Starting Permit User Sessions... Starting getty on tty2-tty6 if dbus and logind are not available... Starting OpenBSD Secure Shell server... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2020/05/26 15:48:34 fuzzer started 2020/05/26 15:48:34 dialing manager at 10.128.0.26:34011 2020/05/26 15:48:35 syscalls: 3054 2020/05/26 15:48:35 code coverage: enabled 2020/05/26 15:48:35 comparison tracing: enabled 2020/05/26 15:48:35 extra coverage: enabled 2020/05/26 15:48:35 setuid sandbox: enabled 2020/05/26 15:48:35 namespace sandbox: enabled 2020/05/26 15:48:35 Android sandbox: enabled 2020/05/26 15:48:35 fault injection: enabled 2020/05/26 15:48:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/26 15:48:35 net packet injection: enabled 2020/05/26 15:48:35 net device setup: enabled 2020/05/26 15:48:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/26 15:48:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 15:48:35 USB emulation: enabled 15:50:22 executing program 0: syzkaller login: [ 171.786781][ T29] audit: type=1400 audit(1590508222.530:8): avc: denied { execmem } for pid=7099 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 171.934032][ T7100] IPVS: ftp: loaded support on port[0] = 21 15:50:22 executing program 1: [ 172.120245][ T7100] chnl_net:caif_netlink_parms(): no params data found [ 172.205474][ T7100] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.214444][ T7100] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.224138][ T7100] device bridge_slave_0 entered promiscuous mode [ 172.236074][ T7100] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.244276][ T7100] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.254559][ T7100] device bridge_slave_1 entered promiscuous mode [ 172.303605][ T7100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.304545][ T7230] IPVS: ftp: loaded support on port[0] = 21 [ 172.324547][ T7100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.394237][ T7100] team0: Port device team_slave_0 added [ 172.417178][ T7100] team0: Port device team_slave_1 added 15:50:23 executing program 2: [ 172.475210][ T7100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.490037][ T7100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.521687][ T7100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.558407][ T7100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.567187][ T7100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.596937][ T7100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.747727][ T7100] device hsr_slave_0 entered promiscuous mode 15:50:23 executing program 3: [ 172.821618][ T7100] device hsr_slave_1 entered promiscuous mode [ 172.967786][ T7357] IPVS: ftp: loaded support on port[0] = 21 [ 172.978031][ T7230] chnl_net:caif_netlink_parms(): no params data found [ 173.084905][ T7379] IPVS: ftp: loaded support on port[0] = 21 15:50:24 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x402500, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0x6, "721ca438b76e904bc5db69679e46246815f434f19cc6381074de62f4d93e9eb2", 0x20, 0x2, 0x7f, 0x8, 0x1}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x5) r2 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x3, 0x80880) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x7f, 0xb, 0x4, 0x2, 0x0, {0x77359400}, {0x4, 0x1, 0x25, 0x40, 0x3, 0x81, "a628397b"}, 0x4, 0x28fe1bd61372cfff, @offset, 0xf97, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f00000001c0)={0x6, 0x2579ef901a2096f9, "d2b417385f7bea5db34d44bbc9e8f08f6c7cf0881d5a75aeab2e8ffb6fd054c2", 0x2, 0x2, 0x7, 0xffffffff, 0x80}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x20000, 0x0) ioctl$UI_DEV_CREATE(r4, 0x5501) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x4000000) r6 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f00000003c0)={0x10000, 0x6, 0x19f, 0x4, 0x81, "964d46c2161dba0d785a898a3229912841a104", 0x7}) r7 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r7, 0x89e2, &(0x7f0000000400)) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0x80800, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r8, 0x80044d02, &(0x7f0000000480)) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r9, 0xc0044306, &(0x7f0000000500)=0x9) [ 173.239488][ T7230] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.253923][ T7230] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.263385][ T7230] device bridge_slave_0 entered promiscuous mode [ 173.301591][ T7230] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.312804][ T7230] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.331707][ T7230] device bridge_slave_1 entered promiscuous mode [ 173.391763][ T7100] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 173.468156][ T7100] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 173.564564][ T7230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.582332][ T7100] netdevsim netdevsim0 netdevsim2: renamed from eth2 15:50:24 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @typedef={0xa, 0x0, 0x0, 0x8, 0x1}, @ptr={0xf, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000000040)=""/168, 0x3e, 0xa8, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0xf02, 0x0, 0x10001, 0x1, 0x1, 0x8000, [], 0x0, r0, 0x0, 0x0, 0x3}, 0x40) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x88000, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000240)={0xa, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000280)={&(0x7f00000001c0)=[0x1f, 0x6, 0x7ff, 0x7, 0xffffff0c], 0x5, 0x80800, r2, r0}) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000002c0)={0x2, 0x1f, 0x1}) sendmsg$rds(r1, &(0x7f0000000d40)={&(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000340)=""/236, 0xec}], 0x1, &(0x7f0000000a80)=[@rdma_args={0x48, 0x114, 0x1, {{0x5, 0x1}, {&(0x7f0000000480)=""/119, 0x77}, &(0x7f0000000580)=[{&(0x7f0000000500)=""/115, 0x73}], 0x1, 0x0, 0x3f}}, @rdma_args={0x48, 0x114, 0x1, {{0x6}, {&(0x7f00000005c0)=""/128, 0x80}, &(0x7f00000006c0)=[{&(0x7f0000000640)=""/124, 0x7c}], 0x1, 0x0, 0x7}}, @cswp={0x58, 0x114, 0x7, {{0x40, 0x80000000}, &(0x7f0000000700)=0x4, &(0x7f0000000740)=0x5, 0x33, 0x7, 0x0, 0x101, 0x1, 0x5}}, @mask_fadd={0x58, 0x114, 0x8, {{0x50, 0x6}, &(0x7f0000000780)=0x8, &(0x7f00000007c0)=0xffffffff80000000, 0x4, 0xdd5, 0x6, 0xffffffffffff6d44, 0x2, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{0x0, 0x20}, {&(0x7f0000000800)=""/60, 0x3c}, &(0x7f00000008c0)=[{&(0x7f0000000840)=""/118, 0x76}], 0x1, 0x1c, 0x7e}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xea0}, @zcopy_cookie={0x18, 0x114, 0xc, 0x99}, @mask_cswp={0x58, 0x114, 0x9, {{0x0, 0x4}, &(0x7f0000000900)=0x464, &(0x7f0000000940)=0x400, 0x4, 0x7, 0xccaf, 0x3f, 0x30, 0x2}}, @fadd={0x58, 0x114, 0x6, {{0x3, 0x3}, &(0x7f0000000980)=0x270, &(0x7f00000009c0)=0x400, 0x5, 0x4, 0x20, 0x4, 0x1, 0x400}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000a00)=""/3, 0x3}, &(0x7f0000000a40)}}], 0x298, 0x20000000}, 0x4884) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000dc0)={0x990000, 0x8, 0x401, r1, 0x0, &(0x7f0000000d80)={0x9a0918, 0x0, [], @ptr=0x1}}) r3 = syz_open_dev$audion(&(0x7f0000000e00)='/dev/audio#\x00', 0x0, 0x121100) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'wg2\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)=@newtclass={0x50, 0x28, 0x400, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xfff3, 0xffff}, {0x9, 0x8}, {0xe, 0x1}}, [@TCA_RATE={0x6, 0x5, {0x7f}}, @TCA_RATE={0x6, 0x5, {0x8, 0x2}}, @TCA_RATE={0x6, 0x5, {0x5, 0x9}}, @tclass_kind_options=@c_prio={0x9, 0x1, 'prio\x00'}, @TCA_RATE={0x6, 0x5, {0x40, 0x2}}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x20008010) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000fc0)="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", 0x1000, 0x20004851, &(0x7f0000001fc0)={0xa, 0x0, 0x459, @local, 0x47d688d3, 0x4}, 0x20) r5 = syz_open_dev$swradio(&(0x7f0000002000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000002080)={0x5, 0xc, 0x4, 0x4, 0x40, {}, {0x1, 0x2, 0x6f, 0xe8, 0x1, 0x1f, "642f9df4"}, 0x3ff, 0x2, @planes=&(0x7f0000002040)={0xb69, 0x0, @userptr=0x100, 0x9}, 0x8}) openat(0xffffffffffffffff, &(0x7f0000002100)='./file0\x00', 0x10000, 0x8) r6 = socket$nl_route(0x10, 0x3, 0x0) accept(r6, &(0x7f0000002140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f00000021c0)=0x80) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000002240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f0000002300)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000022c0)={&(0x7f0000002280)={0x30, r7, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010101}]}, 0x30}}, 0x4000804) io_setup(0x80000000, &(0x7f0000002340)) [ 173.632903][ T7100] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 173.706205][ T7230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.718983][ T7499] IPVS: ftp: loaded support on port[0] = 21 [ 173.824096][ T7230] team0: Port device team_slave_0 added [ 173.858289][ T7379] chnl_net:caif_netlink_parms(): no params data found [ 173.872014][ T7230] team0: Port device team_slave_1 added [ 173.913383][ T7357] chnl_net:caif_netlink_parms(): no params data found [ 173.985749][ T7230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.994276][ T7230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.020499][ T7230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.037758][ T7230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.045566][ T7230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.075021][ T7230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.131080][ T7661] IPVS: ftp: loaded support on port[0] = 21 [ 174.227313][ T7357] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.234761][ T7357] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.244987][ T7357] device bridge_slave_0 entered promiscuous mode [ 174.263801][ T7357] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.270999][ T7357] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.278697][ T7357] device bridge_slave_1 entered promiscuous mode [ 174.288323][ T7379] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.296562][ T7379] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.305274][ T7379] device bridge_slave_0 entered promiscuous mode [ 174.318091][ T7379] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.325319][ T7379] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.333238][ T7379] device bridge_slave_1 entered promiscuous mode [ 174.382694][ T7230] device hsr_slave_0 entered promiscuous mode [ 174.432720][ T7230] device hsr_slave_1 entered promiscuous mode [ 174.471032][ T7230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.478804][ T7230] Cannot create hsr debugfs directory [ 174.522691][ T7499] chnl_net:caif_netlink_parms(): no params data found [ 174.558816][ T7379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.604061][ T7379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.616851][ T7357] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.630097][ T7357] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.747786][ T7357] team0: Port device team_slave_0 added [ 174.756082][ T7379] team0: Port device team_slave_0 added [ 174.769176][ T7379] team0: Port device team_slave_1 added [ 174.778720][ T7499] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.789433][ T7499] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.797852][ T7499] device bridge_slave_0 entered promiscuous mode [ 174.818263][ T7357] team0: Port device team_slave_1 added [ 174.846010][ T7499] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.853398][ T7499] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.863972][ T7499] device bridge_slave_1 entered promiscuous mode [ 174.922986][ T7357] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.933283][ T7357] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.963670][ T7357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.975773][ T7379] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.983602][ T7379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.010098][ T7379] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.023599][ T7379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.030789][ T7379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.056827][ T7379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.085833][ T7499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 175.099399][ T7357] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.107811][ T7357] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.137934][ T7357] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.161720][ T7100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.174828][ T7499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.299150][ T7379] device hsr_slave_0 entered promiscuous mode [ 175.340447][ T7379] device hsr_slave_1 entered promiscuous mode [ 175.380054][ T7379] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.387607][ T7379] Cannot create hsr debugfs directory [ 175.396380][ T7499] team0: Port device team_slave_0 added [ 175.414092][ T7499] team0: Port device team_slave_1 added [ 175.427075][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.435464][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.457349][ T7661] chnl_net:caif_netlink_parms(): no params data found [ 175.487548][ T7100] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.553198][ T7357] device hsr_slave_0 entered promiscuous mode [ 175.610574][ T7357] device hsr_slave_1 entered promiscuous mode [ 175.653669][ T7357] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.661899][ T7357] Cannot create hsr debugfs directory [ 175.706730][ T7499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.714163][ T7499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.741876][ T7499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.757345][ T7499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.764990][ T7499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.792726][ T7499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.804843][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.814394][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.823757][ T2802] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.831073][ T2802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.839323][ T7230] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 175.903718][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.915214][ T7230] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 176.020685][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.029181][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.039046][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.046219][ T3622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.053892][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.063329][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.072162][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.081130][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.089566][ T7230] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 176.146311][ T7230] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 176.251431][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.259630][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.270834][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.279248][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.288569][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.322125][ T7661] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.329198][ T7661] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.339030][ T7661] device bridge_slave_0 entered promiscuous mode [ 176.365681][ T7499] device hsr_slave_0 entered promiscuous mode [ 176.400451][ T7499] device hsr_slave_1 entered promiscuous mode [ 176.450184][ T7499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.457790][ T7499] Cannot create hsr debugfs directory [ 176.488127][ T7661] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.499182][ T7661] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.508700][ T7661] device bridge_slave_1 entered promiscuous mode [ 176.525170][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.533662][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.601785][ T7100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.627634][ T7661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.642809][ T7661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.750716][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.758166][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.812432][ T7661] team0: Port device team_slave_0 added [ 176.840661][ T7661] team0: Port device team_slave_1 added [ 176.873423][ T7100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.896286][ T7379] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 176.977341][ T7357] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 177.035987][ T7357] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 177.082368][ T7357] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 177.126125][ T7357] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 177.182889][ T7379] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 177.232256][ T7379] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 177.271922][ T7661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.278887][ T7661] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.310871][ T7661] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.334139][ T7661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.341506][ T7661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.368311][ T7661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.400501][ T7379] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 177.463204][ T7230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.544339][ T7661] device hsr_slave_0 entered promiscuous mode [ 177.580351][ T7661] device hsr_slave_1 entered promiscuous mode [ 177.630012][ T7661] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.637596][ T7661] Cannot create hsr debugfs directory [ 177.674974][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.683616][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.693530][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.703014][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.743749][ T7230] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.796076][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.804740][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.814442][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.821579][ T3621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.829457][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.838965][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.847495][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.854837][ T3621] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.863525][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.872904][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.882404][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.890726][ T7499] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 177.933382][ T7499] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 178.031174][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.040512][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.049039][ T7499] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 178.103653][ T7499] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 178.176337][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.186225][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.195734][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.205197][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.214010][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.223812][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.253635][ T7100] device veth0_vlan entered promiscuous mode [ 178.287068][ T7230] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.298426][ T7230] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.311253][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.319031][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.331999][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.343465][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.352924][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.364476][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.441916][ T7100] device veth1_vlan entered promiscuous mode [ 178.480375][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.488454][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.499151][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.534543][ T7230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.558929][ T7379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.587206][ T7357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.663479][ T7661] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 178.706554][ T7661] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 178.761687][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.770733][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.779379][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.788878][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.797374][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.805871][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.814880][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.833843][ T7499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.855280][ T7661] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 178.887031][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.895032][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.905941][ T7379] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.914409][ T7100] device veth0_macvtap entered promiscuous mode [ 178.929133][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.937719][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.945700][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.959862][ T7661] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 178.995929][ T7357] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.005965][ T7100] device veth1_macvtap entered promiscuous mode [ 179.016763][ T7230] device veth0_vlan entered promiscuous mode [ 179.026800][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.036217][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.052389][ T7499] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.080666][ T7230] device veth1_vlan entered promiscuous mode [ 179.097388][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.110770][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.118460][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.131847][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.145354][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.155425][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.166739][ T2802] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.173852][ T2802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.185498][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.194672][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.206920][ T2802] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.214026][ T2802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.222655][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.231522][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.240106][ T2802] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.247165][ T2802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.291567][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.299667][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.312380][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.321892][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.331138][ T2805] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.338190][ T2805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.346639][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.356002][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.365306][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.374446][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.383674][ T2805] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.390813][ T2805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.398451][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.408475][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.445333][ T7100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.455730][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.467138][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.476286][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.485442][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.494273][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.503778][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.513041][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.522519][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.532518][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.542220][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.552032][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.561638][ T2805] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.568702][ T2805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.606532][ T7100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.622350][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.631499][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.640626][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.648973][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.657861][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.666697][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.675360][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.684194][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.692875][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.701756][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.710592][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.719506][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.731740][ T7230] device veth0_macvtap entered promiscuous mode [ 179.747616][ T7357] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.759022][ T7357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.789432][ T7379] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.805114][ T7379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.816417][ T7230] device veth1_macvtap entered promiscuous mode [ 179.828002][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.837471][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.846569][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.855979][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.864706][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.873727][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.882438][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.924624][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.937471][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.947104][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.956584][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.105361][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.113271][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.192071][ T7357] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.203965][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.221598][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.234340][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.251196][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.268938][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.284250][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:50:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0xfffffffffffffffd) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r2) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=@dstopts={0x3b, 0x2, [], [@ra={0x5, 0x2, 0x81}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xfd}, @pad1, @enc_lim={0x4, 0x1, 0x8}, @pad1]}, 0x20) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60083ff200600600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80c20000907800000805000000040000000000116d4ebdce3baf850f096b2596cc51da02040000000494f2fe06e2d4c3d905160000009c6357e4082c7158df220000000000a000ac141400"/84], 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x6802c0, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6016924000140600fe80000000000000000000000000b906fe80000000000000000000000000007d43105d22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 15:50:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0xffffffff, 0xfffffffffffff800, 0x40}) creat(&(0x7f0000000280)='./file1\x00', 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000660100"}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="80230000385d000019000300e60100006cca80000000000002000000030000007a4000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 180.301423][ T7230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.318875][ T29] audit: type=1400 audit(1590508231.061:9): avc: denied { create } for pid=8355 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 180.350912][ T7230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.373153][ T7230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.406778][ T7661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.437097][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.447028][ T8359] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 180.461023][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.469182][ T8359] EXT4-fs (loop0): Number of reserved GDT blocks insanely large: 65535 [ 180.486114][ T7499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.520445][ T7499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.531398][ T7230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.543921][ T7230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.557913][ T7230] batman_adv: batadv0: Interface activated: batadv_slave_1 15:50:31 executing program 0: keyctl$update(0x2, 0x0, &(0x7f0000000040)="ac36da9daed4f526fc9757c2b569c90771977a71358a079dbe514e2eb48852edc268a473c83b35c78c253b6d14052f2590545a", 0x33) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x40) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) tkill(r2, 0x2b) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000140)={0x40000000, 0x7, "e1ee9b7b42f7b0d379af99c107502e91e2e74e0acf3ca7d90f9fbb566568bb6e", 0x1, 0x2, 0x7, 0x8, 0x10000, 0x80000000, 0x7, 0x9, [0x8001, 0x1, 0x49e2, 0x9]}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@debug={'debug'}}]}}) [ 180.583881][ T7661] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.604904][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.618245][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:50:31 executing program 0: socketpair(0x10, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000180)=0x5) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040), 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000200)=0x2, 0xffffffffffffffff, &(0x7f0000000240)=0x3ff, 0x0, 0xa) [ 180.663954][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.680759][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.690170][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.698142][ T2802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.758517][ T7379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.838669][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.848897][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.863641][ C0] hrtimer: interrupt took 27382 ns 15:50:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x770006) [ 180.887055][ T2805] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.894194][ T2805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.914843][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.929458][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.940470][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.949222][ T2805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.957831][ T2805] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.964982][ T2805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.074839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.083014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.123493][ T7499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.253501][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 181.270118][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 181.277606][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.300990][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.320472][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.329328][ T7357] device veth0_vlan entered promiscuous mode [ 181.351680][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 15:50:32 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x1e4, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x1c4, 0x18, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_VF={0x8, 0x1, 0x40000000}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x20}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e3e31c140f75275f1791bb7ded74662b"}, @IFLA_PORT_VF={0x8, 0x1, 0x400}]}, {0x28, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x1000}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "93a4ca60ec0b1d4da9ad4ac72eba1e98"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "05a8dd1e65c11712af744a11b53e6967"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "40af8511237369d41caf10b3f04ba954"}, @IFLA_PORT_PROFILE={0x1a, 0x2, 'usersecurityvboxnet0]\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "a8a7c704bbe0f454a47702a6278d4d6f"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x58}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "062141f85c0ebc51761a1e3a13d809e4"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x9}]}, {0x78, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0xfff}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "6383bc7015f5ea070c39111892e9ea16"}, @IFLA_PORT_VF={0x8, 0x1, 0x4e1}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "9b65d5ca0b0275b78aae6bd8c76a016c"}, @IFLA_PORT_PROFILE={0xc, 0x2, 'loð1\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "aeba5688a3d1652c4a251d9ee49f1f6f"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "41f42442ef793db3b00ede383c0ee730"}, @IFLA_PORT_PROFILE={0x7, 0x2, '-)\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "001ee4e466e7338aa8386e1ab7be148b"}, @IFLA_PORT_PROFILE={0xa, 0x2, 'eth1$\x00'}, @IFLA_PORT_PROFILE={0x6, 0x2, '\xe1\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "fcf0b7f667f8b3642fd78ae65df69233"}]}]}]}, 0x1e4}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r4, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x20}, 0x1, 0x0, 0x0, 0x44000}, 0x4001) [ 181.375761][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.389180][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.408724][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.428901][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.461017][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.494949][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.531477][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.549109][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.616420][ T7357] device veth1_vlan entered promiscuous mode 15:50:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@generic={0x1, 0x5, 0x5, 0x0, 0x8}]}, &(0x7f0000003ff6)='GPL\x00', 0x8, 0xbe, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) alarm(0x7) [ 181.672344][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.685142][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.699482][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.715708][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.733744][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 181.743480][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.753391][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.771334][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.803337][ T7661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:50:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x208200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x8, 0x0, 0x1578}, &(0x7f0000000280)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x1}}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r3, r2, 0x0, 0x12, &(0x7f0000000180)='/proc/capi/capi20\x00', r5}, 0x30) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0xd0082, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f00000004c0)={0x5, 0x24, 0x5, 0x3ff, 0xffff, 0x1ff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') close(r1) ptrace$setopts(0x4206, r3, 0x9, 0x2) [ 181.836712][ T7379] device veth0_vlan entered promiscuous mode [ 181.860494][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.872374][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.896581][ T7379] device veth1_vlan entered promiscuous mode [ 181.929855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.951508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.012544][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.037299][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.084140][ T7357] device veth0_macvtap entered promiscuous mode [ 182.154873][ T7357] device veth1_macvtap entered promiscuous mode [ 182.176825][ T7499] device veth0_vlan entered promiscuous mode [ 182.205224][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.237421][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.290531][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.299169][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.321147][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.337273][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.359480][ T7379] device veth0_macvtap entered promiscuous mode [ 182.396040][ T7499] device veth1_vlan entered promiscuous mode [ 182.416328][ T7661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.423815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.444417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.462488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.477807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.486393][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.495395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.507852][ T7379] device veth1_macvtap entered promiscuous mode [ 182.526625][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.544290][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.556494][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.567680][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.581169][ T7357] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.596431][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.608962][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.620788][ T7357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.632001][ T7357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.643956][ T7357] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.657619][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.668316][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.677562][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.687417][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.696811][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.705727][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.789202][ T7379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.800854][ T7379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.813265][ T7379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.825046][ T7379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.835447][ T7379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.846587][ T7379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.858560][ T7379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.866860][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.875714][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.888122][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.897802][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.048750][ T7499] device veth0_macvtap entered promiscuous mode [ 183.064858][ T7379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:50:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x800, 0xb2) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r2}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000001700)=0xc) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./bus\x00', 0xfffffffffffeffff, 0x6, &(0x7f0000001640)=[{&(0x7f00000002c0)="a301314666888e5c0d0f5772e69e1abe41d0c1ff45c8aceb3ee944961e2b20ce6dedc2159bb2b15e2d15bc669f46cdc9e884207d7de1ac64e37eb330a8dc10d396cc6ebe70797fd40f9ab48cf4b8d9fcab987bfca597af1449cc067efb99f2f0a989d5cc4d51e44f2199bf5af97f624f8b98bd43219677e8b26e921e3a1ad46dd988d48da47be2260e100fc4ac1780962eea733834451af0cd6b1981a085f62e2ca7e969071228d8c6665a48021e8d9f8240a539049c39a5563dd6ef2aa14793dec2b81c3256e0be4e", 0xc9, 0x8}, {&(0x7f0000000200)="e7c2824449e69307bf2c4db1fba24fe44dd541e3486cbd02a0934af8ae1b853f0e089ba310e994e556dfcfd40286d57c533ce0ca2880da2d378df99ba39d5d6ddb348b94704217d01225fdc432dcdad0befaaa168efa6a84eafa22b140ac7518af9ac94b7a0d26a1af15ca3bdc860bab", 0x70}, {&(0x7f00000003c0)="d8e1ec5dbe2f277688f72996419c2406e66e1252bdd3bcad62ea8568b688ef9713c7a77e401a60dbeb724cf97da54d4e85883dde65b8e8d503baa390a1baa6dabd23a7c60fd1a88f1df511f8a1e7129ad39584e44bcda5d73f4e3e1509857c779c855c4d92495d5bf02d13b153e9e8a34ae5de6a782cdb3eb05b1cca0baedeb21d451f34016fa5cef004f05b0ae5572940c478fa2857e299ce8b3932e8c4e78b7a", 0xa1, 0x8}, {&(0x7f0000000480)="1890a5f06b0f29bf979fc2e5a6f2e2b657ba56f4022e8e1986b08904d66c04001af1ee4747be4e0473993c264a51ac18fbb8ca7d3a7e03001cee510eccf1783364447ae285edef00801e1dd80809fd007de3ec9a8a337ac0c467d09b6490daf27bc59cc9ce753b69d7a14d8e62784ff019892870fdca2a8013f5c685385ced7aee32ac84ae7e35dad6fc0c3d9d6b3a2e48d93461953057ab7b9b44a37dab86b2be87da210d82660bbe3cd7d76febe17b25e963cf681b66e7aa6d4a10", 0xbc, 0xa6}, {&(0x7f0000000540)="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", 0x1000, 0xffffffffffffff7f}, {&(0x7f0000001540)="717c9ce84678b6428662d04dc3eb8c9d0521a09865b01ea7369ec4f2c14a9a877851aa51d17ad35ab21b578483c5652e050922b75f7a1b5c7260caabd4454acb75c5c0398f83a0c963941cbb8ed5d8919f23b8505c7eadb887409d57c69afa8562acf5a8018a718b26803a5838177c8b230b0b88cb531b9069f3ed6109284648b045a2b536709aacf863e8eae4f3e51c5572ba7adb3a44b812c13fd4073873c20bf1fd03e2f9f2ffd3ae25935e7af453cb63d4f2de4d104674019ad0ab4d6079ec2f5ae707dbe13094faec8b8e01e578b46a589c56c2c77bb6e0d730f152307a4f89a2434c16e3b1e03f56e58e14a3e3118e015b", 0xf4, 0xcd}], 0x4, &(0x7f0000001740)={[{@uni_xlateno='uni_xlate=0'}, {@uni_xlate='uni_xlate=1'}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, r4}}]}) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe05, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003300050ad25a80648c6356c10424fc00106000000a000200053582c1b0acea8b0900098003001700d1bd", 0x2e}], 0x1}, 0x0) [ 183.100862][ T7379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.131941][ T7379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.150288][ T7379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.168249][ T7379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.191361][ T7379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.202637][ T29] audit: type=1804 audit(1590508233.951:10): pid=8421 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir910584354/syzkaller.ui21ff/2/bus" dev="sda1" ino=15745 res=1 [ 183.238984][ T7379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.247722][ T8421] SELinux: duplicate or incompatible mount options [ 183.263712][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 