8e7e4676d1e3f43b58b31b19e5592afa62f8ff4db442d3908773103aa396334beb3e8889a43aa03e17c4a025a4aac249ec9bb8780ece83774abe6e9117a5c35d51450df9b27837e38fbab39d8207f4df61a8b1e6055978c80f3e68de622c9709831b59ca8664413cce37fdee3d765060b585634c2017d86f5db4b897b3b4ef", 0x95, 0x9}, {&(0x7f00000004c0)="25e596f401cf6497915e533b7e062be81e8fb62c5727df2353dcf786a7bb660d64bc50dfc4f20d191133e4f11d538b28185138837c5b1989469eedf470c258f50bcb9674e4eca22cfc411e9bd3cbd159dd158a419963f102cb84800baedde8b2dcacc1faf262180590e4", 0x6a, 0x81d4}, {&(0x7f0000000540)="0660afb2b999d9a40be90ca89f5d28c0df88837833982013536ea96920b785e705ffec9639d8b3c00e0edee9ec42fa50f52e0270846537070ea925dc7799fe126fcfefded7674bcc5de4ced9401d1049ff14f95245154c1d35499ff9724b068c2e8d067118bb7f6137c70c1c198e66e304aa4eb121ecd2a2b44378b2bb15faec132426b1fd59abc4a1ac21c8311f49d17e6ce415c00ecca6f3a5b8328c505aeb23592175f2c880bc3e3a14a34baec42f694a8066e2b994e5464c2d927c2437c0f13df519ecf27f62183ebeea3219c58eed339de89f5aa527778bb4336b52b68d54982685e5c9e3ce7ec4db46c55e429fc4f78f3db8", 0xf5, 0xb7}, {&(0x7f0000000640)="96eb8d68732b3eff45b61a70f28526550f3a0a0a301018443eb7de9427b9fe1fbaedcc2adefdb90f045872c4acf8025c02f75253f29e5bc02871f067bdbc748b2b9d79276a", 0x45, 0x5}, {&(0x7f00000006c0)="61bdd30caa17447e9f8be7a28b66c6d80370ee8784451e5724e7e1c45bc3ee183dda522567207187b800d411bbcc16799b9ca48d9fa1869bde999c5f745c46efe4b6c97fb51f91bde7709d991124d270309913ef8ddbe8232f4166061bc6596bdc9bc24703f76d2a4e00d79a7967c298b3ddb38a16a29196e28ae9fe135e6cab8e6a60b32125fd678d56cf7255cc822f162d48e7d25d42a223357058b20682e1b19aca5f5485f2eb2a85d82148eaf9", 0xaf, 0x81}], 0x29020, &(0x7f0000000380)='ppp1ppp0em0eth0\x00') ioctl$KVM_RUN(r7, 0xae80, 0x0) 11:10:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00h\x00'}}) [ 639.373677][T25505] autofs4:pid:25505:autofs_fill_super: called with bogus options 11:10:28 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40045431, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 639.438700][T25511] autofs4:pid:25511:autofs_fill_super: called with bogus options 11:10:28 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) dup2(r4, r0) 11:10:28 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53000dff04000000fe02000000020000", 0x1c) 11:10:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00l\x00'}}) 11:10:28 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x400454ca, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:29 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x9effffff) 11:10:29 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53000eff04000000fe02000000020000", 0x1c) 11:10:29 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) recvmsg(r3, &(0x7f0000000280)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000400)=""/142, 0x8e}, {&(0x7f00000001c0)=""/95, 0x5f}, {&(0x7f00000004c0)=""/178, 0xb2}, {&(0x7f0000000580)=""/115, 0x73}, {&(0x7f0000000600)=""/220, 0xdc}, {&(0x7f0000000700)=""/176, 0xb0}], 0x6, &(0x7f0000000840)=""/65, 0x41}, 0x1) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000008c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000ac0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000a80)={&(0x7f0000000900)={0x15c, r5, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6c1d6eb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x10001, @empty, 0x80000001}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7fffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @rand_addr="3063ba300ff641044d62c7242fc6cdc6"}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf53f}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x40004000}, 0x40000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0xfffffffffffffffd, 0x0, 0x0, 0x4ce, 0x0, 0x4]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 11:10:29 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x400454cd, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00t\x00'}}) 11:10:29 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x10, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e20, 0xf7c2, @local, 0x8}}}, 0x84) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x8001}, {0xfffffeff}]}, 0x14, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') dup(0xffffffffffffffff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) ioctl$RTC_IRQP_READ(r4, 0x8008700b, &(0x7f0000000100)) 11:10:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00z\x00'}}) 11:10:29 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53000fff04000000fe02000000020000", 0x1c) 11:10:29 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x400454d8, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000080), 0x2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@fat=@sys_immutable='sys_immutable'}]}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 11:10:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\xff\xff\xfd\xfd\x00'}}) 11:10:29 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40047452, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 640.752532][T25578] FAT-fs (loop0): bogus number of reserved sectors [ 640.816928][T25578] FAT-fs (loop0): Can't find a valid FAT filesystem 11:10:30 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xa80f0000) 11:10:30 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530010ff04000000fe02000000020000", 0x1c) 11:10:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200, 0x0) ioctl$VT_DISALLOCATE(r6, 0x5608) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r8 = dup(r7) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x4c80, 0xfffffffffffffffe) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r8, 0xc0585611, &(0x7f0000000140)={0x9342, 0x1, 0x4, 0x4000, {r9, r10/1000+10000}, {0x3, 0x0, 0x2, 0x1, 0x6, 0xff, "19f98c70"}, 0x6, 0x2, @userptr=0x5d, 0x4}) r11 = inotify_add_watch(r5, &(0x7f0000000000)='./file0\x00', 0x2) inotify_rm_watch(r3, r11) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r13 = dup(r12) ioctl$sock_inet6_tcp_SIOCINQ(r13, 0x4c80, 0xfffffffffffffffe) r14 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r15 = dup(r14) ioctl$sock_inet6_tcp_SIOCINQ(r15, 0x4c80, 0xfffffffffffffffe) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f00000001c0)={r15}) setsockopt$inet_sctp_SCTP_MAX_BURST(r16, 0x84, 0x14, &(0x7f0000000200)=@int=0x38cb, 0x4) r17 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r17, 0x4090ae82, &(0x7f00000002c0)={[0x2000, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4d1, 0x0, 0xfffffffffffffffc, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x800000]}) ioctl$KVM_RUN(r17, 0xae80, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) 11:10:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\xff\x00'}}) 11:10:30 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40047459, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:30 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000940)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000421fd3677c9ae6e7ad9911cf000700000004000027892574a953ae2b9c3390008004000058020000400100000000000098030000980300009803000004000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaaaa0000000000000000000000000000000000000000000000000000ac141411ffffffffcf000000ffffffffffffffffffffffff00000000ff000000aaaaaaaaaabb000000000000000000000000000000000000ff00ffff007f00000000000000000000aaaaaaaaaaaa000000000000000000000000000000000000ff00ff00ff0000000000000000000000000301ff00040008fff902006970365f76746930000000000000000076657468315f746f5f626f6e6400000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000030400010002000000ac1414aae0000002ffffff00ff00000000000000000000000000000000000000000000000000000000fe7f00ff0000000000000000000000aaaaaaaaaa0e000000000000000000000000000000000000ffff00ff00000000000000000000000004010003008500010101000574756e6c30000000000000000000000073797a6b616c6c65723000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000200000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000202000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4d0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r8 = dup(r7) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x4c80, 0xfffffffffffffffe) bind$unix(r8, &(0x7f0000000440)=@file={0x43df014a46386bce, './file0\x00'}, 0x6e) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000180)=0x4, 0x4) process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f0000000340)=""/248, 0xf8}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000280)={0x0, 0x18de, 0xb}) 11:10:30 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40049409, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:30 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530011ff04000000fe02000000020000", 0x1c) 11:10:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\xfd\xfd\xff\xff\x00'}}) [ 641.355149][T25599] picdev_write: 20 callbacks suppressed [ 641.355157][T25599] kvm: pic: non byte write [ 641.381232][T25599] kvm: pic: non byte write [ 641.385946][T25599] kvm: pic: non byte write [ 641.440900][T25599] kvm: pic: non byte write 11:10:30 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530012ff04000000fe02000000020000", 0x1c) 11:10:30 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008ae89, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:30 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x01'}}) [ 641.970572][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 641.976429][ C0] protocol 88fb is buggy, dev hsr_slave_1 11:10:31 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xda020000) 11:10:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f0000000000)='async\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:10:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008ae90, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x02'}}) 11:10:31 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530013ff04000000fe02000000020000", 0x1c) 11:10:31 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530011ff04000000fe02000000020000", 0x1c) 11:10:31 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530014ff04000000fe02000000020000", 0x1c) 11:10:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x03'}}) 11:10:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b102, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:31 executing program 0: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xcd4d8cd35a79e100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@int=0x8000, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r3, &(0x7f0000002d80)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r3, &(0x7f0000000340)={0x0, 0xffffffffffffff0e, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000240)={0x3, 0x0, [0x0, 0x0, 0x0]}) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x1b8, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x423e47b1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57dc2393}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2e66}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x31}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 11:10:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x04'}}) 11:10:31 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530015ff04000000fe02000000020000", 0x1c) 11:10:32 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xf0ffffff) 11:10:32 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) 11:10:32 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b103, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) creat(0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x30) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x10080, 0x0) write$UHID_INPUT(r2, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) pipe(&(0x7f0000000140)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) write$9p(r1, &(0x7f0000000300)="b6cb237beb627c646afc79c77ff85952156e6da8da9a9c510e795b0105f3d9d624d89174f01f71c869d7aa3725d42fc71cb216e8e2ec5d153e77db1f36f4a9ecf528e838d4eab817f12ba8282cacecb17c363b2cc25ee7bc7b0e19e764e4d16ed6f665111d66a7a98ac106382b8aff699cbb655bdbe8ffe8ab175c45e25387bfafac5830624ee6371732a566c9c39e3c9843162b7205c3cd0f2fbcbc1d0858c85c3396f3fb3d4957bc", 0xa9) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x2, r5}) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000080)={0x5, 0x5, 0x20}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 11:10:32 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530016ff04000000fe02000000020000", 0x1c) 11:10:32 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x05'}}) 11:10:32 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\x06'}}) 11:10:32 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b104, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:32 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530017ff04000000fe02000000020000", 0x1c) 11:10:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/\x91vm\x00', 0x392841, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="2e67dbe366b828000f00d8262e0f01c1c4c2c9ac9cb0f1660000c4e3f9150c93a7c4c2d940380f0058fc66b261f80c0c80039f8fef66bafc0c66edb91e0a0000b87c86e1c4ba197f6f6b0f30d8f8", 0x4e}], 