183.272727][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.281759][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.291790][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.313507][ T7499] device veth1_macvtap entered promiscuous mode [ 183.323276][ T8421] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 183.352349][ T29] audit: type=1804 audit(1590508234.101:11): pid=8427 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir910584354/syzkaller.ui21ff/2/bus" dev="sda1" ino=15745 res=1 [ 183.354787][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.409571][ T8429] SELinux: duplicate or incompatible mount options [ 183.425714][ T8427] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 183.470896][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.570236][ T7661] device veth0_vlan entered promiscuous mode [ 183.580248][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 183.588643][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.603251][ T7499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.614847][ T7499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.625592][ T7499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.638584][ T7499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.650781][ T7499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.661715][ T7499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.678590][ T7499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.696983][ T7499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.710141][ T7499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.727403][ T7661] device veth1_vlan entered promiscuous mode [ 183.737047][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.746850][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.755432][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 183.764852][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.774625][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.881588][ T7499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.902143][ T7499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.917332][ T7499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:50:34 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) setsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f0000000240)="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", 0x1000) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) [ 183.954438][ T7499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.977204][ T7499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.009404][ T7499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.023411][ T7499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.035564][ T7499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.047526][ T7499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.073545][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.082052][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.094745][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.327157][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.361093][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 15:50:35 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x15b001, 0x0) fchmod(r0, 0x0) [ 184.382227][ T7661] device veth0_macvtap entered promiscuous mode [ 184.417362][ T7661] device veth1_macvtap entered promiscuous mode [ 184.542855][ T7661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.570509][ T7661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.580484][ T7661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.609903][ T7661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.629677][ T7661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.659678][ T7661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.669514][ T7661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.699662][ T7661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.709506][ T7661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.721676][ T7661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.733923][ T7661] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.750430][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.758668][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.767907][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.777300][ T2964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.797004][ T7661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.810319][ T7661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.821120][ T7661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.832101][ T7661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.842656][ T7661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.853660][ T7661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.864117][ T7661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.875091][ T7661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.885523][ T7661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.896729][ T7661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.909505][ T7661] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.946848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.947605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:50:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @null, @bpq0='bpq0\x00', 0x80, 'syz0\x00', @null, 0xee, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff, r0}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') 15:50:36 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket(0x1000000010, 0x80002, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x3, 0x1}, 0x8) 15:50:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000200)={0x8, 0x3f, 0x1}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e23, 0xffffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x212001, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000040)=0x17f) listen(r1, 0x10001) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000140)={0x0, 0x4, 0x4, 0x2000, 0x80000001, {r5, r6/1000+60000}, {0x3, 0x2, 0x3e, 0x3, 0x80, 0x2, "9b52bd19"}, 0x2, 0x1, @offset=0x7, 0x3f, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x487, @dev={0xfe, 0x80, [], 0x1f}, 0x401}}}, 0x84) ioctl$PPPIOCSFLAGS(r7, 0x40047459, &(0x7f0000000340)=0x840) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0xfffffffffffffffd) r8 = accept$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000000440), 0x0) 15:50:36 executing program 0: sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000000110000002c00038008000200000000000800020000000011080002000000160008000200000000000800010000800c0001006574683a776731002400038008000300000000000800010000000000080003000000000008000100000000003000058008000100756470001c0002800800020000000000080001000000000008000200000000000800010065746800a4d5280386a992be91"], 0xa4}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000004c0)={0x3d, 0x6, 0x0, {0x0, 0x0, 0x14, 0x0, 'net/ip_tables_names\x00'}}, 0x3d) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000200)={[], 0x0, 0x40, 0x0, 0x286, 0x0, r2}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 15:50:36 executing program 1: syz_emit_ethernet(0x206, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r3, 0x100, 0x5, 0x8, 0x7}, &(0x7f0000000040)=0x14) 15:50:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) [ 185.536403][ T8466] EXT4-fs (loop0): Unrecognized mount option " " or missing value [ 185.556124][ T8466] EXT4-fs (loop0): failed to parse options in superblock: [ 185.579234][ T8466] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 185.595536][ T8466] EXT4-fs (loop0): orphan cleanup on readonly fs [ 185.604546][ T8466] EXT4-fs error (device loop0): ext4_orphan_get:1268: comm syz-executor.0: bad orphan inode 3145728 [ 185.623115][ T8487] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 185.631778][ T8466] EXT4-fs (loop0): mounted filesystem without journal. Opts: ; ,errors=continue 15:50:36 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket(0x1000000010, 0x80002, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x3, 0x1}, 0x8) 15:50:36 executing program 3: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xbc, 0x9, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x58, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x3}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xe000}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xffffffff}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7fffffff}, @IPSET_ATTR_COMMENT={0xe, 0x1a, 'selinux\'^\x00'}, @IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x8}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x3}, @IPSET_ATTR_MARK={0x8}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x32}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x44}]}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000840}, 0xb4c0cbefd8733ed1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x18000, 0x0) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000100)=""/150) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c80) 15:50:36 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20180, 0x0) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) r6 = dup2(r5, r4) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 15:50:36 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x20000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x234, r1, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x524}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x74, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xebd}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xf0000000}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2f3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xae100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4e7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3b8e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51dc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x13c}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x4009000}, 0x4000080) r2 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @local}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') [ 186.298877][ T29] audit: type=1400 audit(1590508237.041:12): avc: denied { set_context_mgr } for pid=8517 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 186.307847][ T8519] binder: BINDER_SET_CONTEXT_MGR already set 15:50:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x4}, @generic={0x0, 0x11, "6d4ebdce3baf850f096b2596cc51da"}, @mss={0x2, 0x4}, @generic={0x0, 0x4, "94f2"}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @dev}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209240", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) [ 186.368694][ T8519] binder: 8517:8519 ioctl 40046207 0 returned -16 15:50:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0], &(0x7f00000009c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) pidfd_getfd(r1, r2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x242, 0x0) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f00000002c0)={0x10001, "794cb2651c943f41b0ce54081d316fb8d7101b328027815d060bade4daf6c2af", 0x6, 0x200, 0x5, 0xb981, 0x4, 0x2, 0x6, 0x40}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$rtc(&(0x7f0000000980)='/dev/rtc#\x00', 0xed9, 0x402000) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x7, 0xa, 0x0, 0x0, 0x0, {0x9, 0x0, 0x8}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x2044004}, 0x1) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000900)={&(0x7f0000003000/0x1000)=nil, 0x1000}, &(0x7f0000000940)=0x10) [ 186.576630][ T8524] syz-executor.1 (8524) used greatest stack depth: 22912 bytes left 15:50:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @null, @bpq0='bpq0\x00', 0x80, 'syz0\x00', @null, 0xee, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff, r0}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') 15:50:38 executing program 3: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xbc, 0x9, 0x6, 0x801, 0x0, 0x0, {0xa, 0x0, 0x9}, [@IPSET_ATTR_DATA={0x58, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x3}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0xe000}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xffffffff}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7fffffff}, @IPSET_ATTR_COMMENT={0xe, 0x1a, 'selinux\'^\x00'}, @IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x8}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x3}, @IPSET_ATTR_MARK={0x8}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x32}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x44}]}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000840}, 0xb4c0cbefd8733ed1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x18000, 0x0) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000100)=""/150) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c80) 15:50:38 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000a80)='/dev/media#\x00', 0x5, 0x500802) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000b00)={0x2, 0x0, &(0x7f0000000ac0)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000b40)={r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) sendmmsg$alg(r4, &(0x7f0000004540)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[@assoc={0x18, 0x117, 0x4, 0x271}], 0x18, 0x24048000}, {0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="34790ba51e2d32c86cae7cfeb91d33eb006c90fae947896f0e1be0a037e73c07287ad5ba4f26c2f0a05711dc36e01c804e2f910cc81f447b0d9b55bdd8016bb8f0ebcf80ca2709936c1b74adc3e6b46988db9a6fe6a63557358258aa14b7591db2bd6984d865d94dac3d073eebff6c97d5e162f317a6a0f90de1a32f88d7d0d535155b2b3df4944006c965384ff313e6e12d77cc29361b3a66bd4bd9b8e99cf4a549f86b62808beb66b213bdf01a8a9390d85e89ebb13bda94b8e07819d6e66d089cd6b32e15e0e532539857a36e4ef52f913bb8e15218e89f6c3d4e564d286de798fbef59e916e216702faa480417c9b6be820f048b837f", 0xf8}, {&(0x7f0000000080)="556a0ffd692c0e1e2f145ed54857682d6b88606d98cea3528f988696e7c24812b5ded56344d2666a3d5ccdac893641dbf130fa6acb15fa2fedf2afa1ac4d54a5559700c90d0fbaac8294e67ab929b9cae4b847d1c07b4a443225e1a44637d0", 0x5f}, {&(0x7f0000000300)="a8444202693c9679b1ab2f580aee42ea59bbe4bf1c4a1713cc0cc0acea6fc3bb196325f0696d3948b19c04cda3e6496bf90992d5cc6715fa9bf0bd77e8d0e64d31eb4facda98180ae750d1a552a9c2c1b9f720a7bc91137fd4c362545f79aa1593bc7b59bcb8f4b5055d28a384a305b3770be15e0e7c842f6d11df80ef93b10ce3a14c9e5062d61639e9662e61835b0964c682f671ca2581812bb7e62dc6c170cb16dd6f947b5bcc631bb198ebafdbb9712f8487871229abccb602d1b7bee9eaeb149b398436e5a517871486", 0xcc}, {&(0x7f0000000400)="3bf5f1b9380d748becf96d2980b74edde2e94632ad0c889d4481888dcbca9caa735f01a08c0d7a54813715a96bde387a93503f053a87ef625f58a910f5b3ce7d2bff9444af936326de0221ba4a39ab25292661e35f95d69a3ed6bcac17bdc7a6a4d899b154827636598c2caaa02260bf4ad6b2f97da44c313d032f5cd8eb9694cd029a742a464a7ebf3f3e8553fefcbe791ad7aade11416978592270a05b9e65aa822a", 0xa3}, {&(0x7f00000004c0)="b0cf9b55fe6a0947b42cdd844c40f7ba39b979c4ad18a8e527e3a41fc9827a151c8b0c31734f247a3b3c44a5586ccbefdc2ca50d6d926afaebb7dcfb5ea7b6ce1e660d073eaf6a7864c9b29fde37205d3b403f8cb1e956690f625838e0442d743d1838bdff2781c340aaf16362d85134fdcd7402dc8499b06297e1fab2fcf0301b8c28c800cee62a1f07b971c82daeab3c8eb357806c12984ac1da01e90ea98c1688e9f6406c590869ac538e4466ab19d1c0f38b8b57fb262bdb20", 0xbb}, {&(0x7f00000005c0)="dd8f82c94adf820a01bd135ea76de5a96c00040a1cd34656636a0718061c972d44c2d67213e14a662c9cf9623d11449cdd67ddc3306a6e97904240e71734ff96c6292854358519cf5b0f1f5a7e0da71bfbcaf4f880385acc0df0901f25e616220c5fcf33556981240179cc7514906f755c122e26725d02", 0x77}], 0x6, 0x0, 0x0, 0x4}, {0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000006c0)="e4a4004b9976b7646ec2d46c6a2fe2340e7e1840bd813d469ce26bad516b32d8e91b1b45f9857e958f4a535122242e89041f490eb7e6594a1b597e4fa0bac3b16072d363f8d722916b8ce8f0437a99ba9606d878e9f550b5c1d4e85b695a5124d18234acee9c2392e072bba0710ac65eacaba4a244477c7320a5bdba60b40c0f4a030dc566c59f83652cc74ad26d4ed49d6887bea80d72b6e6548641317db1349ce49a694622d1b5342536cbbdf24019fb1a2562d156f430418dbbc55225b9d13b676a0d79185f2c9cc3662bf131318d22b6c33218befb9d71004e85ade2faee6eafdbf6d7df94c659900d3784c65a1097", 0xf1}, {&(0x7f00000007c0)="ae059abca791ed66b1e256169f8cb617cde5a41169c67bb524d9101d90494e82752bd373143e5e296ad53929e83a5c9c8dfe79f77f555b2f5b69141800cdbf3b0f7bff94b11a5784c57248a8c44063ee6723b1482647ff8cbc3224bd9d184ecec29f8ef0afd199ef2ff3e5121f5fb878572115adf1011475", 0x78}, {&(0x7f0000000840)="ba3333da6d8d33c997cff8aa79a0988c8a9e579c08051d98b071ee1abf96e44ebc72e2e4077862b6d09ff2548f4aa15478f3a521f986d6bc1df37507dec19e8f4a7f5dbe9b5354cb5ecbbc0e2d0c294b4883a86eb4a738020e0101814751aa20dffc1787fefff0f5eeae650d46adfc33eea1805d3018c12bfba17c1d21cb044664f687b6f78d0523579dcca4ef82ebf3f60afa4babbc4be202996ac257d54872985786a3eb1663accd3abefb00cef335", 0xb0}, {&(0x7f0000000900)="c85b2991269d680cbf968437e229b9085f42b2af0bd8c7b3aac5b17f6a8ee476e250aa85d812c2d88db486de1416e5c1369fb4684b0e4b824969fb7e2409619d63e7447903fdb2833d041f1128f391379f76fa9467b2905caf65e13f2b9ad54f79d4f20cc858e2224acc9ece2190aae86554ee5e67b40aef3dba795996ae2e4545dddf9af3215c87e39809e45cea7fcc1d0beed68c7df2dcd1713813c261ccb30aad3876e6acd0875d8038d288f8f4274ab3fc24ac22b3bebbe2fc5eba6be30adceec49f735b1a76b0e0b4fcd0d056293e063e8b78125027be4f9f7d39e34990f0fc195fba577cd49761", 0xea}, {&(0x7f0000000100)="ee11305c1d", 0x5}], 0x5}, {0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000046c0)="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", 0x1000}, {&(0x7f0000000180)="5fa4dc4d745ab460690cfeb4b052143d5d93be05174e", 0x16}, {&(0x7f0000001a80)="59c070143e7a089cdb38c2e75e6eddaed9badf3f05ab3f5dcbfa34c84ee4a27130befc1fc7c176b6720ebb1d04817d466af62e2e56372f2386871ac6322192ac62c775d1eefba5a28903964cadf57141886ff314d86d059887c7d38acd460e715e1b04d46e2c86cbe43f63434f7f473fab70bf374814dd34a4fd617123447ce3d05b441fbeedf463689bcbce90251a0c6cb55710fe33dc65df6dfe30fbba9e458ade6a6de51a36d8195dbe3d9a165faf8284423a55d993e2504ad6bebec16ec0b8cf5615b33ff5d101551cb3d5a4fd847e88d6d9886b380091a3", 0xda}, {&(0x7f0000001b80)="04d47ffacc66c4b3d656ef21f6ac7c117ebe2bb2cedcaf3e397abc7166ea1ada4db3a4b3d4e8093bfb894d04792c790656dec7a91c4ec97cd8114cf53b7a276b1d2f29419b1c8cd9cf25638f2d78e043fce910d82f479f55081d1bba8c61eebc534333718541610c88507a72064fd76e63d44b3b4d5ae92cd10598b192f1f2c802daa39679b5dd440e96e8fe7d8fe078", 0x90}, {&(0x7f0000001c40)="1fa98fe373a26e40647c8cb02b7606aaff004b76b101574903ed47dbbf00c53d1b2c0b83f917017b9b7619efc8a91774107cdd50ae666020dc81554f8e3e8fb65e417322a4186968ab87f230c48ca704d8f0a2cf08c1cf6e9c9ec3a4635faca36d1b0eea286dce1b591e0f950681043f37af9b67a97f38d258976a84a1cdef0d5e6d3338bc577df2eadfa5972d4deced736eca3e090f033975df697492dea77ca780e0112039eb518093edfb98adc911d6f60f63677938c2c955b77ca22359f2f13d7f92a3b1bcd4754d41322e1ae18d52d58065766b68c2f80700bca21dbd50312635937649e6e439771e9d30c03e2d0bab629964346ee1d1747a4f60a5b0b45d76b9ba89846b61e23246dec41b6fa7ef1cc856a4ea59e14f209a9032a9bc71a12e2ea2aee025ded01db379fc51ac270591fefa7f9fba8b7f31c3c6e53aeaa0e40391b5bdb3fee7e7b00b23969cafeed26215e24e2be34ea80fca41af0bcc53759728eae3e6f6746cfe0fe6e9e0437cfeb13bcdd71dd036b624eda0ba208d70f48fc09a9a86e4183f56c7653f40137aebc8db1953f22f9750a81c40ad8cfc6e72b6a91f189df153834c9d2736019e5f4bfd969451150aeda69d47c3a095314799add097cfa079ca656d4b488076a254be58013369f9a1ddcb21ca52b1ed45935c2f84bf9ef128d928e321db0956c271241a30718eff97eb5e65f124f30f87e8495a75df717680631c4b9be56c90cff2507a02938aaee8fb8e5b1289daae2c47d636bb1d5fc106136db10e56e375dd2ef6e2903a2bfe5a97e41ff521ddd09ce7755f7a2acb84376c1e70248cc9c0de811a9ae1d5c3549cfc65779084200ccdce9761458985bd6c48ca34c0f6b7b6b6cc53c00dd9ec3b2ff961b3d9cfe7ae1e5ea9093434e4d9996badcf14b649d2959decd1df6e00faa6c19a95a655a4cef671bb5feb8031bc5bdb1e42d9e1cd5591d45f1485b2e1e70b8ef147f10187e2a40b7b59e7be011f31630cb6324d44a4d469f7351479160872d261d0f1ed156f8301c1f290bd8ae7ec8cbd71b9f7a09ddbb902276e8dcea12a9db99158b4b9b0d269f1042c50ab7951187e4b6189d1bc205ede58bedc58a9384ab8d3c83d08c683c02fcf0da64446835d49d08d41a4bb3c7e1d579b3289c783fe1a6e6db074a1c50f542c75068412e2930f03bd26e21bfea893d8f8de5e396508e098c085317a743cf7d3546a5a2fb67f2fac5555a08fb3bcea60b7e973de9ebc6864c5f39f742757fa8163bbb911190016152dd52093d623efa703b4d39f64189d7196f9f034727aa17d869d22ffe28d71a5b83cf254bdc9d3d14139ac150b04ebe98489ec99a8066b87ff6998d75c788c012ddae2ca5fa3bdb627bfdbd256e788f956ec6ed214c8f8b7cfaf00fb21b2282936302d28ea6fc99d0ce4b0b97e3c34d9b267849c0c4d70ac47862bc0f5aeea57b98eb557101e6687987d66b566f8b5c50e011f0304ba0caef08d7cd2739db7041b49b3ab1a42193103769fe6244e7f14223e2eea4f98aea1163a23b2a1ace23c4976073612e929849d04061cfd40f90027b1356a03470309b76955df9c81547b7e2d16016cc4b7f966de19422a44da42362f04ccd78af3a67e16ab7af10c6d77bba9687da21e398abc8fba14a9fe200b370aa6bd7b4b826ad1cf380b0b8389c2fd5fb9cfb58d1482534af1befb4705022ad849c023542a195bc6f7195ed538abdf3c3fa265fcc77961eba5c8d1bd2b65d01588012908adf2eb0b99743e03b79cafa0be046f019ad825d0aaa6bcbb47cf7fdafe2499a5ceb41d3ea10b959c7f0eba7fbc16706b62f65f286e374ee7f6db59417159638c784e469a9d981972afe71253a6f36dfbf020280796efa4d56ea8f231b837acdc35aaef8d5d8b72e1c0380bc2dc09a451bf1c2fe5dc4e4f5b3e3af00227da9f04ee56d5487e57347c8c5a8af96e55c9e2a0c1e610138d2a55551cb986f39ac19c94c4a0ab259d9f73156783daeb404bf4e28fd808de2f790c7adb282f4a2e8cf74aaf9041a29ca8b801dd311a25a4660e237b4930099e14eb1b4a472ed92d0bad6169edad79a73d2bf35a57ca68fc7c0eb5e202cea496d5c73afd9e7fb167fa607e2b351afdbfc8e7d3583bf1a85e2418b0b1a6bfabfd8ddc744d95a0d5317e117e217547cf8c342d60000b722ebced6d770feeca53ac0f80850497a719651cdcf3625ff700caafdbe923b53c0bd0fd20429f0e226cf380a16c06d48125bbbc65b2c0d02802b7a2cdffa4d91f59a3a67579418e9f47dbc8a7bb729f905fe85714fe06a25aa5d2fc3ab3f7c8a65a38f8068c87d43cfee450e9419b5ca9fd7310d591914f63e3872be15a71656d320edcdbcd973a3f9249ec1e8737a5b2c53ad8f996f8c9fbba80db5b48c3522f665d17b67ce7b3975d9fdda1b9298f668529ec6918dbe59e10a620686799775e2f46f2c3a7c84807efa3ec176d2a8a5b963f8770b433f9ae4996a2433ef6a607fc548533ea3abaef2fa6bee8f30a63e1ae23aaa7838280dfcab680179e71ad4e6f8bbe9294d16b6705cbd4392f8ad8543252101786d2d5e5e3b282482b6540d64a7f61e356544d05bfd188da40b9393e3d35d9aa122daba796aaf7373d1ba7928595bc573ed8907acfbe72e99c7f7ed843f248742a977f2faadc7847b576f25ca6d054b90a5d2f1191f3b9f2150c383a00bdc47155d22171d41757ffd154ee029d6a6e00f6b998e552875d998a4ca21ea4dfea1285bc2598cb042aac5693fa82bb698b9815c6dda64909db199539c679090561060c513031ee921c6afc4323fdbc4e0b8d2afeecf82b3afb768520206bf8f1e2868747736da48e17017ef105759ce23469ff8c3bd7ddc2a31c1e6626f135894bcfe37b7c5d8cd75ec0c6252589861432ce23ccb3897ddea29c61e6a0877c7b3820fb817ee50f43f6c79487554151af60c5fa89a17a7cb979bd46cae5f23d45dfdf0f8b6f4bc488b95c337cabe19d624e8a5bb8ed56a524866c85d3bb7cc403a63a78b41f600603ecd3eaa8f1ad94315fbf841861d3dbba5cfd4b4c1d0bc1c2ad481b6a5530dc41cea216cb49440afdde061063f58d6554b8c405a5d514be5ad021c0c6e29b9df5555c3d646bfbc14b556454135c6c7393ace51ef6245a6a127d8a9fb821837845438f115edf21b1010cee8de18d2f163f7b5d0558ed2070cd249c1f7a61cf80571c56e7eb8d527ad5cdb01ec28706b691ad9f3924a3caaf74dbca62c987f558b91debe070958c4e4d3fc7b79613d9fd6a7917e9558caab2737d4ba9086ac3309d470a35d944d0cd6e3edfe843896e89fb5a64f21ee3ec80d81f14f9f337ea111efcb8b3edd2e246c379ca1aca7b9ff18270ac67965e5905470ad10cdb97b70d263b24dd32222a0783953a0ce41c252bda3c1c5ec2fd24ffa548e5925afe44865d0288628c23688b23a6039c696f1402641c0f5c4f09867ae4a7f034bc0a8c385c8bf6dfac385ba97ab10ffa5141b15a0fdff1dcbc3cafee0ac07ffbd3420649ebdb615b1052ca2abfcc88e7cfcab3773138599c4a98dfde767261c0ae5361466e3e4db2f45b8b8bdfce1b56b75fb457ddf0a7a28a09323164e7526d435a520ae13d043334a65e333b0df190406fd0ff33d2b325a7ea9f92b0534c18e8c8026c19d4755b0d5348f9be01a849960196fd2b13cc2b56443dc2b0f5c5265cb02efca0fdd955f7947fceb5421fa034cb15acb43b1a1ed9de076b91925c46962707774f4236d28c20e46e38152d9dc0651596b0c29d0b7eba9ea63fa390bc8bc92b6922a2d1a3b3044ed35f6b436e33d57afdff1b4953487e61ad6a03b68f0cb5349dbbc14f8b0731a6e9c86e02a82212b0b0bec811c99a29fc5e50b42ac319b147b546e3c99ace69d0e04eca44975ca71dc1a6e926ae791c148dd707e8f23cffa6f445d44f24e58fa3dcbc7d83c4b63cb8b5ff3244f2880819e55b018ee13953fda9ac3a2d0b0e86cb7d86c93b65c9b0cee6b7c75cfa578e1171b1c5acaab1c3e71643c3e41204c89ca19e9ee02da617df41e877d9ce482ec4151d5b2022ab6581ed1981fbb7b9a9be128f611488ae6267bfaa4036fdf8c143f4aa7fa4e8282923cec9a01c8ab4652d54ab594af359702472f0672c8c5e36d258ec83bf35088395b2debaf876504f870de51f8cd446f95226c38694f0879f8527f3746437a61de698fab8ce36252ac52426351e800aaba6b60d6828e6e96136eef3997bde40d920d6ece3a644ebc53080f48bc10fdf3fdd22f263418c97f2697629345c9f95a12d7bc42f4cb2d1e2a73734daa3526151020b1055309f2e6c098783adb23fcf42741541f512f12be3b293976afbe023ebad0d899d16ea47be74d63e06c40fa8d0f9b9c118226c4c21b9d13e39ac7c74653a194f9c5f2eabe4a61213ff5f8f80075d4d7f3529cd2ad3b9a3e438b2d88260bc5fddc12485c1ebdb23f9e2ce57e2016d49fcae736ba457f57f019c10e458f82957a17dc6c37554f7dda8f77232bb5bdc3d4666c239dfa630915994cc55379f81c1c6aae64fbb8d113803aa45e88574f6f3249cdc8b84076e3a6912149802bbc99bd414d6a8152d9557b6837cb4a71222f5f9443ab406cecf6e0320373b445570d09989ef24fe8a6c702485484cd90aa8ffc5c307f590e6c6c9e16da29074109f2d960d829431328f123bea6ab00795eebecc60e038d0d455d1f58656d4527ff233de52bfac1a28420248c22e15926ba0f4f05237e453189ec3a0829e21b7c692a0a3e8c79c8960af90d8262ce97c1a5980ed9ec144bd4ec1638f97c415cb39bd5d80c427b2d643b915a5731aeb2b7f0968990bcc320c8d6961ec35479808b0e7241059a8caf9b6c9a644ae46c2a7400f6c1a8590cb8b11f5967c882518499a9dc4b51f350b68a3bc4dec79b778bbb88c9a43c1629ff87a9fa1991732f44bec34a0335a9ad54dc8fb18b90dfb3dc22689933cf09f8b0e428240b00176d625cc84135d25d098ebd926bbf2c35640beda084f8b91ff3f748597518fb0598e462c316c865ab38e94150db93d45a449ad5aa999e56544a8bef657b648596b745bad4cfb26f446ca9907c2486b716496ae7255de178496ab724ba8368e0ad20e556f8d925731decfd7bd8ec8f7fd2134c2e44156cfef9b997e3098e36b7c798e3a7e2569d51e3eefb0c7d6441041d69357404efe5392b5529588d75180a0533ed7d98c9206b0f614f08163a768b144ef68026aa93d33c5f5ebb38707e0f12abb27e1595e0979b43baf31230995db17a520a7e81cf9deed5fdf2247a0869f513ad878176a5b6747238bd39d9983676e15f5b835314ea6c63f2c4247fcb4caf15435ec7d2b1102b314df06202a3822333132010aca791f5faf3f1b6a7f50bf188ddf3f9bcef971e0bacd85bd9afcd598de033c1f560962e63895034f77cc52dea60477f67daebc0d59d5544e0e39c40e12867da3454061a84d986876c669a2aca8ec1e42ee6806a99435debbccbbd656ab19fd6e53555e276eb59d8670359a8d96446112d8645184cccb0e43d3ced52c8024293cf1c9b6560ec40598cccb6615291249732d51123fd07ad88b2014aeb5e5a977cd7ce53e94492d8f44042a06d2fbb5faa20d9105cf4f569a43602d0cdaa6d5806147fdcabe728a7095b3a059f1e3dfde0569e12191c4a29837ec13a18a7db9e2e1b176289a53b1f4358acfcbff77c5dcdd468af770bff6f6e98cabfb8c9994445898b0a1cd3e25d49c9db35d3b7dcccfc6bfeaae2bc853fc6957f90837", 0x1000}, {&(0x7f0000002c40)="dadf905c10d9346d2757b12fc9e4cb37dc52b1a4373300911b0984c88fa1cc8e0b326e4d481b9c5795fe0faf9b33df0b91006b10fa9427bf246889bfe26a83f46ece8067461d1acd2f4b7d14659cd74b6af4ad09edbb83c256c4b6d9e33bf1edfbf83ea8fa43c322c48b2d39", 0x6c}, {&(0x7f0000002cc0)="702463e61080ef16874e033d2ffdc39b68288bb2e7beb11b230e1a2ae6bd0a54370925aec30d6b07bc583b014c3a", 0x2e}, {&(0x7f0000002d00)="5171fd2d9e4d80ef7eafdca69b1524fbea37653bba6e3960b5a6f477ec48232edc58fb9774274d7aeab88d67df61564675e7616c3c8bd5149b9d3c13bb687930861a7950ec5c727efdca7ed5b6b37aeea3621265dc7d7049de3178cb025c25b5ecc09ed80d0aea9b9df0f64b420f4c5ed63647d8809cacd206abbe2044be9c01682bf977e36476488dd0d3761cc58d4ab91c3421622821bd82cd2143e1cd35e9d60a20cbc03aaf923f7527a24dc2aa1ec3673f612213a3d8682b2016f368d9f6a17356934183bfd33923179480e8b2e76ba9b44c02cf971130fe503b4cd106d1b665c58f5e19588d4db7a6e9d8e9e2de5791925c7cf390", 0xf7}], 0x8, 0x0, 0x0, 0x20000000}, {0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000002e80)="d531c2098d2c8ed58fe27ef7f3d0b5c281f9695cc3c24c850927bf3e61edb4edbb4a7f74d12d800d0aa0ff92975b2d6a3a67efffd89afe67424d88d924c35a26f6b6691b1918c6a30e0f71621b3d181f489f43f7b6de2bd7597b8c34dc35a02dd0d767ed06fc7e8b69aee23a2a1ecde22f9cb0a32187b19181c8fcf12d0f4d5fe22c3190", 0x84}, {&(0x7f0000002f40)="76be980a9b7947f2236a36da5a60d538cc600fb00ae6e36abd026088fcbe5a352a5dc0ae9cfca9c0b94b93133719ea387e5f76932e85fe54c4503a5780cb2f195aeafabe9fb54952178ec74214dadcbeeba6364d76bd1ad9f7fd689f272c1040aeeb6e2bdc97d22275c02386d87df5d77788545bde51acd8f8d87a97c1bf226dde551d692172b738687191b5855f52e267b9cad36cf2eb0f5ebdc5bd8c204ef085cf91553063c4d3c46dab6106c3d56ab00bce3b68bb230d1529ec83120df2c5e4244da1c0e349721d3362bd2573551a12dea4f069b4", 0xd6}, {&(0x7f0000003040)="bd961f327566bbd1726ea0871e139adce73f10c8a3acf1f578b2d21017821a645657e92b8dd9151971e31f43661571b99b6d01452c7e9aea3226113a2294c0430fc6a95858", 0x45}], 0x3, &(0x7f0000003100), 0x0, 0x8044}, {0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f0000003140)="b9e56389bc4799c7567daed409e183c16ec3f205bb462c44ece62a8776ee3a9fa896c008e142c9fbf33d8aa2ab", 0x2d}, {&(0x7f0000000000)="6cc39830d94ffa", 0x7}, {&(0x7f00000031c0)="5da9fa328390b9a415b3a2f3ed35fad31818f21d79c44bff7aa2b8ec391beb1d6f29eb4383d1bef65fc2e60ecbaaf45088bf826977e8a17dbbd79ca05b618c5ccfbd1f9f2bd1a19827e6c88a62238703ee547b7b5489f4b11ac04cb569911c7c5b02d7e34676fa56644a42cd474ff66b4b52012aaaf45d9be33a694fbd3f27f3e2f5c2ebc5f931ad02", 0x89}, {&(0x7f0000003280)}, {&(0x7f00000032c0)="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", 0x1000}], 0x5, &(0x7f0000004340), 0x0, 0x4800}], 0x6, 0x4004000) syz_mount_image$exfat(&(0x7f0000000140)='exfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="646973008000002c00"]) 15:50:38 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket(0x1000000010, 0x80002, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x3, 0x1}, 0x8) 15:50:38 