0x326, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) io_setup(0x5, &(0x7f0000000080)=0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) io_cancel(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f00000001c0)="31366325ea5d9f404c7fdb08982109b6e3fd00b7e73667449ee28a4083c9cc73", 0x20, 0xffffffffffffff87, 0x0, 0x2, r4}, &(0x7f0000000280)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c80, 0xfffffffffffffffe) ioctl$LOOP_SET_FD(r6, 0x4c00, 0xffffffffffffffff) 11:10:32 executing program 0: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b0f02000040dc", 0xff0f}], 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7ff, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000140)=0xf000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000240)={0x0, 0x31, "443d1b7961ab13aef071662110160c7a94a7e0fa1be05f8eacdaeae377d52c107d533d18c58adf7022cc581176eab5c944"}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c4236b93b9797b4409f6e370d1515d2e1fa6b77a799831b82abcfc", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x307, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={r4, 0xfa3, 0xb9, 0x6, 0x7, 0x3, 0x20}) 11:10:32 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530018ff04000000fe02000000020000", 0x1c) [ 643.707656][T25737] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 643.715395][T25737] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop0 [ 643.734962][T25737] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 643.760210][T25737] batman_adv: batadv0: Adding interface: veth7 [ 643.766845][T25737] batman_adv: batadv0: The MTU of interface veth7 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 643.792321][T25737] batman_adv: batadv0: Interface activated: veth7 [ 643.836848][T25737] BFS-fs: bfs_fill_super(): loop0 is unclean, continuing [ 643.851203][T25737] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop0 11:10:33 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xfffff000) 11:10:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\a'}}) 11:10:33 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b105, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:33 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530019ff04000000fe02000000020000", 0x1c) 11:10:33 executing program 0: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b0f02000040dc", 0xff0f}], 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7ff, 0x42000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000140)=0xf000) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000240)={0x0, 0x31, "443d1b7961ab13aef071662110160c7a94a7e0fa1be05f8eacdaeae377d52c107d533d18c58adf7022cc581176eab5c944"}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c4236b93b9797b4409f6e370d1515d2e1fa6b77a799831b82abcfc", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x307, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={r4, 0xfa3, 0xb9, 0x6, 0x7, 0x3, 0x20}) 11:10:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\b'}}) 11:10:33 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53001aff04000000fe02000000020000", 0x1c) [ 644.107117][T25761] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 644.201022][T25754] batman_adv: batadv0: Adding interface: veth9 [ 644.208975][T25754] batman_adv: batadv0: The MTU of interface veth9 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 11:10:33 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b106, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 644.314043][T25754] batman_adv: batadv0: Interface activated: veth9 11:10:33 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53001bff04000000fe02000000020000", 0x1c) 11:10:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/oop-nontrol\x00', 0x602000, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000340)={"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"}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xc0800, 0x80) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r5}) ioctl$SIOCX25GSUBSCRIP(r6, 0x89e0, &(0x7f0000000240)={'sit0\x00', 0x3f, 0xa3}) sendmsg$xdp(r3, 0x0, 0x800) socket(0x10, 0x3, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x220001, 0x0) 11:10:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\n'}}) 11:10:33 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b107, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:33 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xffffff9e) 11:10:33 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53001cff04000000fe02000000020000", 0x1c) 11:10:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) fsetxattr$security_smack_entry(r3, &(0x7f0000000180)='security.SMACK64EXEC\x00', &(0x7f0000000200)='/dev/kvm\x00', 0x9, 0x3) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x101040) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f00000000c0)={0x9, 0x10001}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000100)='/dev/input/mouse#\x00', &(0x7f0000000140)='./file0\x00', r4) 11:10:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00?'}}) 11:10:33 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b108, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:33 executing program 0: syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x38aee798abc62ea7, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000240)=[{0x1, 0x6, 0x4, 0x3, @time, {0x81, 0x71}, {0xff, 0x1}, @addr={0x2, 0x7}}, {0x80, 0x4, 0x5b, 0x8, @tick=0xfffffff8, {0x5, 0x81}, {0x8, 0x80}, @ext={0x0, &(0x7f0000000080)}}, {0x7, 0x8, 0x9, 0x3, @time={r3, r4+10000000}, {0x8, 0x3f}, {0x4, 0x7}, @quote={{0x2, 0x7}, 0x8, &(0x7f0000000200)={0x81, 0x2, 0x8, 0x0, @time={0x77359400}, {0x9, 0x1}, {0x0, 0x3f}, @note={0x8, 0x3, 0x1f, 0x0, 0x401}}}}, {0x7, 0x3f, 0xca, 0x1, @time={0x77359400}, {0x80}, {0x7f, 0x5}, @note={0xce, 0x9, 0x2, 0x5, 0x9ab}}], 0xc0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 11:10:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b10a, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:34 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53001dff04000000fe02000000020000", 0x1c) 11:10:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00@'}}) 11:10:34 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x8) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:10:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b148, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:34 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53001eff04000000fe02000000020000", 0x1c) 11:10:34 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xfffffff0) 11:10:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00H'}}) 11:10:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b14c, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:34 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530021ff04000000fe02000000020000", 0x1c) 11:10:34 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='\x00dev/kvm\x00', 0x7297171a31ace57c, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="660f3882530e640f01cf66b9800000c00f326635001000000f300f076766c7442400e6df663d6766c7442402f0ffffff6766c744240600000000670f011c24f30f1eff66b9800000c00f326635008000000f30f30fc7b60000b84c008ed066b8004800000f23d80f21f86635400000500f23f8", 0x73}], 0x1, 0x6, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x4, 0x3}}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x1, 0xd4, 0x6}, {0x0, 0x30, 0x4, 0x9}, {0x8001, 0x2, 0x5f, 0x791}]}) ioctl$sock_ifreq(r2, 0x8990, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r8 = dup(r7) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x4c80, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r8, 0x80045400, &(0x7f00000001c0)) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @loopback}, {0x6, @broadcast}, 0x0, {0x2, 0x4e20, @multicast2}, 'rose0\x00'}) 11:10:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x6, 0x0, @thr={&(0x7f0000000000)="e89b37ec7e3fba4acf4bb101251388358f9bbb9e4a0ad38c52b466123684298daf98bc3fda76309d18b9d472", &(0x7f00000000c0)="7da250d4ab74fd5a6e6dad1f6b5703e09677ffd17da6dff34f1d8c7092a77d52fa6140622e2924b07eed52213b82fcbbcd77e64f68ad58f44e6df24fdcad404c87c56482f70b7241d7e5ec9c793fd7f810823d5de69aa466a853e34d7b604b16efe1d4a980a61252d7cca88d1d08d378876db4036088df37dc0973255742b17311180f46fcc3cc274fde500f2b6abac63783094b906d04392adfed6f261191244ec3e6fa70ce4b07da2c825d8d1a0b1a474ddfbb10ca8f964d74dbbeae0fac7408272774af1e53a1df0b5b99543bf755d6804d6ad21f3d74478a3587782fc90acd9bf4de977132d5844def"}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b168, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 646.012215][T25854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 11:10:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00L'}}) [ 646.078427][T25854] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 11:10:35 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530022ff04000000fe02000000020000", 0x1c) 11:10:35 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x622) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0xa00080, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r0}) getsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000280)=""/207) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, r6, 0x0, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4080000}, 0x392cce7b6f81b80f) pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff}, 0x800) ioctl$int_in(r7, 0x5421, &(0x7f0000000500)=0x10000) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x283) r8 = semget$private(0x0, 0x2, 0x80) semctl$GETNCNT(r8, 0x4b16bb5293950d88, 0xe, &(0x7f0000000540)=""/28) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x4000010, r9, 0x0) syz_open_dev$admmidi(&(0x7f0000000580)='/dev/admmidi#\x00', 0x3, 0x220000) socketpair(0x8, 0xa, 0x7f, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000700)={0x0, @remote}, &(0x7f0000000740)=0xc) sendmsg$FOU_CMD_DEL(r10, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x64, r11, 0x705, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e23}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_IFINDEX={0x8, 0xb, r12}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x40000000) r13 = syz_open_dev$vbi(&(0x7f0000000880)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SIOCAX25NOUID(r13, 0x89e3, &(0x7f00000008c0)=0x1) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x45100, 0x0) sendmsg$TIPC_NL_LINK_SET(r14, &(0x7f0000000b80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000980)={0x1a0, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1000, @ipv4={[], [], @multicast2}, 0xdb9}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x13}, 0x7fff}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xe5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x41d33254}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6274}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf2d9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1e83}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x2b}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @multicast1}, 0x8001}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40cc004}, 0x4080) r15 = openat$userio(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/userio\x00', 0x2c000, 0x0) read(r15, &(0x7f0000000c00)=""/205, 0xcd) 11:10:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b16c, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:35 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x30000000000000) 11:10:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00h'}}) 11:10:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b174, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) accept4$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001680)=0x14, 0x0) bind$bt_hci(r3, &(0x7f00000016c0)={0x1f, r6, 0x3}, 0xc) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 11:10:35 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530023ff04000000fe02000000020000", 0x1c) 11:10:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x8f5) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000400)={[], 0x401, 0x7fff, 0xe4c, 0x2, 0x5, r5}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x101000) ioctl$KVM_SET_SIGNAL_MASK(r6, 0x4004ae8b, &(0x7f0000000100)={0xfd, "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"}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000280)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 11:10:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00l'}}) [ 646.954561][T25902] kvm: pic: non byte write [ 646.964622][T25902] kvm: pic: non byte write [ 646.969504][T25902] kvm: pic: non byte write [ 646.977494][T25902] kvm: pic: non byte write [ 646.986656][T25902] kvm: pic: non byte write [ 646.994835][T25902] kvm: pic: non byte write [ 646.999729][T25902] kvm: pic: non byte write 11:10:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b17a, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:36 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530024ff04000000fe02000000020000", 0x1c) [ 647.015741][T25912] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 647.028889][T25902] kvm: pic: non byte write [ 647.043953][T25902] kvm: pic: non byte write [ 647.048947][T25912] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 647.088117][T25902] kvm: pic: non byte write [ 647.090901][T25912] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:36 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f00000001c0)=@md0='/\xacy{Amd0\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='u3\x0f\x00', 0x20, 0x0) 11:10:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008ff00, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:36 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530025ff04000000fe02000000020000", 0x1c) 11:10:36 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x40030000000000) 11:10:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00t'}}) 11:10:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x800000, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:36 executing program 0: syz_read_part_table(0x0, 0x0, &(0x7f0000000000)) 11:10:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4018920a, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:36 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530026ff04000000fe02000000020000", 0x1c) 11:10:36 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00z'}}) 11:10:36 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4020940d, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:36 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530027ff04000000fe02000000020000", 0x1c) [ 647.929558][T25959] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 647.962424][T25959] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 647.979585][T25959] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:37 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4020ae46, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r5) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:10:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\xff\xff\xfd\xfd'}}) 11:10:37 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xf0ffffffffffff) 11:10:37 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530028ff04000000fe02000000020000", 0x1c) 11:10:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x9ade7f374f463ea6}, 0x200}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000008c0)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) perf_event_open(&(0x7f0000000280)={0x2, 0x102, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x283, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0xfffffffffffffffd, 0x1}, 0x32683, 0x0, 0x7, 0x6, 0xac0, 0x8}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.stat\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1802a140) 11:10:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\x00\x00\xff'}}) 11:10:37 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40284504, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:37 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="3981e19c85843d9fd2127bc8bf4c1f43fd3fc5f94ff099a8c8e6200a5b451e7bf96bebac6faa9617bd621147f194c4fcdac0295e3a3777f873cd4b0aba7734c843d2ae418118c23f1895cc898b85d73a253625076fbbeb46954fff749283b9f4cb657b01b5476e370f893de2fff08d89227d17620a52d77257e353d80e5e7e9aea8ec73c6a11a5d3e88b781392ee6476fdd9c9cb2c0dcb4a446d5b47e69c39b2279e595ffae14464dfbad7451a84cf13ed1dce86fffb7c7a6354972ef87eb4e88fe3a87d10a94ac7ec917cd2e3402766939ca2b84d", 0xd5, 0xfffffffffffffffd) keyctl$reject(0x13, r2, 0x800, 0x2, 0xfffffffffffffff8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce], 0x0, 0x10000}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:10:37 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x02\x00'}}) [ 648.751263][T25998] encrypted_key: master key parameter ' [ 648.751263][T25998] [E{ùkë¬oª–½bGñ”ÄüÚÀ)^:7wøsÍK [ 648.751263][T25998] ºw4ÈCÒ®AÂ?•Ì‰‹…×:%6%o»ëF•Oÿt’ƒ¹ôËe{µGn7‰=âÿð‰"}b [ 648.751263][T25998] R×rWãSØ^~šêŽÇ0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000040)={r10}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000100)={r10}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000200)={r11, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0xffffe000, @empty, 0xff}, @in6={0xa, 0x4e20, 0x8, @empty, 0x9}, @in6={0xa, 0x4e21, 0x3f, @local, 0x7fff}, @in={0x2, 0x4e22, @local}]}, &(0x7f0000000280)=0x10) 11:10:38 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x100000000000000) 11:10:38 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002aff04000000fe02000000020000", 0x1c) 11:10:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x408c563e, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x04\x00'}}) 11:10:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x268eae53c7fb7a46, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r2 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x1ff, 0x180) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000005c0)={0x7ff, 0x1c2, 0x4}) r3 = syz_open_dev$adsp(&(0x7f0000000500)='/dev/adsp#\x00', 0x9, 0x200000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000540)=0x2, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x80, 0x2082c0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000004c0)={r6, 0x2, 0x3, r7}) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r10 = dup(r9) ioctl$sock_inet6_tcp_SIOCINQ(r10, 0x4c80, 0xfffffffffffffffe) r11 = accept(r10, &(0x7f00000000c0)=@tipc=@id, &(0x7f0000000140)=0x80) setsockopt$IP_VS_SO_SET_ZERO(r11, 0x0, 0x48f, &(0x7f0000000180)={0x2, @multicast1, 0x4e24, 0x3, 'wlc\x00', 0xa, 0x2, 0x7d}, 0x2c) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) clone(0x0, &(0x7f0000000380)="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", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 11:10:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x8008}}, [@filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xd}}]}}]}, 0x3c}}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000006c0), 0x10) 11:10:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4090ae82, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:38 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x05\x00'}}) 11:10:38 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002bff04000000fe02000000020000", 0x1c) [ 649.914143][T26064] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 11:10:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=@newtfilter={0x3c, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x8008}}, [@filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xd}}]}}]}, 0x3c}}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000006c0), 0x10) 11:10:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x401401, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x1, @empty, 0x10000}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000b40)={0x67446698, 0x1, 0x0, 0x4, 0x1, "cb72c09ceaac64d496df87a64e44e9e69a9391e8fa166f378c8eb129a2cff5e1be15e93d3e6e8dcb64501584982893c4aa166b2059d5afc86a0063135568140c750e78b32e8831fc43da51cad2da297ef8c095235ea3bec56fbbbc7241ca95ea541240691624bd2c2011ae3a5f77382b85aaabc073d0c9819679dba64d36e1c4d49c77c85dc69d05944fd8adf5fef526e3547d61b6284b5aa4a39f4715f17e6b5398a30bb0e43990a9fa480ca18e7a28d69db5b8c7666fc1b6cace8195cf993c6fdf22fcd3e0"}, 0xd6) r4 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x40, 0x2000) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x6b8, 0x330, 0x330, 0x330, 0x470, 0x330, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x5, &(0x7f0000000140), {[{{@uncond, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x0, 0x9, 0xff, 0x6, 0x4f, 0x20, 0x1000}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x87, 0x1f, 0x8, 0x81, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @local, @local, [0x0, 0xff, 0x0, 0xffffff7f], [0x3c92b6b37e8720ef, 0xffffff00, 0xff], [0xff, 0x0, 0x0, 0xffffffff], 0x221, 0x30}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x1, @ipv6=@mcast2, @ipv4=@empty, @gre_key=0x6, @icmp_id=0x65}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [0xffffff00, 0xffffffff, 0xffffff00, 0xffffff00], [0xffffff00, 0xffffff00, 0xffffffff], 'ifb0\x00', 'vlan0\x00', {}, {}, 0x5e, 0x1, 0x2, 0xa67d766234679e19}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@mh={0x28, 'mh\x00', 0x0, {0x2, 0x3, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@dev={0xfe, 0x80, [], 0x1f}, @icmp_id=0x68, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d2, 0x4d5, 0x800, 0x8, 0x2}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv4=@rand_addr=0x1, @icmp_id=0x64, @icmp_id=0x65}}}, {{@ipv6={@rand_addr="7d4ccc008c3c9cb2680e4352e7ee41ad", @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0xffffff00, 0xff000000, 0xff], [0xff, 0xff, 0xff, 0xffffffff], 'teql0\x00', 'bcsf0\x00', {}, {}, 0xad, 0x20, 0x4, 0x1}, 0x0, 0x130, 0x178, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x4}}, @common=@unspec=@connlimit={0x40, 'connlimit\x00', 0x1, {[0x0, 0xffffff00, 0xffffffff], 0x4, 0x1, 0x401}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x19, @ipv4=@remote, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key=0x4, @gre_key=0x4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x718) [ 649.996586][T26064] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 650.032256][T26064] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:39 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4138ae84, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:39 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x200000000000000) 11:10:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x06\x00'}}) 11:10:39 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002cff04000000fe02000000020000", 0x1c) 11:10:39 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x41a0ae8d, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x40}) r3 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x7f, 0x0) read$FUSE(r3, &(0x7f0000000400), 0x1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$rose(r4, 0x104, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000140)={0x0, 0x4, 0x4, 0x400, {}, {0x0, 0x0, 0x20, 0x1, 0x80, 0x40, "4f231c46"}, 0x362, 0x0, @fd, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:39 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000000)={0x0, 0x1}, 0x2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$P9_RATTACH(r3, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x49, 0x0, 0x1}}, 0x14) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r3, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) 11:10:39 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4400ae8f, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:39 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002dff04000000fe02000000020000", 0x1c) 11:10:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\a\x00'}}) [ 650.812570][T26108] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 650.840687][T26108] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 650.874147][T26108] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:40 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x5000aea5, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:40 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002eff04000000fe02000000020000", 0x1c) 11:10:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\b\x00'}}) 11:10:40 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x300000000000000) 11:10:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000140)=0x1e) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) r4 = getpid() sched_setscheduler(r4, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x311}], 0x1, 0x0, 0x0, 0x1f5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431cec46d00"], 0x0, 0x12}, 0x20) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000180)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xb6, @default, @rose={'rose', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 11:10:40 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53002fff04000000fe02000000020000", 0x1c) 11:10:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\n\x00'}}) 11:10:40 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x800442d4, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:40 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000000)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xfffffffffffffe24) r3 = socket$kcm(0x10, 0xa, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) r6 = socket$inet6(0xa, 0x5, 0x3) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000100)={r8, 0xfffffffb}, &(0x7f0000000140)=0x8) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) 11:10:40 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530030ff04000000fe02000000020000", 0x1c) 11:10:40 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80045430, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00H\x00'}}) [ 651.755495][T26160] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 651.820587][T26160] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 651.852086][T26160] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0xffff0001, "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", 0x3f, 0x6, 0x9, 0x2, 0x1f, 0x81, 