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x3, 0x7) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x26080, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 15:50:38 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0xfffffffd}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r3, 0xf1, "1c3aa13c05b27655e1943fe1a64f74402de20f895843e468cdd9343cda763bb79e32a023b4db6f51ffd8321f98b053e6b6c077504066a35aadddb15612794bcfb9ab172f3bd898120091aac62bb03703beb46ee5c5bc9e95766aa85ead0122ff21f79286983873ff753e8f17aec70e5aa59af051f0eabb8ddc90c68c6078f908cc8fb429c2dd55753675c454f0292b3b64dc48f25e9da04be28860b64a93fb666d7cadc64a1fb1a4efc8260ce65ef87412d788b8b454f71e3bc69243891141aa4a3c3bb83bdae69fbd8678cbc1e00a2093f0aa786bd5d5c3e2056cdc0a387b1274554e7372f469de96f9a83bf10e65ec16"}, &(0x7f0000000040)=0xf9) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) [ 187.967414][ T8549] IPVS: ftp: loaded support on port[0] = 21 [ 187.983411][ T8552] exfat: Unknown parameter 'dis' 15:50:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @null, @bpq0='bpq0\x00', 0x80, 'syz0\x00', @null, 0xee, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff, r0}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') 15:50:38 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x54000, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) 15:50:39 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280004001c00070f000078d300000000070000006c1aa704005863e9b4fb7e1993882e2d08fcf9acd1f63f949a850455345ea932ab9e788d0d", @ANYRES32=r2, @ANYBLOB="000000000a0002000180c20000000000"], 0x28}}, 0x0) 15:50:39 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="340002000000ba329e3563fa792d023e00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e640000000004000280"], 0x34}}, 0x0) 15:50:39 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000040)={0x1, 0x29, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x400, 0xebff, 0x8, 0x6, 0x4}, &(0x7f0000000080)=0x14) r4 = open(&(0x7f0000000000)='./bus\x00', 0x1c3043, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r4, 0x8010500c, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/1365]}, 0x5cd) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f0000000180)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) [ 188.545354][ T8549] IPVS: ftp: loaded support on port[0] = 21 15:50:39 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0xea60}}) syz_mount_image$cifs(0x0, &(0x7f0000000040)='./file0\x00', 0x80000040, 0x0, 0x0, 0x109489, 0x0) chdir(&(0x7f0000000300)='./file0\x00') inotify_init() write$binfmt_misc(0xffffffffffffffff, 0x0, 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./bus\x00') setxattr$security_ima(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0) [ 189.068431][ T7] tipc: TX() has been purged, node left! 15:50:40 executing program 5: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240), 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="010400000000000010000000"], 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f00000004c0)='./file0\x00', 0x40442, 0x1cb) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000480)={0x7f}, 0x1) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000440)={0x10, 0x7f, 0x7f}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000380)={@ipx={0x4, 0x4, 0x1000, "c5b818da93a1", 0x1f}, {&(0x7f00000002c0)=""/189, 0xbd}, &(0x7f0000000200), 0x94}, 0xa0) 15:50:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mlockall(0x1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}, 0x10, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8, @time={0x3, 0x7}, 0x0, {0x8}, 0x22, 0x1, 0x55}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000005c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10100000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000000007e23ba8efc008a12ec866d097ca25766ce0cd097ae8b86000000000000000000000000d12a0c8c52f3d70081c399a71fff11252cb0b393a9699e0000000000", @ANYRES16=0x0, @ANYBLOB="11e629569578fa5aea0a29f5d031284a5c38be04a502f522ff1137f498043567574cbe0df65cf153640ebd14bb4b42eadd9e4b100cfe9779ded6d7aedcca149d80e4fb5346ceefd03c68d507e4859a289a99dc02058a035486e2165e10c0bb88adef24cc352bf518d201535b9bdaeaf8aada2351d7744c914a6bea55b6704ffa7d77b2b51afb2b44716f767654cc2fbd2d6b10552d0e64eda5349d51c379ffacdddac8aa203d3e43845e91278931f77936db03b642"], 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x48000) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000400)={{0x96, 0x20}, 'port0\x00', 0x12, 0x20420, 0x7fff, 0x0, 0x478, 0x7, 0xaf86, 0x0, 0x1, 0x3}) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:50:40 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet(0x2, 0x3, 0x7) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x26080, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 15:50:40 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket(0x1000000010, 0x80002, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x3, 0x1}, 0x8) 15:50:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000000)={0x8, 0x4, 0x1, 0x8, 'syz0\x00', 0x9e7e}) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x2}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="2000000000000000840000000800000078b65845a2d31daea5001600000000000aed3224ac9f8848cf93c1100bb0210e346da619ffa4874908c0faa7ebf3fed6beebc798fe3af4f9956bc6e56d0f642ff31fe9adae8f5c23d3b88e79e9"], 0x20}, 0x60) [ 189.900852][ T8656] IPVS: ftp: loaded support on port[0] = 21 15:50:40 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @local}) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x95ae, 0x1ff}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000700)={'macvlan0\x00', @link_local={0x1, 0x30}}) 15:50:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @null, @bpq0='bpq0\x00', 0x80, 'syz0\x00', @null, 0xee, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff, r0}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') 15:50:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r3, &(0x7f0000000240)="327173c551ba0e131030e745acd37ce333c5f6e0fc38a213d8126998768b288b4147c1e61548e5d60fd8e5d31a5069a0488dd3c4a3263a278ff869c1be7aca66cf808727960c34ce44586762c464e2b645c99880c4ec4154129e77479b1f51a527898bf3e053af9b550bfa80ebba63227f79aeef2fb9da38ba8db0105bab6bf7b58d2326ec5243c44afec1b1e2efa3d2feb4b61d6a08bf15dfc63bbd026c0a8a727d1a58ba40970e65a7bc5949c0c12017301490ce846d294f25ae16a58ae3c1f518b3fe08c07559f086"}, 0x20) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={r5, 0x3c, &(0x7f0000000040)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, @in6={0xa, 0x4e20, 0x191, @private2, 0x40}]}, &(0x7f0000000140)=0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r6 = open(&(0x7f0000000200)='./bus\x00', 0x341242, 0x62) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) 15:50:41 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket(0x1000000010, 0x80002, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 15:50:42 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket(0x1000000010, 0x80002, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 15:50:42 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket(0x1000000010, 0x80002, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 15:50:42 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket(0x1000000010, 0x80002, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 15:50:42 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=""/112, 0x70}}], 0x1, 0x0, 0x0) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c00"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', r2}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@private1, @in6=@dev, 0x4e22, 0x6, 0x4e20, 0x0, 0x0, 0xe0}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5bb47623}, {0x0, 0x9}, 0x0, 0x6e6bb8, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x80}, 0x4d5}, 0x0, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x0, 0x1, 0x0, 0x0, 0x40000, 0x6, 0x10000}}, 0xe8) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffff6c}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2000}, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="dc000000", @ANYBLOB="00012bbd7000ffdbdf25050000000c00080006000000000000000c00050008000000000000000c00020001000000000000005400078008000100", @ANYBLOB="08000100", @ANYBLOB='\b\x008\x00', @ANYRES32, @ANYBLOB="28000120d191a1bf8118c1df280a54d37abc984656378cac5fbabe5dab374014ab5ef642416ff65faff5b1b96692c63fe28aebe8bad17a589f57c2ef58636a857064b5416bfd549e2f40f7770fba4a360001e1eeae6cd823fcad6e91d443aa20ed4a979e1e630e3ad9a72d73471da853cb45ed73f002cbd32e2d65b7b226f5596c374ddee08b870f94ed55fc71a27ed172d251eaf7ab6d0d036f11cb84ed0080715c70369800e6300776f7fd8d16b959b948625811c6b9a182aa61154377530e0e1ca83f16c378cfa5708fdd3176e392aaf2b5269436e58cc1f87f8895073e1501209641bb629192b98e70116caef3c1a54cbe7e0a1c2a", @ANYRES32, @ANYBLOB="258de34a342f74e79ca4241d2d88d8693a95735c3bc79bebf2a9010dcd850981fdcee63cbb0bff14ad67cf6be25e3aad407feb11bf6abbb8bbcd3c7b12e8e102fb0cce4c0e796636bffac70cde90aef4367859fa82dbb9f53019e041e9644ecee20e721a978fe58b019b393ede8390d8f0a9412c9a90f624ad1c48131cda5008d9ffca810d464adec273", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="1400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32], 0xdc}}, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe, 0x0, 0x1000000000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:50:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x100ffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="04000009000000bb5655781f024700666174000404148e3b8f0a164300027400f801000000000000000000", 0x2b}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="666c7581002c00"]) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, r1, 0x300, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'TIPC\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010100}]}, 0x4c}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="800000004a7815c1944b61f52a181e1ac8508c18d8150e9ec95c6b7bc908a33fe68f11375ba55c87c020dcd7891a24cd0020aabf91f96372bef87a2c7cfac2ac77f5ae7a818f97dff3d924c2493dc20eebef2c8c790a25c4482886c8ccdc6165ac549c3feeaac86d4f73d3f3f579e0e7a0fb9b8f8aec2f8ee723cf10e5ec628b1bc9ad96c624fdb60ce13a50a88b6b511c95da30fe23bb236dccd7806b17eda49c439989388f03dc191c0cefafd00327e5d245e686c9d07f579f", @ANYRES16=r1, @ANYBLOB="000207000000fcdbdf25010000000a0001006d73646f73000000080007000a01010106000b000200000014000500ff020000000000000000000000000001140005000000000000000000000000000000000014000500fc02000000000000000000000000000014000500fe8000000000000000000000000000aa"], 0x80}, 0x1, 0x0, 0x0, 0x20000080}, 0x90) [ 192.719970][ T8737] FAT-fs (loop0): Unrecognized mount option "flu" or missing value [ 192.812317][ T8737] FAT-fs (loop0): Unrecognized mount option "flu" or missing value 15:50:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100), &(0x7f0000000140)=0x8) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = openat(r1, 0x0, 0x0, 0x40) ioctl$VT_ACTIVATE(r5, 0x5606, 0x80000000) write(r1, &(0x7f0000000600)="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", 0xe00) mknod(&(0x7f0000000180)='./file0\x00', 0x9d0, 0x5) sendfile(r1, r4, 0x0, 0x11f18) 15:50:46 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 15:50:46 executing program 0: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/215, 0xd7}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x9, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x10}, 0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555, 0x0, 0x0, 0x80]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000000)={0x6, 0xffffffff}) inotify_init() connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0xedc0) 15:50:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket(0x1000000010, 0x80002, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 15:50:46 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000380)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000100)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)={[{@fat=@check_strict='check=strict'}]}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x44c, 0x3f3, 0x300, 0x70bd25, 0x25dfdbfd, {0x4, 0x0, 0xa, [0x8, 0x8000, 0x6, 0x2, 0x72, 0x20, 0x5, 0x6, 0x0, 0x8, 0x9, 0x2, 0x1, 0x7, 0x0, 0x4, 0x5, 0x80000000, 0x7, 0x9, 0xf3cc, 0xf21d, 0x3, 0x20, 0x6, 0x8, 0x5, 0x100, 0x6, 0x19, 0x3e43, 0x400, 0x2, 0x2, 0x1000, 0xffffffff, 0x1, 0x5, 0x2, 0x81, 0x8, 0x6, 0x1f, 0x0, 0x1, 0x5, 0xfffffbe4, 0x5, 0x0, 0xfffff800, 0xfff, 0x7, 0x812, 0x2, 0x9, 0x2e7eff35, 0x1, 0x8, 0x9, 0x1, 0xffff, 0x8001, 0x40, 0xffffffff], [0x3, 0x2, 0x8, 0x6, 0x6, 0x8001, 0x0, 0x1, 0xd7a, 0x7fffffff, 0x101, 0x0, 0xfffffffd, 0x1a7f, 0x6, 0x2, 0x1f, 0x4, 0x0, 0x4, 0x5, 0xffffffe1, 0x0, 0x4, 0x1, 0x5, 0x4, 0x3, 0xdd28, 0x4, 0x1ff, 0x7f, 0x0, 0x5, 0xfffff801, 0x9, 0x2, 0x2d, 0x1000, 0x6, 0x7f6, 0x3, 0x400, 0x10001, 0x6, 0x4, 0xdb72, 0x6, 0x9, 0x9, 0x7d0c, 0x0, 0x4, 0x1, 0x3, 0xffffffe0, 0x10001, 0x0, 0x2, 0x8, 0x6, 0xfffff30e, 0x3f, 0x6], [0x5, 0xffffff85, 0x9, 0x50, 0x7, 0x9, 0xdae3, 0x401, 0x6, 0x1, 0x7e00, 0x7, 0x7, 0x8001, 0x1, 0x1, 0xd1, 0x5d14, 0xd0c3, 0xfff, 0x7, 0xfffffffa, 0x6, 0x1, 0x7ff, 0x1ff, 0x2, 0xfff, 0x9, 0x7, 0x5708, 0x86, 0x3, 0x3, 0xffff0000, 0x0, 0x5, 0x6, 0x3081, 0x1, 0x7a, 0xa318, 0x8, 0x80, 0x81, 0xffff8000, 0x37, 0xfffffffc, 0x3, 0x10001, 0x10001, 0x7, 0x900000, 0x20000000, 0x0, 0x2, 0x7, 0x1, 0xffffff20, 0x83a9, 0x4, 0x5, 0x3f, 0x61], [0x5164, 0xfffffff9, 0x6, 0x1913, 0x7ff, 0x1, 0xcf, 0xff, 0x2, 0x401, 0x7f, 0x46, 0x38, 0x10000, 0x5, 0x700, 0x2, 0xd301, 0x1ff, 0x8001, 0x5, 0x0, 0x7f, 0xffffffff, 0x7fff, 0x1, 0x1, 0x8, 0xd92, 0x3, 0x4, 0x2, 0x3ff, 0x88, 0x4, 0x0, 0x10001, 0x401, 0x4, 0x53ee4f8a, 0x40, 0x0, 0x6, 0x4, 0x0, 0x8, 0xffff7fff, 0x1f, 0x80, 0x5, 0xfffffff7, 0x5, 0x9, 0x8, 0x4c9e, 0x0, 0x7, 0x2, 0x81, 0x1, 0x7f, 0xd4, 0x2, 0x2eb057bb], 0x2a, ['check=strict', 'check=strict', 'check=strict', '\x00', 'em1\x00', '\x00']}, ["", "", "", "", "", "", "", ""]}, 0x44c}, 0x1, 0x0, 0x0, 0x40080}, 0x40) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x7, 0x4) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) 15:50:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @null, @bpq0='bpq0\x00', 0x80, 'syz0\x00', @null, 0xee, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff, r0}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000000c0)='./file0\x00') [ 196.302732][ T29] audit: type=1800 audit(1590508247.051:13): pid=8777 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15834 res=0 15:50:47 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) [ 196.369482][ T7] tipc: TX() has been purged, node left! [ 196.371199][ T29] audit: type=1804 audit(1590508247.091:14): pid=8777 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir910584354/syzkaller.ui21ff/10/file0" dev="sda1" ino=15834 res=1 15:50:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x158, 0x0, 0x9, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFCTH_TUPLE={0x78, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0xa}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @NFCTH_TUPLE={0x80, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x7}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x14}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x6}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4000001}, 0x8000880) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x18, r6, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) sendfile(r5, r4, 0x0, 0xcc) 15:50:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x1}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 15:50:47 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14}, 0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0xff87) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f0000000100)) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x101081, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000280)={0x2, 0x7c800, 0x80000000, 0x3f, 0x1, 0x7fffffff}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r8 = open(&(0x7f0000000000)='./bus\x00', 0x341042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r8, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f00000002c0)) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000180)={0x7, 0xa, 0x4, 0x1000, 0x5a, {r6, r7/1000+60000}, {0x2, 0x8, 0x0, 0x40, 0x5, 0x2, "0d6f25af"}, 0x9, 0x2, @fd=r8, 0x2}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:50:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xad, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="4500000033000535a4abd32b8018007a032482c137153e371000018001465530a4b68e25d1000000000000000000000000000000000010ca2d827fbd25805086def67b38e9", 0x45}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 15:50:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x10000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)=@nfc_llcp={0x27, 0x0, 0x0, 0x1, 0x0, 0x6, "8ff7e7de6a300e15730ea8b8c6665b3df0c9e2d33afac44786a2baf48e9fb586624032cbad24a726069d979eee2c6ad0f2f930807e32fe8019e887d3b766c7"}, 0x80, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00\x00', @ANYRES32, @ANYBLOB="00001b00000000000e00000007000100667700001c00020018000400140001"], 0x48}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 15:50:47 executing program 3: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001a40)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001a80)={r3, 0x7, 0x8, [0x1, 0x20, 0x4ad7, 0x2, 0xffff, 0x40, 0x23a9, 0x4]}, &(0x7f0000001ac0)=0x18) write(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)='[\t\x01\x00\x00\x15\x00\x00\x00\xc0\xfb{\x8f\xc5D0C\xb1\x99\x88\x8ag\xd9#i\xb6v\b\x00\x00\x00R\x15\xd9y.\xa2c\x05\xa8\xda\r\t\x96\xc40\xaa\xe1\x90\x03%\x7f\x9c\xa4\xb4\xac\x19gn\xc23\xe2v$\xb3\xb3M\xf8\xcax\xf2\xd7\x1c\x82(\x1dU+\vG\xb9=3\f`\xa4\xfa\xc6\xa1\xcffu. \xe5\x81\xc6N4\xdc\xb7\v\xc6\xc31\x03L.\xe1+\xfc\xef\xfebR\xb2\x94y\xa12\xb2\x1b\xf6Df\f\x1a@\xcf\xa5\xd1\xfb\xe3\x15\xa4\x9b\xe3\xf0\x81\x84\xd5\xfe\xe7\xb4\xf6N\xae\xf4\a\xdc\xc5y\xe8\xa14q\x98O\xcdG\x17\xe4\xc7z\x88Z\xd3@\x02l\xd9\xbb\x99\xb2@r\xf2R\x94\xe3%\x04\xf3\xc4\x96{.%\x94#\x8c\xec\xf3\x899\xd2\x85q\xd2\xd4\x1c\x11\x87i\x12\x8ai\xad\x15u\xbb\xdd\xd09TG\xa5\nFEo8\x03yA\x14\x8c_\xb6\xb9j\xeeA5\'\x97\xeb0/\x03\xbbf\xb0\xcd\xdc=\xb5\x93M\x195\'\x94\xb3\xba\xb0S\x9c\xd5\xc3v\xa1=\a\'\xa7\xc0+\xf2\xbe\xed\xfc\xd7\xbc2\xe3\x02Q\x92r\xd8t\'AH\x8e\x98\xf3\r\xdbH`\x17\x89?\xd2P\x12n\x92\x8d\xbf\xe8\xa1\x0e\xabq\x96e\xd1\xaa7k\xc8Z\x8c\x13\xce\x108\x87\x13\xccq\xc8\xdeN\xbe\xde\xa5\'\x97l\xcfC\x12]jx\x8d\xfff\xda\v-N\xf0\xc8\x15\x8e}\x99\xbe\x1bJ\x9d\xcf\xb2\xcd\x1a\x19\x80q\x92Q\xe1\xdaR\xab\xd2\xbcs\x14\x9b\x13\xf7\xc5a3\x9b\xb3\x9e\x91\x1a(jV\x06\xa1\x94\x8d8\xd1x\xe5\xeb{>\xcb\x84\xe4\xd6\x10B\x91\xea\xd1=\xca\x13\xa7Y*se\xee\x17d\x83 \x01\xc2\x1f\xc9\xbdS\xed\x17l\xb2g[\x9c\x8d\xcai\xb3Z0\x86R\n\x94\x1b\x90\xcdP\xb7\xa9;W\r\\\xba\x84\xbd\x10\xf9\x00\xfcn\b\x85\xac\x04\x14\x92\x9a\xb7a\x9c\xcfL\xf4\xb6\x88j\x12VKH\xdc\xcc0)\xc1kK\x88\xe6\xbd\xba\b\x9d\v\xe7\xb9\x03\x8a\x19\xfa?\x9e\xed\x11\xeb\xa0\xdd\xa40x0}) pselect6(0x40, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r5}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r5, 0x937}, 0x8) 15:50:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xad, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="4500000033000535a4abd32b8018007a032482c137153e371000018001465530a4b68e25d1000000000000000000000000000000000010ca2d827fbd25805086def67b38e9", 0x45}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 15:50:47 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:48 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 15:50:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @null, @bpq0='bpq0\x00', 0x80, 'syz0\x00', @null, 0xee, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff, r0}) 15:50:49 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:49 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 15:50:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) r4 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttynull\x00', 0x240080, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) ioctl$FBIOGET_CON2FBMAP(r3, 0x460f, &(0x7f00000002c0)={0x38}) connect$pppoe(r5, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) sendmsg$unix(r3, &(0x7f0000000380)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000340)=[@rights={{0x18, 0x1, 0x1, [r4, r5]}}], 0x18, 0x800}, 0x20000050) setuid(r2) waitid(0x2, r1, &(0x7f0000000000), 0x20000000, &(0x7f0000000100)) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCGETS(r6, 0x5401, &(0x7f0000000080)) r7 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r7, 0x0) 15:50:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x8, 0x43fb, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) recvmsg$kcm(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) r1 = socket(0x0, 0x2, 0x1ff) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000400), &(0x7f0000000440)=0x4) 15:50:49 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x800, 0x200, 0x7fff, 0x1ff, 0x33, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x3, &(0x7f000025e000), &(0x7f0000a8a000)=0x4) 15:50:49 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000ec00100000000c0001"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r3, r1, 0x0, 0x100000001) 15:50:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@empty, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3d7, 0x89cb, 0x2, 0x100, 0x8, 0x80208000, r2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008aec1, &(0x7f00000003c0)={0x7e, 0x0, [], [0xc1]}) syz_emit_ethernet(0x36, &(0x7f0000000140)={@random="831ee046a850", @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 15:50:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000400)=[{r1}], 0x1, 0x200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xc000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r5, 0x81785501, &(0x7f0000000180)=""/220) 15:50:49 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) [ 199.088919][ T29] audit: type=1804 audit(1590508249.831:15): pid=8872 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir910584354/syzkaller.ui21ff/13/cgroup.controllers" dev="sda1" ino=15841 res=1 [ 199.137579][ T8872] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:50:50 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000180)='9p\x00', 0x2802810, &(0x7f0000000280)=ANY=[@ANYBLOB="a000cdefb733592e94ce7642e48a147a8006ce5b3e1cf476307c1bc33d4a166f71502c1aaaa3313aa95f4374db6d79b566351aacd6fc2bc6ceb2783bec206579c5db0f7fa0631afd0b3956744d0bd3af17e5ff89540773580662acafa641609511879654ba5eb344d6b04fac49139f8704ae6116e4a09f6e20f57fc1fae680f9395242fcd9b6c25d4c8e6797aaaa55f6aa34825f48de6665c5b2b556cf2407fe6cc921301161322f4be71aec0810a4fd1fbb7d8db8aba22aa61d7518ded200496523dfec627d0be6a327543b4054"]) 15:50:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @null, @bpq0='bpq0\x00', 0x80, 'syz0\x00', @null, 0xee, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffffff, r0}) 15:50:50 executing program 0: r0 = socket(0x2b, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'nr0\x00', 0x2}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000140)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xff16) sendmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000004) sendto$l2tp6(r0, &(0x7f00000000c0)="0ae2bfbeb710a168451fbabf980593750e53ff03d9aff97c5241cb573ed4527667b7ac7ead6656eece1b847483e53b1cda2272c3d760c93fdc3fb523af6c0f4172608b4dd69f62b2d156e5e09f31d3ab48b4a37d8511fee46ab32e199bfc18a299fc024be5958de09f", 0x69, 0x40041, &(0x7f0000000000)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20}, 0x20) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 15:50:50 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 15:50:50 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) 15:50:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmdt(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x81) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 15:50:50 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 15:50:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) 15:50:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000002980)=[{&(0x7f0000001600)="d083b8778d9e055daedb2fb28df629afabdb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe701249890b0ea7339ca9794b6cf290548aba931a5059dedce4d27e6263d686d6f1504ecfc3bdccec85c073b5b71f298737ae4c7e96b8d6df30992b9ebb633ddeb1f6056cee4ccb0d9a1ede01060515292db703", 0x8b}, {&(0x7f0000001400)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5c6b261bc26106b7db3a6b8796ce064e031f8f35e3f749010000008dcfb2cf9155bfc646c3a8366660cd0474569f5f3e4d3617c4d53f96e575e43c1d887a5979520843f41b656ddcb3335a39a60945acc1550c222cdff05bbbdf791a830a544c9228c2ea727c4adc8c151a3f22f6bf3c53709130b0de8b0e1bc1d137a9db895ab93087a7c855fddfcfdc7fc3291cef6cb21bba36e065ea1f52b0e0e07e97233ca4bcd1dece10b1f3b9c1", 0xf7}, {&(0x7f0000001880)="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", 0x14f}], 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 200.146220][ T8915] IPVS: Error connecting to the multicast addr [ 200.181355][ T8917] IPVS: Error connecting to the multicast addr 15:50:51 executing program 1: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r5 = socket$unix(0x1, 0x1, 0x0) connect(r5, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r6, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c00"], 0x3c}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r7, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012abd7000fddbdf25050000005800018008000100", @ANYRES32=0x0, @ANYBLOB="140002006873723000000000000000000000000008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="14006b3076657468315f6bd9377f0000000000000007598d59feffffff6500140002106261746164"], 0x6c}, 0x1, 0x0, 0x0, 0x8002}, 0x80) 15:50:51 executing program 1: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 15:50:51 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x48c}, 0x4000, 0x0, 0x3}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x2c) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) syz_open_dev$audion(0x0, 0x9, 0x200002) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB], 0x34}}, 0x4090) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 15:50:51 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000404c05d50340000000000109022400010000000009043ff4010301000009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000080)=0x400, 0x4) [ 201.368609][ T23] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:50:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @null, @bpq0='bpq0\x00', 0x80, 'syz0\x00', @null, 0xee, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) 15:50:52 executing program 1: connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', r2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) modify_ldt$write(0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41e0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 15:50:52 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000002980)=[{&(0x7f0000001600)="d083b8778d9e055daedb2fb28df629afabdb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe701249890b0ea7339ca9794b6cf290548aba931a5059dedce4d27e6263d686d6f1504ecfc3bdccec85c073b5b71f298737ae4c7e96b8d6df30992b9ebb633ddeb1f6056cee4ccb0d9a1ede01060515292db703", 0x8b}, {&(0x7f0000001400)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5c6b261bc26106b7db3a6b8796ce064e031f8f35e3f749010000008dcfb2cf9155bfc646c3a8366660cd0474569f5f3e4d3617c4d53f96e575e43c1d887a5979520843f41b656ddcb3335a39a60945acc1550c222cdff05bbbdf791a830a544c9228c2ea727c4adc8c151a3f22f6bf3c53709130b0de8b0e1bc1d137a9db895ab93087a7c855fddfcfdc7fc3291cef6cb21bba36e065ea1f52b0e0e07e97233ca4bcd1dece10b1f3b9c1", 0xf7}, {&(0x7f0000001880)="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", 0x14f}], 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:50:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 15:50:52 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) [ 201.739570][ T23] usb 4-1: config 0 has an invalid interface number: 63 but max is 0 [ 201.753950][ T23] usb 4-1: config 0 has no interface number 0 [ 201.775837][ T23] usb 4-1: config 0 interface 63 altsetting 244 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:50:52 executing program 1: socket$tipc(0x1e, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x10006, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {}, [], {0x2}, [], {0x2}}, 0x24, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) [ 201.800850][ T23] usb 4-1: config 0 interface 63 altsetting 244 endpoint 0x81 has invalid wMaxPacketSize 0 [ 201.824376][ T23] usb 4-1: config 0 interface 63 has no altsetting 0 [ 201.834383][ T23] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 201.854919][ T23] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:50:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 201.915224][ T23] usb 4-1: config 0 descriptor?? 