0x6, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000180)={[{0x4, 0x8000, 0x7, 0x7f, 0x7f, 0x1, 0x1, 0x2, 0x19, 0x4, 0x9e, 0xfd, 0xe5ea}, {0x4, 0x0, 0x1, 0x7f, 0x7, 0xfb, 0x0, 0x6, 0x9b, 0x9, 0x6, 0x2, 0x8}, {0x3, 0xfffe, 0x5, 0x4, 0x1, 0x5, 0x5, 0x3, 0xff, 0x7, 0x3f, 0x8, 0x22}], 0xaf6}) close(r0) 11:10:40 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x800454d2, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00L\x00'}}) 11:10:41 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x400000000000000) 11:10:41 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530031ff04000000fe02000000020000", 0x1c) 11:10:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047437, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:41 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) recvfrom$llc(r1, &(0x7f0000000300)=""/119, 0x77, 0x2150, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) uselib(&(0x7f0000000080)='./bus\x00') io_setup(0x1ff, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r4, 0x4000000000000010, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r3, 0x40000) 11:10:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x49fae7291f03dc2, 0x20004, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00h\x00'}}) 11:10:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047453, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00l\x00'}}) 11:10:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) msgget(0x3, 0x220) getresuid(&(0x7f00000002c0), &(0x7f0000000300), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={0x0}}, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/254) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x400401, 0x0) socket$inet6(0x10, 0x800400000003, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0xa3, 0x4, 0x100000001, 0x0, r0}, 0x2c) clone(0x800000000b000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_init1(0x0) r2 = getpgid(0x0) process_vm_writev(r2, &(0x7f0000000240)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1, &(0x7f0000000100)=[{&(0x7f0000001440)=""/104, 0x68}], 0x1, 0x0) 11:10:41 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530032ff04000000fe02000000020000", 0x1c) [ 652.717625][T26212] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 652.748075][T26212] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 11:10:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r2) close(r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x200000000, 0x2, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 652.795000][T26212] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80086301, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 653.104458][T26229] picdev_write: 18 callbacks suppressed [ 653.104465][T26229] kvm: pic: non byte write [ 653.120938][T26229] kvm: pic: non byte write 11:10:42 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8010743f, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00t\x00'}}) 11:10:42 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530033ff04000000fe02000000020000", 0x1c) 11:10:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 11:10:42 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x500000000000000) 11:10:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r1) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fadvise64(r3, 0x0, 0x6, 0x4) 11:10:42 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80108906, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:42 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530034ff04000000fe02000000020000", 0x1c) 11:10:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00z\x00'}}) 11:10:42 executing program 0: r0 = socket(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) recvfrom$inet(r7, &(0x7f00000000c0)=""/253, 0xfd, 0x40010004, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000014002101080400000053383727ee3913820227ee80ac0000000a000000006873d9f6995933faffffff628d61b140959c999839521808fd9e3dfb3e17092620d9506719027c8d7c7a6e6814fb63449a95981e78b6e822b94cddf5cdbf182a19679f201076917c7351bc57f91ff5148e", @ANYRES32=r5, @ANYBLOB="140002000000000000000000000000000000000114000900"/40], 0x40}}, 0x0) [ 653.642346][T26267] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 653.703467][T26267] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 11:10:42 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80108907, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 653.794695][T26267] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x03\x00'}}) 11:10:42 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530035ff04000000fe02000000020000", 0x1c) 11:10:42 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000900), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0xffffffffffffffa2, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}, ["", "", "", "", "", "", "", ""]}, 0x30}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xfffffd92, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x100, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x394d6125702c1e2) 11:10:43 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x8138ae83, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 654.082729][T26304] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 654.146310][T26308] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:10:43 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x600000000000000) 11:10:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x05\x00'}}) 11:10:43 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f00000000c0)={r5, 0xd3}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) setsockopt$inet_int(r4, 0x0, 0x0, &(0x7f0000000100)=0x6, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:10:43 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530036ff04000000fe02000000020000", 0x1c) 11:10:43 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc0045878, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x1c9, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000a0000dc13382d0000009b7a136ef75afbc9bff7de5cf25fa8e183de448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x12e}], 0x1}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c80, 0xfffffffffffffffe) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x1000, 0x9, &(0x7f0000000040)) 11:10:43 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc0045878, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:43 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530037ff04000000fe02000000020000", 0x1c) 11:10:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x06\x00'}}) 11:10:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x802080, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000300)={{&(0x7f00000001c0)=""/224, 0xe0}, &(0x7f00000002c0), 0x4}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="540046bee650db72b4675174a11ffe39f14dd695c79eeb941abb207aa263f3e66c07e05c3a61a2a803e86000aecf5a73dd93d9257185", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000700090000000800030009000000"], 0x44}}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000080)={0x2f, "04981aa2a609d48e440a61b303264e7dbab7364ac1b0280003add92e17ce469ef68ab8a34e022a1e21022e2c4abf51"}) [ 654.567553][T26331] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 654.578454][T26331] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 654.588464][T26331] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:43 executing program 4: prctl$PR_GET_FP_MODE(0x2e) r0 = shmget(0x3, 0x3000, 0xc00, &(0x7f0000014000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000400)=""/4096) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f00000000c0)="fdd6cf7b50185fb8d245032774a35bb08bfc92fefe818b4d2212678c34ce8ccd121c0a2c57f0200461100b6c90342d50a09f65d2b7e9620ce498597f3a15b971aee64901c89fed478a5f1818bda9b4c85dd815a5aa978bc5f842ca2b7d5e3617dce6175dbaebd84bbc2c57c6c39ec41062bde30ac74c3d8442c2c2ab4bc4b605ccdf275a3514a744b1431b4b4308") setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) 11:10:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\a\x00'}}) 11:10:44 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x700000000000000) 11:10:44 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc004ae02, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:44 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530038ff04000000fe02000000020000", 0x1c) 11:10:44 executing program 0: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="8da4363ac0ed0000000080000001004d01000000000000000000000000000005fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dad3fe61af664b9ac679798526ff73a5e1ab57fcd427ef0b7a4df08f5385a3cbc6369c5a527189332a1a019315285f138ccbbcaa17a863aaa32a9704c470d6f37b4da761b5f3b9d7d619becd3405b0a3792a5403eb6cb69a34cc9035ae86e18c6a13d78cd3a5f4e21e897590d9e79ca455e3941276464", 0xbe, 0x10000}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000080)=0x1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:10:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\n\x00'}}) 11:10:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 11:10:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00?\x00'}}) 11:10:44 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc008551b, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000000)=""/37) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:44 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530039ff04000000fe02000000020000", 0x1c) 11:10:44 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc008ae05, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 655.510064][T26386] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 655.510087][T26386] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 655.590910][T26386] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00@\x00'}}) 11:10:45 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x800000000000000) 11:10:45 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53003aff04000000fe02000000020000", 0x1c) 11:10:45 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000001540)={0x9, @pix={0x3f, 0x12e, 0x4f424752, 0x4, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x6}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000001540)={0x9, @pix={0x3f, 0x12e, 0x4f424752, 0x4, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x6}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) llistxattr(0x0, &(0x7f00000001c0)=""/87, 0x57) getsockname$netrom(r2, &(0x7f0000000280)={{}, [@remote, @remote, @remote, @bcast, @default, @bcast, @netrom, @default]}, &(0x7f0000000000)=0x48) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000001540)={0x9, @pix={0x3f, 0x12e, 0x4f424752, 0x4, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x6}}) preadv(r5, 0x0, 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r7, 0xc058534f, &(0x7f0000000440)={{0x4a}, 0x1, 0x100, 0xde, {0x1, 0x4}, 0x5, 0x8}) pipe2$9p(0x0, 0x0) recvmsg(r3, &(0x7f0000002780)={&(0x7f0000000540)=@ipx, 0x80, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x2, &(0x7f0000000700)}, 0x40000040) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000003c0)={0x7ff, 0x37, 0x1}) dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r9 = dup(r8) ioctl$sock_inet6_tcp_SIOCINQ(r9, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_INTERRUPT(r9, 0x4004ae86, &(0x7f0000000300)=0xfffffffe) 11:10:45 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc008ae88, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00H\x00'}}) 11:10:45 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="03000000056b37b5b534239f8e5c61d7a4c4f9cc517279da4bc2f34d2758bcaa5a033ddc7bc58dee826b35f18beec2ca60be1c0b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000400)="66b9800000c00f326635008000000f300fe14a690f21fb0f213a6765640fc75e02dc8e5400bad004ec660f3837d9648125d43bbaf80c66b814430c8d66efbafc0c660ff3db", 0x45}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0xa0000, 0x0) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c441756c7662f3420f5a64480e3e0f01f82e450f0e0f07b805000000b9001800000f01d9420f01c5c744240062000000c744240286990000ff1c244a0fc72b66baf80cb85452cb8eef66bafc0c66b8000066ef", 0x53}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 11:10:45 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc0189436, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00L\x00'}}) 11:10:45 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53003bff04000000fe02000000020000", 0x1c) [ 656.508580][T26434] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:45 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc020660b, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00h\x00'}}) 11:10:45 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc0286415, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/H\xe2\xf4z\x82)\x81O', 0x802, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) write$9p(r1, &(0x7f0000000380)="2b4c7de4a5f37ab00ed71dce7bddede78aa9819cd1163ce9fa96408334df9ac077963bd5ab1a487fee0cd9d54cfefdc1ae169dc7645e5998aa51c76b64e7e469fb5665f9db63ed8c8e1e2de8e7d6349abbda63a55d39f8de30722222a129f4f809f6fd8d590798d53d60e0a09703dd5bbd82d09c4c3487ac605871d1821a98c24cdf7ad83d8c1ae0326e5bd4d4111de0c00d480a8bc6587ce898", 0x9a) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x8, 0x44000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x440000, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) ioctl$RTC_AIE_ON(r6, 0x7001) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f00000000c0)={0x40, 0xfff, 0x4, 0x40bdaa5c, 0x2, 0x7fffffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:10:46 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53003cff04000000fe02000000020000", 0x1c) 11:10:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00l\x00'}}) 11:10:46 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x900000000000000) 11:10:46 executing program 0: r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000100)="1c63eb940bd99077afd47b7cba2f686d5b94aceb1fc242dbe91b4c974f2a5f6974c916c9439fe4e659b4922236e73567f1841fd080ab663b76751599882d42ea47e04c8ed5399471511cb676a150b26d72be3f97f21ba78eb4a6c7760ac91f239beea6cfa28b0370f9d452b02cd2c33be2d2252c92890cc9017a713d46f69393840a657cfac62f0717836e8d25200a7590f95cf44836d29076050f37f9a755adde920980b6d109691954f44d0955337cff7e45077300000000", 0xb9, 0xfffffffffffffffb) r1 = getgid() r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xc) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = gettid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) ioctl$sock_netdev_private(r5, 0x89fe, &(0x7f00000001c0)="b337cd5aafec95f2817f5b8df04838dc1aca0ac519f16f329d552b081d3b95c47eb400362b4c3bd8fa043c4918a68c5036bef88ef2cd3663526b18a4c344cf0605bfde138b87e356565c0fa2217d6c5af177e309ac2dde7d1bd52a1324f67ae0b931265c016ccbd674bf024ba7787d02e32b8fe2d925ee3bb6191a95a3d12d5573b1852f8449d1eaa6ef214896a1f765eae2e878771be0433098b9558e9b1c4a60ce4e8973beb7c6ea61b1d018890552b4a2f86da8") ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) ptrace$getenv(0x4201, r6, 0xd, &(0x7f0000000380)) keyctl$chown(0x4, r0, 0x0, r1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x10) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) 11:10:46 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc038563b, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:46 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc054561d, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:46 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) connect$llc(r3, &(0x7f00000001c0)={0x1a, 0x20, 0x8, 0x7f, 0x6, 0x1}, 0x10) r4 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "bb143aa21a9e5779", "9bf21b0c1abfad36bfb8c953b626094f", "55ac0e6e", "357a6e431dd58985"}, 0x28) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) connect$inet6(r6, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, 0x1c) connect$l2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000040)=""/96, 0x100000000}) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmmsg(r4, &(0x7f000000bac0)=[{{0x0, 0x0, &(0x7f0000001780)}}, {{0x0, 0x0, &(0x7f0000003ac0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003b40)=[{0x10, 0x0, 0x17}], 0x10}}, {{0x0, 0x0, &(0x7f00000083c0)=[{&(0x7f00000050c0)="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", 0x1000}, {&(0x7f00000060c0)="5796920842eb4adb1789915b34a72c43d822865d8b468c03d5f1a309bafa6bf82eef4d6e3dbe46af149a280b08e4fbc675411f520b5d42a1c051492080f2765e6c1553c0af88efdeb9b5f6a3cbcac7077d0d0fe7db9eee2e382dd420ff37dea85dbbef770cea631367222ac2cb38caef1f6338b14c1695864919cb86ef1d3d78ce40b8621cb3af688de776cc573c5e3f788a530d47664c2305df90b75f9dd1d9cb338d5d0adc320ede74eb504a29cab61360d6521fcbdc0499a154eea05910d8f99e24e4e6c8dd75aa7ea0559032de73495b8d5574d3e1513f3f90f8cad6dc9534a9b17440793ef57618752c46659553b7c4917b435ec89b72aab6f70f0952caabca4a04d235fc4ac4a7e35e4fc4e62caefc02c4fee7b7844ac8f01a825cc308a92f93a37105e7f4a555ee41f17a21932c442283e98ba6d469f252d99ad751aef88d3ef8b9750a87f51eb71fc44c5c575039ae74079e6aeead08d8a3c40c78dfe0feba9db8ce8391a128fda18e6c2eb04a3b023a942dad44855bde383bef82cbbdf1e04e504fd8b84a97937697350f709784ac888e296694197a2d39aaa1a3cb3b6853a9352d22a95f3a11076bb7b6fab8543c6a0962057e18dd9533f3074b5742634fb26fa3214971e85095740035971cea66430bad8bfe1e0ae3854b3123f57b430ebc0021302bcfa7e2d87488de8a034fdf1177282a21eeb66784df549ef727eac10687a552245374d97ace2f0877492cc4250fcddfb86d6b1394497bae3ccccaad892ae3bb915a98597efd510df0c4d3a846aee91d2e8c2bbe0240601dc708338ca3fa1fb470754aeae101638d00fc756b3c0179b2e06baeb5c8ab9773b4eee241f05f517a82783e640c4af14f5001665c45e345d158824532b79cf9645d9f97aa40f8dadcc1deae67e61c36b6f80ddd44ecac92f1980993b714690e947c86eb445b117d081f4a0f1ef80471a821d94a4f2e47235c5bd7345a113f4a6014b6a8cc48556c756ca043a0606cbdf76bba7b149cc805296b623c6f40b3b27803d7d54d83f6bb1518e695d73bc1a9719c7fcf5055224d45360a5f5e41754561a9be91adeaeea9360995d906b2adaa0ab158fd3ce0d263aaebc6a7637ad3de0802156d10aaeded4289370ec1a4c727eef8985920215d0b34fbd1eb902454d9e641997548e8bfeddf944602570567d6b4d48c99afcf01c3bb261a2b41faeb542e39cb47793d71fdc377884f0c048c92c421b1f0a640d817d6c44b6858e6680dfaf880940acd4bcb3a77ae70872332bd8d91a1c11a93cc9faf45b3318801be6ee5af864bd5fe61b71ae6b7c1b27b60c666e4b5345f4bfa7c6bb62822b2e3057d50881f94e808fdcbb5fd83d5d5e97d6dfaaa50b8e2607502b1fbc87e7bdb50ee89b45d9bc965eba1bd7302f6b30776c2220f88845edbad5d502e9313cf81dc6575ac05d278858345f7a4701c67caf92c401afefafbb74cf3274fe72b0dfabaf9014d15a7b0ac84f3ad1bd4173dd87a097524ed7bb01c5879eb61941b930cd6eb1c6a3ba61620438d3604a2b3c304ac3264ea917986bf10ea0ece4aae86375906cddbbe4ea0377554e80e9af4a60f2af3cb77658f6c890a51b631e39be4567f3bce90ec5e7ad02394a8305ca4e7563875fdbecc28dbb9b769f9c7a26c73c8844f8595c42d6515b3800f25909e1389654c6fe124f188d677149786956c8a5e13d47a55c7f624bf9d74ffe4f48c2ffdd455ce52ef7bdacb4dcf243743b68c72e2e2cb9a41faf9db3b52c48fa92f65971206e79792a18776f7dc39c706ba0b1c160b3ea8fbcde06f59b57c9a3eb10cd3f385864ff75500c0a9dfa0cfd9ca2da7145941f6c2ca435023c160c892878b79b7b165bcc82a4379b1ad5e0f584357f18af30c4dfa3affa7d86d92d2f66b5755b647879c398cfc396e88c4416301f5384a0edc227b3e63756846f4a4a7516034e164b725d9fb2f729a1f40aeb6fe6f7aed32f5e1e5763a5a774ddbed3fa440ab7e6e3366ea0c7fd7dc578f7a1cedc93b301fb7973314109ba796fd40c9fa72db9e3824122f73fd67d86fa62a51d198fedd93853a299e2ff9d43b8b1fd5a27117f0d8f52b456e36fcd673384a4d4d73970bce4e4ee7fa4925978846d3a8cadabe2f6f736c5c5c8ec67aea9778c132312406f7b56de3679fe82d12c3f189b9366be27cf0f4dc5a19daecc46ca5bcf0941250430da5e3df5dfd8c5edd24a4afb4ab150e0391afa42bb953d4bd29470d63dc674166c257928f2f1a6f2161060b4bceb3ac0395d15816ac04289b25e5c5ec33ba2bf48c6eb2117f7e652d345ecbcbee648b28db1d76f5af688f95dbcfb44c1a2ee2b1cccd89a7b366483b14c5f4d6ea836357e35c969292d362af6f09d3b116979bd86f0d002dc265135b322edff2766e94094810b9d42185b66448ee5031cbe16c13e360cfaa72bbc07e411ef7e1c2f2a90bebca95283a4b8a6d6fbbb9f9f152bf68e18abf3f59907fa495ef34a3ac0d098d1b76c2b3008f914fe9401c925e0eb505379ac17241468a0f2816d5bc967175d9da5f6b3e17fdc498595e131749405dd2b7ea011ab64eeba96032ecee69671e96fd21bdababccb09620da3021978de0a8458ca980670b17646758ada575e34fd8f863de09870c5436281b112861d9f255fe62b1c86f6181c2dad7f298dfb8407bebe16e72bb5f1e3406ff8b72df47a681eaa660c71971c95728635b2d04cc939f7af610025961c55893581de560dd90b1511d5b3e6b006634a5db6028675d1e3711fb0a399b4b2954bf3323173c844bb78586732e3c67795a0c9a4f85132f9991ecdf90424592fb6f343f8d71cff5e78af06205ef9f882678ad13fb65775f862653ed0a971bb120f9c082b870d3cbc5a0c030875d5a978dd119e3b2f7309633c734ab97284ab0edb460faafd39a29f7b002798e64125289e46efcd02a08213589172521fef02a8636f6aea584f938b66d7df76ae3423313833eeab5ef5106004c05a11a6ffa52a39026998ad1ab6c98bcbb6003c73699d045bfe1517d0bdec9e632597b8bb534cd267fcb6c04e923c6e55eca3f6cfe193d43d8b5b33787ee4b37318fd11a1aee2ef29e35c63795453256f60d86401dc883265e9fa4eb990de02582aa340843939c8b1a6ac894e29351aba5c30c8ab800785eb28aff127cc7ad26d5fb7c2297cbfd552ac1e76ab3f6e1655f768643a88dce1034291677f5334ccae787f497c30237968180c412fc1237f534531accfc2e0c5327a0742ede68d50db07a04a8e310fcd6c069157dd99da9162803550ae40b2e2ed358db72c54334e37a97a1c9b09dbff8a027f5c17dc88a1713d7647a8f6fcf1b252b51529202c5d1e340aa6a73d483fcc35a7d13fd060c38e7c6145cb58461cba7fb5520432046731b279f1ac4fb322aa4d3f99abd69b081d1337332d9a1de2e586bb9d56c08bac3071c76ea39afb05e1e09d74ac4679790c4da0f38253253964b4cda3b1be51e2bbad5160d4c71ffab4170c805c58b63df883472a469c55676630c03a74d220e3d8d1436c7e9d7357f5d3efdde5a224997cc35c39594602326b886eeeb3647955b5c7079e0a56de56269510f775586e49ee843c560982937dc71e2a92c701a4a49f03e8db6182683cc864bb8b1b32a205a9423a940105c6b087110ee28ad722f96f5b8469b9de07b636e61c9ab67adce25457f874151d6156c0b9b8c6d2003eedd051d6f802caf69909ede9b251d57a286016b9e050100a59ce07652ada931cd40e37fee5e0ca339c2c556cff04a3ad048ecaa8cb26d4ddfa02674fe02bcf3f2c8a7f232645c60d7d4dcfef0b20e227538bb72ffb91e4d33ee49d3f92851c5b49c32df490a8bc8c2792fd51d86a8b4a1da8cbd9d4ca71cb7bf8d92eed4e38e72953903c028d837ebd541cf11edcb13086d08cd8135e1271a0e35117585cda55a7a279e50de84c353c25b7ebe8431699d8c68e2b096a9289344010d3da88536ac67481d4b09f334b5524739768cbfc2c6ef0dfcc846b691843557865e35786051f5561146410c0eb296c9587aa21f8ed88e0d7cfcee286bf0af8d85d8bfdeb478b5ac3a174b43886c96edd0ae898058f823311fea6baf39029130120d7a8df264520106138116fdd66605f6f32b4b5347f5443989d36a3bd20c1ba1c994337f1d4be08e733c4f2d457fc81c357bca460a06a00b6dc1d32c7cfd002e5082b4d3f3597866dc738da14af749c6e6f72e5efe9b62463bff8fed946a7585f561a7ee27bd012bd86147d9475b92862dac3d941044c9ac359ac9b6664441faa57df586d710897eb7bae4928538170c5b3aec64361e5437d77510d7599e0e36bad969509457627ef0fc07a8d3d5b5ca130234e815349bbbc1b5ce4aaa185f4ae1c3afceff540443c4b21dec10e1745465b857c2f81e2b19a7dba12f346a1cb843b1eab4ea34fe865ca15c0ecd5a019cfc2e45c25361f9729aaf747a65de7996fc1ea4caa1e861bfd50392320589dde9c4c0a4ad4df976aa4723de82064776f41ea19d7aea3dae8ad427b3e59f416de54c314201a462ca67cfc412649a511b5589567eb92410240f8c9a713dbc1adb9b536ed9575af5c4166bde73333e2a6d9c749028fc9ee11b51a548a2c8af59c044753f9c773714678dde46af277a6dd09189e99f305cb737fb1192faa08b434331acb39f6bbe92828937d6081781cf0b1135ad00a10069fd9e41623ed35189732cbc628d0b2a2015ffcb9719be686067a39ef791a77e4e375be49aedba1fece77037add7b83b07218579a6d938fa46f2ead9325eb23c1fbc7bf72b9ef5f290e9da3d751a87415217ae1c06caf052cf683e448264f1299c7f447b8ee329ccac17ef23bbe06ab9aee529058c9416685c103b1e3c21f6a2a30abdec53319018cfa0f1973d2f7508f7baaa79fc92a4952cc646a42be5bbb7519ce1b2134d7ffb8721cade09ae77dc552f0f7b3bd374ceed2de816e0613daa5bfbd89882dc4999442061c7bfe470f1e31aa424108374d5cafb8ad9a9bfb9c317a3daca2d73f4a7428a060c5430aa37fcc3a4bde5be779d8b7194b3618793c536f85ffcc578520eca95f208630bfe3d63af399dd14fd33dc60f688d6451b4c82c4ced601370611afbe79450db8ba1eb47fb6df6ad5153ff61e68ced2d33aec8c486d9405d385f7112534e25c69695d1915694f00803f79300c6a3b3a6c5afdfa3d107ab24ae9dc507997c41796a7a25c55740f949d88e422bf7f9b3d289dfbebdf2aadc2378a5f8dcb175f476ff1914cdbcb1988e8366fa3588e3a281f219aa067e174cd60b60fe97c8c374e9ed381cb0c33790278eb25d741e1de882d44f603e1505120d6dd8feabd6f1a9bb8eae37210642fc7605e29110383f026539ceada06eefccd8f622b542b047bb1bab631c8d7f729edc920d45c397145c8b0d54ba5b0b4f3f2e227b917927c5028cb9e1888a4d643d6ff8b67c7c670982305faae058b555814099ff2cfe0b84a829db88c92fba2a33103aebceeb8c717def0ce75922430cfff14ddc97429393408d99f1404a4dbeaf4875b92e7c2388fc256897fecf2f98f62fdb5481062d830640b2f0d0f4a29c9fc5e317fe2cab3873d220e8c95d213cdbe704f77a2a9c2fa68a8ac4e7e0436b51b65b73ebebc68aa753283b38d048b4dd378375f6e40fc559bc08336cc2b59a1d16c75d2f67d60d45d9db17d49bf43fc574515b5f756442d8c9ed8dfe46671a92a723d5350ee7f52ecab1305141dff2962e061db23101cf7d32db41c6684b", 0x1000}, {&(0x7f00000070c0)="7c8b4f7c895472a0d762b5b96f3286ec5c8e95668d761e0b02eaaaea6b868a12a2f169be623da664ca633d8462e5", 0x2e}, {&(0x7f0000007140)="eb6809d646f5c7205e2839a94983289a8484c46f2beb0824a6fbae08cd694602191b906fbbe758f57a1d1ce203b01026fe12e6c1fb14fe740b30c4ca17e92c3b035960b78a5cd93852896eb983c98a15cc853f3aec513ee8facc8f6439bce02f1676bd88c26c1e", 0x67}, {&(0x7f00000071c0)="ca60bfccb48c65c9e31786b05301dc2cdcee899d029387566e171462a9ac4bf1f0443e0b4d1bb2e6", 0x28}, {0x0}, {&(0x7f0000007280)}, {&(0x7f00000072c0)}], 0x8}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0) 11:10:46 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b53003dff04000000fe02000000020000", 0x1c) 11:10:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00t\x00'}}) 11:10:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x1, 0x0) getsockname$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0xfffffffffffffffc, 0x4ce, 0x24db], 0x0, 0x90}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 657.461654][T26481] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:46 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0xc0845658, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00z\x00'}}) 11:10:46 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530060ff04000000fe02000000020000", 0x1c) 11:10:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x5, 0x13d) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) write$vnet(r3, &(0x7f0000000400)={0x1, {&(0x7f00000001c0)=""/106, 0x6a, &(0x7f0000000280)=""/20, 0x2, 0x1}}, 0x68) clone(0x1000000, &(0x7f0000000480)="20b23a8561c62ca0c497723379ee40bf312e6c9e76f86dcd326e5c50e974ff93e14eee12beb2e87dbf2f9538dc2ac1913f86ef5511cd3c3da40b9ad4336d90588a21421b37e3c9d209ecca671a7117e5", &(0x7f0000000500), &(0x7f00000005c0), &(0x7f0000000600)="d9713a68bd450300000000009bca85e1b1a869be89df4bb5082fde3350a95dc6a63db934ca1a49bed4fcbc5be3da46b7") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c80, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f00000000c0)=""/188, &(0x7f0000000180)=0xbc) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r8 = dup(r7) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x4c80, 0xfffffffffffffffe) ioctl$VIDIOC_G_SELECTION(r8, 0xc040565e, &(0x7f0000000380)={0xe00997b1f376206f, 0x100, 0x4, {0x4, 0x0, 0xfffff000, 0x9}}) 11:10:47 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xa00000000000000) 11:10:47 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x9, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\xff\x00'}}) 11:10:47 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b5300e9ff04000000fe02000000020000", 0x1c) 11:10:47 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x61e, 0x80) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, r1, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 11:10:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x80000001, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:47 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000fe04000000fe02000000020000", 0x1c) 11:10:47 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0xa, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x01\x00'}}) [ 658.469273][T26544] validate_nla: 4 callbacks suppressed [ 658.469284][T26544] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 658.600122][T26544] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 658.654847][T26544] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:47 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x24, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008aec1, &(0x7f0000000040)={0x6, 0x5, [0xfffffffffffffffe, 0x80], [0xc1]}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x8, 0x5440}, 0xc) 11:10:47 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff02000000fe02000000020000", 0x1c) 11:10:48 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xb00000000000000) 11:10:48 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000140)="0ce50c34a0a6fd2c35af221739ea34a1295ee2755ea64b0d026d830b02658d84ae31df0f1bb4fa5520dd") r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r5 = dup(r4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x4c80, 0xfffffffffffffffe) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x0, 0x4) inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x11) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r7 = dup(r6) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c80, 0xfffffffffffffffe) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 11:10:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x02\x00'}}) 11:10:48 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x2f, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:48 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff03000000fe02000000020000", 0x1c) 11:10:48 executing program 0: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={[{@noattr2='noattr2'}]}) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0xc8d3, "a3f39db2cd6c0365e643cfdfa15506b5d4bbfad86b25fafa2eda558d729425e4", 0x2, 0x2}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x12ae, 0x4000) write$rfkill(r1, &(0x7f0000000140)={0x1, 0x9, 0x3}, 0x8) 11:10:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x03\x00'}}) 11:10:48 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff08000000fe02000000020000", 0x1c) 11:10:48 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x63, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 659.417225][T26598] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 659.449466][T26598] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 659.461964][T26598] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. [ 659.463581][T26587] XFS (loop0): Invalid superblock magic number 11:10:48 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:48 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x04\x00'}}) 11:10:48 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff11000000fe02000000020000", 0x1c) 11:10:49 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0xf00000000000000) 11:10:49 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000003c0), 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000040)=0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) 11:10:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x05\x00'}}) 11:10:49 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x2, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:49 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff82000000fe02000000020000", 0x1c) 11:10:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@typed={0xc, 0x16, @u64=0x4}]}, 0x20}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) fchmod(r2, 0x8) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:10:49 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x3, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:49 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7dd52775fcc07252}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='//cg\x00\x00\x00\x00.cpu/syz1 ', 0x200002, 0x0) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) ioctl$SIOCSIFHWADDR(r1, 0x8924, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) openat$tun(0xffffffffffffff9c, 0x0, 0x100, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/\x00~WMz\x0f0\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xe8\xd3\x83dx-c\xb6a(T\xb2\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e\t\x00\x00\x00\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\n\xd8\x1e\xd8\xda2NDcq\xef\x1eu\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xeb\x8e\x14\x03w\xaao\xb3\x17\x00\xf18\xdcM~\b\xd5|(*g\xdeZu\xc5G\x1f\x81\x00\x00\x00\x00\x00\x00\x00\x9bS\x98\x17\xdb\xa7\x7fK\x93\xcf\xe7-\x19\\I\x1f\xb6\'d\xfce\x92\xe0m\xd0\xa7\xf6:\xbb\xd4\xc6\xe3/_\xa1\x9fnM\xc0t\xd8$\xfc|i\x80@\xc7\xe8\xb2q6\xfa\xd5~b\x89B\xb4i\xeeGh\\\x94\"\xbf\xc1\x99*Lv\xa4\xa3\x91&\xd2\x14\x02\xb9g-*\xa0\xf8\x9b\x04,\xa8\x98%-\x1e%\xf8L\x01\xbe\x87\xd4\x8c\x9d\x9c\r9\xfb#\x1d\xd7\xc0\xe6E\x81\x16c\xeaN\xb8\xfb\x06\xd2\x01\a\xc7\x9e\xb1\x85Xu\xc9v\xe58\xe6\xe3\xf3\x16\xc4\x88\x03%M3\xec=c\x84\xeb\xc2\xb0\x87\xfdb\xa9\xa4\xe6\xd8\xe5\xeaq/\x1e\xbcW\xec+', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) write$cgroup_type(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x8, 0x1, 0xff, 0x69, 0x0, 0x0, 0x0, 0xd, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xffffffff, 0x3}, 0x800, 0x0, 0xffffffff, 0x4, 0x0, 0x6, 0x75}, 0x0, 0xf, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 11:10:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x06\x00'}}) 11:10:49 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000fffc030000fe02000000020000", 0x1c) [ 660.371621][T26659] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 11:10:49 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4, {0x3, @local, 'ip6_vti0\x00'}}) [ 660.476443][T26659] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 11:10:49 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\a\x00'}}) [ 660.526583][T26659] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:50 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x1000000000000000) 11:10:50 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04000000fd02000000020000", 0x1c) 11:10:50 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x5, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:50 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x235}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r4, r0}}, 0x18) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x12, "6c9d38d43c3a63ef8165381ba53b99d0cbed"}, &(0x7f0000000200)=0x1a) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r5, 0x2ae, 0x30}, &(0x7f00000002c0)=0xc) 11:10:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\b\x00'}}) 11:10:50 executing program 4: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x2}, {0xffffff38}], 0xee01}, 0x18, 0x0) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 11:10:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000010000107000000000000000003000000a5251fbf039c87a1ca000100003a66e53c151d1448d9a72eaf8c3ce17590ad0f2a0de3da00f8130000"], 0x14}}, 0x0) 11:10:50 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x6, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:50 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04020000fe02000000020000", 0x1c) 11:10:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\n\x00'}}) [ 661.288599][T26710] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 661.320025][T26710] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 661.424255][T26710] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00?\x00'}}) 11:10:50 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04030000fe02000000020000", 0x1c) 11:10:51 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x1100000000000000) 11:10:51 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x7, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$kcm(0xa, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/112, 0x70}, {&(0x7f0000000240)=""/32, 0x20}, {&(0x7f0000000280)=""/6, 0x6}, {&(0x7f0000000340)=""/79, 0x4f}], 0x4, &(0x7f00000003c0)}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x1200, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000b000000000a00140e00060000000001000000000300", 0x2e}], 0x1}, 0x0) 11:10:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00@\x00'}}) 11:10:51 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04040000fe02000000020000", 0x1c) 11:10:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9, 0x0, 0xfffffffffffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000000ce, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f0000000580)='./bus\x00', 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet_tcp(0x2, 0x1, 0x0) getdents64(r4, &(0x7f0000000140)=""/4096, 0x1000) 11:10:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00H\x00'}}) 11:10:51 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x8, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:51 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04050000fe02000000020000", 0x1c) 11:10:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 11:10:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000080)=0xd, 0x4) getsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) [ 662.255637][T26782] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 662.310807][T26782] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 662.319154][T26782] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:51 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00L\x00'}}) 11:10:52 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x1200000000000000) 11:10:52 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04060000fe02000000020000", 0x1c) 11:10:52 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000300), 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000140)={0x0, @multicast1, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)) 11:10:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0xa, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00h\x00'}}) 11:10:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9, 0x0, 0xfffffffffffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000000ce, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) r4 = socket$inet6(0xa, 0x2, 0x0) close(r4) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$SIOCGSTAMP(r5, 0x8906, &(0x7f0000000100)) creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet_tcp(0x2, 0x1, 0x0) getdents64(r6, &(0x7f0000000140)=""/4096, 0x1000) 11:10:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00l\x00'}}) 11:10:52 executing program 4: 11:10:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x48, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:52 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04070000fe02000000020000", 0x1c) [ 663.230422][T26828] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 11:10:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00t\x00'}}) 11:10:52 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x1300000000000000) 11:10:52 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04080000fe02000000020000", 0x1c) 11:10:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4c, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) getresuid(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 11:10:52 executing program 0: socket(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) setreuid(0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000340)="04", 0xfffff, 0x0) 11:10:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00z\x00'}}) 11:10:53 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x68, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\xff\xff\xfd\xfd\x00'}}) 11:10:53 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 11:10:53 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04090000fe02000000020000", 0x1c) 11:10:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x4139554b) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0x2) socket$inet6(0xa, 0x802, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 664.170703][T26880] validate_nla: 2 callbacks suppressed [ 664.170714][T26880] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 664.188904][T26880] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 664.197875][T26880] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:53 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x6c, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:53 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x1400000000000000) 11:10:53 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff040a0000fe02000000020000", 0x1c) 11:10:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\xff\x00'}}) 11:10:53 executing program 4: 11:10:53 executing program 0: 11:10:53 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x74, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:54 executing program 0: 11:10:54 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x7a, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\xfd\xfd\xff\xff\x00'}}) 11:10:54 executing program 4: 11:10:54 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff040b0000fe02000000020000", 0x1c) [ 665.142681][T26932] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 665.168056][T26932] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 665.216734][T26932] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:54 executing program 0: 11:10:54 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x2000000000000000) 11:10:54 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x300, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:54 executing program 4: 11:10:54 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:54 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff040c0000fe02000000020000", 0x1c) 11:10:54 executing program 0: 11:10:54 executing program 0: 11:10:55 executing program 4: 11:10:55 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x500, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:55 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff040d0000fe02000000020000", 0x1c) [ 666.051575][T26968] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 666.059983][T26968] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 666.120686][T26968] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:55 executing program 4: 11:10:55 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x600, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:55 executing program 0: 11:10:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:55 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff040e0000fe02000000020000", 0x1c) 11:10:55 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x3f00000000000000) 11:10:55 executing program 4: 11:10:55 executing program 4: 11:10:55 executing program 0: 11:10:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:55 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff040f0000fe02000000020000", 0x1c) 11:10:55 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x700, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:56 executing program 4: [ 667.006507][T27004] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 667.038348][T27004] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 11:10:56 executing program 0: [ 667.106104][T27004] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0xa00, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:56 executing program 4: 11:10:56 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x4000000000000000) 11:10:56 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04100000fe02000000020000", 0x1c) 11:10:56 executing program 0: 11:10:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) 11:10:56 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000300), 0x0) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)) 11:10:56 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4800, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:56 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:56 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04110000fe02000000020000", 0x1c) [ 667.945685][T27054] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 667.959102][T27054] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 667.972201][T27054] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='memory.current\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000600)="d5ed35364a0503bbfafaf831508f164757cae9f616bfeb10e5e59482db515f", 0x0, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce1e, 0xfffffffffffffffd, 0x40000000000000, 0x0, 0x0, 0x401, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x2, @perf_config_ext, 0x1024}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200000000000000000000e4010000000000000000000004000000000000"], &(0x7f00000002c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r4 = socket$kcm(0x11, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg(r4, 0x0, 0x0) gettid() sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'veth1_to_hsr\x00'}}, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x1}, 0x4) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x310) socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0xff, 0x0, 0x0, 0x100000000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x24000001) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000080)) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 11:10:57 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04120000fe02000000020000", 0x1c) 11:10:57 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x4800000000000000) 11:10:57 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4c00, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:57 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04130000fe02000000020000", 0x1c) 11:10:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r0, r1, &(0x7f00000000c0)=0x202, 0x8) syz_open_dev$radio(0x0, 0x3, 0x2) syz_open_dev$radio(0x0, 0x1, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:10:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, 0x0) 11:10:57 executing program 0: syz_mount_image$xfs(&(0x7f00000006c0)='xfs\x00', &(0x7f0000000700)='./file1\x00', 0x4000000000000000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="882593847f75fcfdcf2f7e753e3a835b57c51e90e58813a4337a6c", 0x1b, 0x20}], 0x2108000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) sched_setparam(r1, &(0x7f0000000140)=0x100000) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) readlinkat(r2, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/21, 0x15) 11:10:57 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x6800, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:57 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04140000fe02000000020000", 0x1c) [ 668.915652][T27103] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:58 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x810, r1, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c80, 0xfffffffffffffffe) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000000)) ioctl$FIBMAP(r0, 0x2201, &(0x7f0000000100)=0xfdfdffff) 11:10:58 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x6c00, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:58 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x4c00000000000000) 11:10:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:58 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04150000fe02000000020000", 0x1c) 11:10:58 executing program 0: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000240007031dfffd946fa2830020200a0009004300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={r4, 0x400, 0xc52, 0x1, 0x0, 0x2e5d}, 0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)) 11:10:58 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xffff, 0x0, 0x0, 0x3e00000000000000}, {0x0, 0x0, 0x1f}, {0x0, 0x0, 0x5, 0x3}, {0x0, 0x0, 0x8}]}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x81) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ftruncate(r3, 0x5) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000180)) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@remote, @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) socket(0xa, 0x80001, 0x0) 11:10:58 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x7400, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:58 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x7a00, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)=ANY=[@ANYBLOB="09ca5a243c515e7b00176a496fb9b786e416ed72c6630dbc0e750a6339fb06f782f4ed4f1b9fda084b7a89376f9ba19a23b722675f62cea5d9e7233487"], 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x1, 0x9, [0x34, 0x1, 0x6, 0x7fff, 0x8001, 0x1, 0x6, 0x5, 0x1e1]}, 0x1a) 11:10:58 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04160000fe02000000020000", 0x1c) 11:10:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0xff00, {0x3, @local, 'ip6_vti0\x00'}}) [ 669.971393][T27153] validate_nla: 2 callbacks suppressed [ 669.971404][T27153] netlink: 'syz-executor.5': attribute type 7 has an invalid length. 11:10:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 670.013785][T27153] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 670.023220][T27153] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:10:59 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x6000000000000000) 11:10:59 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04170000fe02000000020000", 0x1c) 11:10:59 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xffffff30, 0x0, 0x25, 0x0, 0xfffffffffffffcaf}, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000440)=0x4018) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000480)={0x7, &(0x7f0000000340)=[{0x8001}, {0x85}, {0x6, 0x7}, {0x1ff, 0x401}, {0x3, 0x20}, {0x9}, {0x0, 0x400}]}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c80, 0xfffffffffffffffe) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c4236b93b9797b4409f6e370d1515d2e1fa6b77a799831b82abcfc", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x307, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$xdp(r4, &(0x7f0000001c40)={&(0x7f0000000540)={0x2c, 0x1, r8, 0x12}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000000780)="c2e31f2ef38b891434d6740e202a8e22560e0d878f09fc63fe73a5370ac5cebb3dd75ade2bb53c68185bb40b898cfb062586cb73f235ffdc23d84d18f4948f1037041f4ee6a19dd2c262044fb26584664ddd78c77756386032799b6c537918e25355fcabbe6ad54ec9243031a87358ad13f5759a621583a9416f98fe14b80d07464862e65eef0a67fd9d8bc319f5784c7392c92ffa234377319214e0459a3a0c5296ec90aef5f3a3e67a736f9425c22904a85f0e3857077458f8b226c7b18fb5d140208d3164882d0dc8f45a177d05fb7f", 0xd1}, {&(0x7f0000000580)="377a93570a28929baedf36f43d455648d469c07d107bb826c1bba909db0a7b76300e5b77a73dc27c39d8dd3cca7a00d277ce87294dab80c1e740715f9097e9853abcbef322b7a77df7ab99394adb1fb6fc5e63502e7225ad71fbacbbc8f86b410294562c14785a3570056b626dd2c5190959f078f612ab5f713d140b1a0a0a5473fd510e12b9", 0x86}, {&(0x7f0000000880)="0d5249098a50e84d92fe7fcf7c6025c88979b8c27c8a39030248358d93b26965065aca26aa8ade645812b819981db66a6c4e788213d8e8356c44d374832d608f0da114d8327486c2438e8942954995913d7ba32d0b56092ca36795914a993bbd58978aac779a17d33fdea015631a22db5432c7ab7396b1dc94c219e4468a01d2ec4fb1484489bff86574a8f067c8647b2a6c6ea081f550d38e1b01b9660be4eae5c559b5ae43a6df125c697af40b3d86aed9d1caa31df3bc541625b7e87fe129", 0xc0}, {&(0x7f00000006c0)="74198dbd87a930b02fe38a7ee9", 0xd}, {&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="32b56213c24768e38160606fae61571a3a8ea5316b3010489b05a5585eacfd64bf16c4cbcb2f57be745001de09cf5134ecdd1ba4e71d30f76fd4db49a99117c41cf3458b31fc874a5047cca9174fc5541a10a807bb115f9878c1253be313c60dcb0a1116407b5ee3f095ab0af6cab47f9593695a20dfb102facd781e92978e21156df8313d5c67200ce166b9b032f1f0f336a311011039fb10e62c580ae8c2757d1937724df24c29854fd65ece713e05681cf771bec0e5e69607470165c492d04d8047f1c04f9152f1832a7f8d65e2e71da33376ce967303c9bfb9e91dd3d7404e73d47fb0228d", 0xe7}, {&(0x7f0000000700)="4e916fe2770f35f965216d2cbfd142fa3b7bcfd0c65f9b0ff151ea27dc8460c637aba86462dbef5518578d935b462256ff49db61de556cc4a6fb", 0x3a}, {&(0x7f0000001a40)="68529a26ab24b774fb1890b11ab1d16a962852c5a732e83c678242c470fb92d082ccce49944670ae8d006605536a53e4766bf9635d5aeb90ae6d3c4a7563b53f505a6de00a6564a2ec556031163aa9a67b6a31e832549e2cd9e4a04affd5f0985d3b6fd20e959641eb8d4e972773c9724b71dc5b58d2ae2f6587f436abfe989e9e0b037dc187cfed208d9135025058cf12783f7bfac96b082adae9427724e0a13d542c94a67757dde74ec9d8ec358205a02e3e52dac711addde7804f18eb06", 0xbf}, {&(0x7f0000001b00)="0dd190f8a32ec8796c25b674dd5b88aeebe7dbafe622b46ff95d54bf5277b207ba8a1ef9b92c6a60cd458a2c08e4da787cb1807aa4accb7aa7e0b03cbd1a2577acfc668316d34994be94820505e2deb1b5d6e794332de4bf75db92e66b7d5d74820b7638cef77fa1c00e68445f125b304b5f70d84857e142637ac89ad33665d6", 0x80}], 0x9, 0x0, 0x0, 0x48}, 0x3551fcfe21933069) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYBLOB], 0x2}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r9, 0x401870cb, &(0x7f0000000180)={0xd2b, 0x0, 0x6, 0x1000}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:10:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x1000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:59 executing program 4: mremap(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0xe000, 0x2, &(0x7f0000ff2000/0xe000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, 0x5, 0x2, 0xc1, &(0x7f0000ffc000/0x4000)=nil, 0x6}) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x20f) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB="2c7766646e6febf1760700f1a0c98deb68263d844e46cd33eb903d3111ec9458cb", @ANYRESHEX=r2]) 11:10:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x2000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:59 executing program 4: exit_group(0x5) r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) io_setup(0x2000000000d30, &(0x7f0000000500)=0x0) io_submit(r1, 0x2000000000000242, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) 11:10:59 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:10:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x3000000, {0x3, @local, 'ip6_vti0\x00'}}) [ 670.933234][T27187] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 11:11:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x3c3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) r2 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setresgid(r3, 0xee00, 0x0) getgroups(0x2, &(0x7f0000000240)=[r3, 0xffffffffffffffff]) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) dup(r5) fstat(r5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x13, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',max_read=0x0000000000000020,default_permissions,max_read=0x0000000000000009,max_read=0x0000000000000005,allow_other,allow_other,blksize=0x0000000000002000,blksize=0x0000000000001000,allow_other,seclabel,pcr=00000000000000000035,fowner=', @ANYRESDEC=r6, @ANYBLOB="2c66c2ffac8083d9510e435f494e495452414d46535f434845434b2c00bc2e4ea5b1adf76ea25c871f716c3fc9e12b1a79b67db765fc4ae9ccc2cd27d65609349fc28f6697a619cbab18607a531f1abfdb07f2669389d5a86e96c5106250f3b7d2b65a332d87d1a6f10977bdc54a9ebf4d6626e084b9f3cd53587bd5333ec35f0c256540cec70398d77d1f6b44729637309656edefe999686d54eadd646c5cf305df5daf74592526cb82b38cb64a934cf97172d8a65d1676e32a00f91a45d4d0ee2b59ad1b65"]) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r8 = dup(r7) ioctl$sock_inet6_tcp_SIOCINQ(r8, 0x4c80, 0xfffffffffffffffe) r9 = socket$unix(0x1, 0x2, 0x0) ftruncate(r9, 0x747f) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r10, 0x40045612, &(0x7f0000000340)=0x6) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) connect(r8, &(0x7f0000000180)=@ll={0x11, 0x7, r11, 0x1, 0x5, 0x6, @local}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x0) [ 670.987235][T27199] batman_adv: batadv0: Adding interface: veth15 [ 670.994769][T27199] batman_adv: batadv0: The MTU of interface veth15 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 671.022962][T27199] batman_adv: batadv0: Interface activated: veth15 [ 671.031964][T27200] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 671.040558][T27200] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 671.049254][T27200] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:00 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x6800000000000000) 11:11:00 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04180000fe02000000020000", 0x1c) 11:11:00 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:11:00 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:11:00 executing program 4: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r3, 0x749b11012ada19e5, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20200008}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r3, 0x10, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xd, 0x9, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 11:11:00 executing program 0: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="8da4363ac0ed0000000000000001004d01000000000000000002000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "f102a6d319b6ff45321c06e8073217b9"}, 0x11, 0x7) 11:11:00 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x5000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:11:00 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:11:00 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x6000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:11:00 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x00\x00\x00\xff\xff\xfd'}}) 11:11:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c80, 0xfffffffffffffffe) sendto$ax25(r1, &(0x7f0000000000)="ba4a3c9d0a1455a6e13026e3ddf172bb649625d4c45d9fcb8b518d43194110a2bf4d470b31766e8fa12925342f0c37393689f4", 0x33, 0x4000, &(0x7f0000000040)={{0x3, @default, 0x6}, [@bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x48) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) write$P9_RSETATTR(r3, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r2, 0x0, 0x0, 0x4) [ 671.904681][T27250] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 671.925279][T27250] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 671.961471][T27250] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:01 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff04190000fe02000000020000", 0x1c) 11:11:01 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x6c00000000000000) 11:11:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) getdents64(r0, &(0x7f00000000c0)=""/29, 0x1d) syz_read_part_table(0x9, 0x0, &(0x7f0000000080)) 11:11:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 11:11:01 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x7000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:11:01 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff041a0000fe02000000020000", 0x1c) 11:11:01 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x8000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:11:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x02\x00'}}) 11:11:01 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00030000000000075784b7b43d"], 0x48}}, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000340)) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x74, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x48}}]}, 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x8, 0x4, 0x1}, {0xc, 0x5, [{0x16}]}}]}}]}, 0x44}}, 0x0) 11:11:01 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0xa000000, {0x3, @local, 'ip6_vti0\x00'}}) [ 672.862352][T27302] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 672.890610][T27302] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 11:11:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x03\x00'}}) [ 672.910596][T27302] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:02 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x03\x00'}}) 11:11:02 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff041b0000fe02000000020000", 0x1c) 11:11:02 executing program 5: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x88}}, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}}, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001020b00000a0007003500280014000000090005407f", 0x2d}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x7400000000000000) 11:11:02 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x40000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:11:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x04\x00'}}) 11:11:02 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff041c0000fe02000000020000", 0x1c) 11:11:02 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x03\x00'}}) 11:11:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x05\x00'}}) 11:11:02 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x48000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:11:02 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xec, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 11:11:02 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup(r2) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000001c0)=0x100000, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) [ 673.668660][T27351] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 673.701657][T27351] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 673.743594][T27351] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00\x00\x06\x00'}}) [ 673.785750][ T8788] batman_adv: batadv0: Interface deactivated: veth3 [ 673.800556][ T8788] batman_adv: batadv0: Removing interface: veth3 11:11:02 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x4c000000, {0x3, @local, 'ip6_vti0\x00'}}) 11:11:02 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r0, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b530000ff041d0000fe02000000020000", 0x1c) [ 673.851976][T13226] kasan: CONFIG_KASAN_INLINE enabled [ 673.860216][T13226] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 673.889886][T13226] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 673.896865][T13226] CPU: 0 PID: 13226 Comm: kworker/u4:13 Not tainted 5.4.0-rc3-next-20191018 #0 [ 673.905793][T13226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.915950][T13226] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 673.923768][T13226] RIP: 0010:batadv_iv_ogm_queue_add+0x49/0x1120 [ 673.930131][T13226] Code: 48 89 75 b8 48 89 4d c0 4c 89 45 b0 44 89 4d d0 e8 4c 80 41 fa 48 8d 7b 03 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 13 0d 00 00 [ 673.949878][T13226] RSP: 0018:ffff8880a58f7b80 EFLAGS: 00010246 [ 673.955957][T13226] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff888093530000 [ 673.962626][ T3884] kobject: 'loop2' (0000000074e98068): kobject_uevent_env [ 673.964323][T13226] RDX: 0000000000000000 RSI: ffffffff8731cd74 RDI: 0000000000000003 [ 673.972851][ T3884] kobject: 'loop2' (0000000074e98068): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 673.979363][T13226] RBP: ffff8880a58f7c18 R08: ffff888093530000 R09: 0000000000000001 [ 673.979370][T13226] R10: ffffed1014b1ef77 R11: 0000000000000003 R12: dffffc0000000000 [ 673.979377][T13226] R13: ffffed10126a600e R14: ffff888093530000 R15: 00000001000091d9 [ 673.979387][T13226] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 673.979395][T13226] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 673.979403][T13226] CR2: 00007f95f0148518 CR3: 00000000a5399000 CR4: 00000000001426f0 [ 673.979412][T13226] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 673.979418][T13226] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 673.979422][T13226] Call Trace: [ 673.979441][T13226] ? refcount_inc_not_zero_checked+0x144/0x200 [ 673.979454][T13226] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 673.979474][T13226] batadv_iv_ogm_schedule+0xb01/0xe40 [ 673.979493][T13226] batadv_iv_send_outstanding_bat_ogm_packet+0x580/0x760 [ 673.979509][T13226] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 673.979527][T13226] ? trace_hardirqs_on+0x67/0x240 [ 674.092146][T13226] process_one_work+0x9af/0x1740 [ 674.097188][T13226] ? pwq_dec_nr_in_flight+0x320/0x320 [ 674.102551][T13226] ? lock_acquire+0x190/0x410 [ 674.107220][T13226] worker_thread+0x98/0xe40 [ 674.111713][T13226] kthread+0x361/0x430 [ 674.115765][T13226] ? process_one_work+0x1740/0x1740 [ 674.120974][T13226] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 674.126694][T13226] ret_from_fork+0x24/0x30 [ 674.131089][T13226] Modules linked in: [ 674.139748][T13226] ---[ end trace 6dda2358d7265f02 ]--- [ 674.146518][T13226] RIP: 0010:batadv_iv_ogm_queue_add+0x49/0x1120 [ 674.157861][T13226] Code: 48 89 75 b8 48 89 4d c0 4c 89 45 b0 44 89 4d d0 e8 4c 80 41 fa 48 8d 7b 03 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 48 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 13 0d 00 00 [ 674.165279][ T3884] kobject: 'loop3' (00000000c860dbea): kobject_uevent_env [ 674.177735][T13226] RSP: 0018:ffff8880a58f7b80 EFLAGS: 00010246 [ 674.187731][ T3884] kobject: 'loop3' (00000000c860dbea): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 674.190890][T13226] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff888093530000 [ 674.210704][T13226] RDX: 0000000000000000 RSI: ffffffff8731cd74 RDI: 0000000000000003 [ 674.218751][T13226] RBP: ffff8880a58f7c18 R08: ffff888093530000 R09: 0000000000000001 [ 674.226831][T13226] R10: ffffed1014b1ef77 R11: 0000000000000003 R12: dffffc0000000000 [ 674.234954][T13226] R13: ffffed10126a600e R14: ffff888093530000 R15: 00000001000091d9 [ 674.242973][T13226] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 674.251915][T13226] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 674.258492][T13226] CR2: 0000000000710158 CR3: 000000005eb79000 CR4: 00000000001426f0 [ 674.266557][T13226] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 674.274569][T13226] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 674.282671][T13226] Kernel panic - not syncing: Fatal exception [ 674.290065][T13226] Kernel Offset: disabled [ 674.294394][T13226] Rebooting in 86400 seconds..