15:50:52 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:52 executing program 1: socket$tipc(0x1e, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x10006, 0x12, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {}, [], {0x2}, [], {0x2}}, 0x24, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) 15:50:52 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) [ 202.518968][ T23] input: HID 054c:03d5 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.63/0003:054C:03D5.0001/input/input5 [ 202.588210][ T23] sony 0003:054C:03D5.0001: input,hidraw0: USB HID v0.00 Joystick [HID 054c:03d5] on usb-dummy_hcd.3-1/input63 [ 202.701048][ T23] usb 4-1: USB disconnect, device number 2 [ 203.509349][ T2964] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 203.869478][ T2964] usb 4-1: config 0 has an invalid interface number: 63 but max is 0 [ 203.877586][ T2964] usb 4-1: config 0 has no interface number 0 [ 203.910207][ T2964] usb 4-1: config 0 interface 63 altsetting 244 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 203.951959][ T2964] usb 4-1: config 0 interface 63 altsetting 244 endpoint 0x81 has invalid wMaxPacketSize 0 [ 203.982774][ T2964] usb 4-1: config 0 interface 63 has no altsetting 0 [ 204.029132][ T2964] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 204.058776][ T2964] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.090439][ T2964] usb 4-1: config 0 descriptor?? 15:50:54 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) [ 204.189320][ T2964] usb 4-1: can't set config #0, error -71 [ 204.200852][ T2964] usb 4-1: USB disconnect, device number 3 15:50:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @null, @bpq0='bpq0\x00', 0x80, 'syz0\x00', @null, 0xee, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) 15:50:55 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:50:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) sched_rr_get_interval(r2, &(0x7f0000000380)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f00000003c0)=""/96) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1, 0x7, 0x1, 0x6, 0x0, 0x10000, 0x18120, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x4020, 0x5, 0xb5, 0x5, 0x8, 0xb8, 0xf07}, r3, 0xe, r1, 0xa) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000006299eb6284070000000000fd85d16e7930af0ac3794899000000000005000000000000000000d94bfeadbfce0d4ed61c013b3c42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 15:50:55 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x3c3f, 0x8010, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x2606}, 0x0, 0x6, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xf}, @exit={0x95, 0x0, 0x1200}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x12000000, 0xe, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:50:55 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:55 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0x3, @mcast1, 0x2}], 0x2c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) write$ppp(r4, &(0x7f0000000180)="9071ee21797edbc282d0e51aecab7b08b9a59236e4feab62ec53821aedaa886551227681be773813426e55bcb2cb8beb4cf70723969118efe0ae2a776bbc9994f98a0f3eaed3bdb7018a8246e6ccd2205d362cb11259dea43036436e437f9fb4daccf8d9b22dda1a2d1e6d", 0x6b) 15:50:55 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0xfffffffffffffffd) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4, 0x7}, 0x1c) 15:50:56 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x141001, 0x18) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000280)={0x2, 0x0, [{}, {}]}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000380)="afd6cf5925cb69542feb0562edd2ca76f89669065ab6c3323b11a8a5a4063947781d23e8a199a65a98f8a091aeb7d6c2c56d0f31a88bce77ffff0000721ca53e798e8b6c6446bcabdbb5cbcd3af51f227495023d60bbedc97f7406", 0x5b, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="656e633d72617720686173683d6e68706f6c79313330b2e9f9a3352dc100000000230000000000000000000000c013331800000000000000fffffffc0000000000000000000500000000000000"], 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) recvfrom(r1, &(0x7f0000000400)=""/167, 0xa7, 0x40000000, &(0x7f0000000300)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xfeffffff00000000, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) [ 205.300310][ T29] audit: type=1400 audit(1590508256.051:16): avc: denied { name_connect } for pid=9045 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 15:50:56 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESDEC=r1], 0xe8) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x6a, 0x0, 0xff, 0x0, 0x7, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, &(0x7f0000000000)={0x6, "acc0100981fbcb089d825ec73390ecc8f847589de3f12904b186a9b58dff192a", 0x3}) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:50:56 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 205.503745][ T9054] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 205.514143][ T9054] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 205.526150][ T9054] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 205.537814][ T9054] jbd2_journal_init_inode: Cannot locate journal superblock [ 205.545848][ T9054] EXT4-fs (loop1): Could not load journal inode 15:50:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @null, @bpq0='bpq0\x00', 0x80, 'syz0\x00', @null, 0xee, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:50:57 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 15:50:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000180)=0x382, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000440)="580000001400192340834b80043f679a10ff3d425f9c0100ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff00000000", 0x53}, {&(0x7f0000000140)="04880d12cd", 0x5}], 0x2) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x2, 0x204000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000280)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) sendmsg$netlink(r0, &(0x7f0000005980)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000058c0)=[{&(0x7f0000003180)=ANY=[@ANYBLOB="a80000003600000927bd7000fcdbdf258e001180420073009e1fbaf3de6bf4b3566537feeff10b58845dd94ea9e087140dbf6da977631ba2177d3a481e88279752d37abd466b969ff06638c90ffbb734a190f606296e0000b4e05e47594b6d00031baad5a440021269fc3e656fe5adcad6666478520104c384319a62608d4e91639408004700ac1414aa0c002100020000000000000008002600", @ANYRES32=0x0, @ANYBLOB='\x00\x00\b\x00\b\x00', @ANYRES32=0x0, @ANYBLOB="6f6a4ca273c2f5224e326bededb92ed5792d18f4537673e979279590d8b4e64151fa13124ad082cc748b745d0cd6af3b038da1e0cf711be177f07005cb622f5d8d5cb49c70b39fe488f1dadb9d3ac59b07296c8f9bc215ed9edeb7fe9d2133c5ef5b66"], 0xa8}, {&(0x7f00000004c0)={0x268c, 0x12, 0x200, 0x70bd2b, 0x25dfdbfd, "", [@typed={0x8, 0x21, 0x0, 0x0, @fd}, @nested={0x10, 0x54, 0x0, 0x1, [@typed={0xc, 0x63, 0x0, 0x0, @u64=0x8}]}, @generic="9627edf8cc38f4e0725abb7352cf98336b98664b486b65131a966b880f954d416cd3efcdb74c7fc54e368b9faf4bdcc795354d8b6529e6ee0022d8b584c537816aceaf547fecb843de232aab9fcfa2c8d2a08e7d3dd486fe6eabf7f08c14470ae28b68c3c88ce97108080c03cb1f42ac2e9788707edebd13fc63cc6b1444e6f88ee28b3bfba47d504418473bdb6c50abcfe1ab694f23558d74e4980e8f467ae8271946531b5a19f65c080bfa94f033848a48238f11d7ac01cbb791e08689bdf37febd0e00b106c17e0c110fb68b46df10ca40fc797588656ff3f449bd86a69f36d164754e0bea3957368d01682e7b1a0e1a31e54db4ab1", @nested={0x272, 0x61, 0x0, 0x1, [@generic="aee39bb51eae69155ba4399420b6b8f05a080a05275a6a1f85103d867d5d8956977b7254d71c11637a5634c3ae5a8d5ab135a07d18d56297f42b599ceb93a16c325db7b0a2d5a7b5f023decff3ae809aa2296bee40bfdad82fb4cbe7fe01e34c60cc84cc132937fa752814f22b4fec16b1c9bb4a43c712a603c69dd9ebb3f5959c70694bdb98d2", @typed={0x8, 0x2d, 0x0, 0x0, @u32=0x1}, @generic="2741890bc97fecff4057c8a1c99773a80a2194e370477ce4983b4df73959ed303bb931086c84fe7e65921416e6fe11aa99d17436ea9265a5fde4d64e6f9bf5971c59141ceef4ff04f7a3ac887882d4e03f4a1bb8d9d9552fd3e7bc76810bccba6793900f251ef56d1b93c6f899bcd9be2dbe3b012ba69c91e16f7876fb4e0d7a17c170f4272a5b02516a9882a49d7ec73f6130d8a4f5e25e3250822a2d390a4ddc6a1008a2ec59e3b30614da3a0da711145c25f6df9b72d5e94404a220641d1a75f6e0a74cd3960ade48fb332da8c7e8367f654c2cb8c5e09e637fb24790c36a81c51b1ca362308e0a80ce66c2f2df8e320f393f5b", @typed={0x4, 0x8}, @generic="ec3c3c471835c4856140c8c8cf07499e06ea6dec4fb82edddf7e8b968a57acfc31edeca14750c3589c9a5fd242a1864b41127bc85e802b2ae50a387b5daf318f10b6ea162b122adceca067fe057e6b12498d79dc3bbb18befdbd0859916ed433f24c8bdbf2b60a723f5044b0b72020fccaf638d324a67e2279cc3e198e1c0d3b13b472a38074dfafbbff86bbd0388c7fb0b20290ae345b0f07713556a984b8629877d19b2198ad14eaaa2f808865e4ec9dd6e64b5017d25e5b7ea47936ada4c33628f398ae1afdc59eb23b2caed00255dd9b3138b21ab83de54e659409bce3a72b1ab8bb75e2"]}, @typed={0x8, 0x5d, 0x0, 0x0, @ipv4=@private=0xa010100}, @generic="7633013f166a3e793dcb7177dca31c1351da7cfb21f1657851483fc9ac1c671622d2fe96244a2d57f2d1aadb82a00975b87b30b3b3ee5489f6768612c8d73ef7b48dee139bf745278973635fe656e32aec34a4743be2d0a3d214e2f009cffd57118ae4417d04538b6708de9c3d01b650188b87d9d22c10f8a27a0a76b824a41f7b30894dea0aa58fcc139eb25079af72e1119849f1ef0fd546d8589bd7be2c8c84a855ae1927b72fef46bb500e825e0e926b5f8d11a2a479cf", @nested={0x1216, 0x95, 0x0, 0x1, [@generic="d3ab1c893de07b6154415418986c0fa9690a3fb573ac20d5fa5d582f05cabb57b8360424af956dadb1c6055e6b3ae6a21b36eaa1f129e4f56128bdb6b5bbba1e7402ff5fd89fbc9041e48e607806e136ce5c94b2c1521e2876b21d3023772e4f992d6088c8a516d8d42cf6c1367d486bdaf0c17396c5f826023904c2fcff1a75e034172985bf522497c0571efca261f15641a552cf6bd9cf3dd066287bbcaaff6831e49adcb2f7536d04427e7734f9abe23209f39e68f4e9fee73e042ccf299684ac93024d4c173f6fe631f6f8e7ce15348a99058ffb628109bf28cb27c45b1cccfb76add65d1a43d176", @typed={0x14, 0x92, 0x0, 0x0, @ipv6=@ipv4={[], [], @broadcast}}, @typed={0x14, 0x3, 0x0, 0x0, @ipv6=@mcast2}, @generic="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", @typed={0x14, 0x40, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="ba4e189e0d94245faaa7c89d1ca39f1ade53cdd97e4dad32e39e5a5ccdfcc58970c9a707b15dfaf6853fdb8b60d5072d16efb32ae9d727227835b233b878b882d9a5d58a491aa9d3c07c1686bfa171c57fff6926ce313ebb1fe1338e7861b2575879cdded8d556b2477862c2576f58565b5cc028d25827c3dec024f2adaf839216fa76d3691f4511590bc354cc4f01ef940160e3df73135136f01eadbe077e0d593a3b91f27e5609e065e5354a5e3478104d8d275af4516807b095db52971f6fe61ddf95159b62e301781c0f0da0e4bc2323bc8666e3285b0d9a5392ba52ec47876ace46a5877175", @typed={0x4, 0x26}]}, @generic="ab77a64db9126153414194044abff84fc1c843e8a4112e158a59dd966a54dccc35a9a614d5af20f806f6be320b0a3f5c70096548fbccafea615138facfd570390014a82469afbb1f63427920e0b77e8d8d7f998eefba2fcf39559d46ce836db209e103d69fbceccaf77ddb7959052256324ea72c6f8a2f06bbd9b4416e722a9524df0c9b2f4928f8f0d4cd64c7e8919ffd67102f07bb8682580c59037752ae1eb3b074b4b74daa13f9a3b9a513936787f0a7be7e0c5abbce3450e14e81a5c26a3c396aae7078e7250bcdc21b7d232f1aa28a369c9201671218372a1a24d95ce276feb816dc10b6b6a674121d996c21d6ae52c757774292f8aba1f41c6ca52da517b563c05378a920161bdbe5d57c952f71e2845f74beada0eb340355ff46927aa07ff475a3a26f7a81d8b1ba24f71af7724b5535886db8cbcebd3c7bb020ed3338cbc0229a993ac2693b0358501f962c8fde55e667f77d2fb7806e95eaebb4fa29f86754dd07593c635eb448ee97218955a8fce22a6d966a17a5b0bf17b461ef53f8d717f61691e163b6cf398049fd8a6b2c0c238be27311cf17f7459a7a1c4a18b5eaead4dd46d09d02df1a808dd96dbf2576f4b420737945385ed8874622e0e8a3fe17f8da3994a38b0228c7e4681ad9958fc50b30a1ba7d3291a0dba116ddc9251c4d9709d5d1325d488425e82d283277ed4d183df39529b9c6480db819e0de2c602091b3d4847601aad58151da78034b2d730de0a004146783e2966a57e7c791516b7d5353c33c4e1805ce1b55a01b853b17996029d65da933bf54778ad5495e92dca057b35d523f326dbc85018e4d62e9726743a548a68007657dec8b42a4362c0ff9c84abe704b85b854e23b76c36de10b650b1de39640f51f9cca635733fcbdd1924b669c61d5d8bbca5610d1f9b940d3e4a500f3329bb09f0ff182fe9f145075d24602d7544938d7fd1807a9c9b244d9a504ac7f253a48ae9eee3fe24fc3fc16b0a0eb6bf621b1b8dea99d542e90cf6ea227e0f46d57cc709bf1798cf9e630bf0f3329928e4a9758886d411344da5423091d8b2dde8b61bfd6d306e1d9a72ca49ac351ed38e35fd9db744009879dab6d7b4d8109d4584f2b7a43bb17b16dfa9eecf405abd1d6830006c585f971fd2de46ce4666cfa66683cde2afecb9ed39b18284f16cf4a6fc7cc2b754e392810b60a1f324f5ffe475b9e13ea2a1843b0233ceb1163bc648166dce1121bfd242895a0cda66936f374a184fee75ddbf5b7e385aed5859ebc48fa1916b6c1d6a38831463f4a1734599e5188dbb88a499dbadbda6c1f686a2f36f401bea51e12dcf4fab86d5075b958c2de22c3b21331a2300621e1fe400fdeda833645bf77948b4ba52783470b0210a6e0c96c3f99f14c06a8c684330944aa3d904dba997ce5b90509bba18245f9a9869032d2a4b859c92fc429004fed2930bda5e14db041c5074f9be1c50e3c962597bce620fd5429ad86b5a347b5e22494d7801710e35e95ad413306ce8daf83de63775fa11ca24f1e8d4bc5ee42b699c943ea8d240c5330438c21b4561be4408911b8d48545562c66883147bdf4b6c660a81cddf0ed632e647124301d8b157824e763fd4739fae28f769412f4216aa5840b796fa05488786031cf7ce5d8abe348ef074e91a18c0b353665d19df2a769748c0c0e0edd46d7ab862c431e12670eeb379c71ee4ae8c2480803f480b70ee605dd7b3304fe28d69f833c6c2cfee2d74fd3f91f01a817ab90491d3772eae36dd8e862ab1f7c1193aa8dd98d6c85273bdf5bdd9f3f3d971bf9097bdc02a35a9a42e25e8d4ada4e810c0d096a2daccf1364786c43cf8c92918803654c81b17933b8d74f9a8fbd5283b97cf457cb27a94f7b61481c088a70577bde00423af81f3ecd76bcffcce330e72973b154e27a7094252b03c1612aee2dd76f31bb77a8081d23e8ea9449c54fddca11f5ad953ffd8b1eb0d49721ab05149c5f0f10252337e74ea7e869c3cd326be0bd5a01f75b8d640ced48589a9e1f274cfc4af7cbfca8f6530fbc33c4dfdab41beb408503ed52a5b0cf2a1ff839f68a87cfc3185582cecb8f52147e8409480debdea9d19beaed015aa6627a1a62da1e8d8209eb42b29d9e1f4aed10d6c37fbb34c28f5c81891e3d0b2a713d63a9c6ae4d866746add5ef5772d45d9b455d507410f4c2e82c785db35c2104213f5e0cf0b2132fea696ebcadede7afb10347211edd2d2ae9938db38ada99a0bbd928af9f8a6243788bd46b548d0caf03b5856f295d859aa2c57ff1c9c45ea88fa4843df917ee9cb2a3d0a3a052cb0c5071a2f0f57d7351f7cab43f2eb5dfce0a919eeefc637fb53d62776392629fc7e47a7f41b356cf65de9ed4a6154ac5068a85661c51f92b824943adf457a8f67b6c64eecf62b36db1a112b03d31070ce441781a0c403c4c33fe79bab4b24dcdac1a0d5c685afbabffe0a36afaf2b3f34f5bb77eecd7837ff09df30590720dd41603cea3da3a505cffefc3ed96e68e27997fb162ceb4f19a932d4f28f392c91838801baa8172357aca865914e3db8e0f454be62e20997c13e843a03b5e6290d855091f6834ab74ee7f5be94b460c81e707b05a1bf2b267fa659dd377fa8c733c44c038eabc592c64f0affeb2104bb06aacef404da06933d9629c461f1934ac23ebf269f20649072058ca5e73e40718be0fdcdd043478f9e2bfd2a843e7f705047a5ec8e421a87958d680640cc7dff4abbbd06eead6bd9156119fd6be12748b07c5d36db64d46c5ab7f64c3b3421a82abb8dc97521ba7d2e52928491bce611af2a02d07c7f8d65232f9c83e7745d3632164cdc6137004ba0bbc2504da52489a9c5c1228eaeacc95de81e8f9816a9c60552cb1a1edca27379b54caeb6be4eaf64a5a5d5e8c16e99f321f971ba1cda362f33730ba11340841f8921f0828e0732da28dca552f3b0c7725e5832d8d3db909f353706bf987c22e7dd9c10e86ea65566ff7dd74d9d62774f757e627f2b505b6e57aa86afe9909e094aa9d84ee09831f0d06f24c91c1b05df5c18f14a3d27655b1442b5176e3b85c360bc1391a21d2eec7701323ff2311a623cc535f5ccec290a6c053877783ab0bbcd16155d06054eba4ae7155de1333422bf9d61fc788d7d234966a58aab06534625d2335665394e58ffc2a7f8748981a23dcf3dd884a8341e9fc32ccf6c45c55076f5c3fa10aa8722b06de4d07c6c7d41fe95af9aaf09c0ea127e278453ce3f81727c496eed81293dbc2919f70507e94e83c667b299decf6da8cd3786bcc5336d3309951cf541b710f0e458d226c30b440d9358a021a94667dfe45484106be8b68c3d888be004b8d1ff621134634d71f2d6c9cafa56c798defeea940428ec7c10825a70f1a847e1eee659552eb70ce83aa1a04b268c998926558ed206d2a3dc4463862ca7206634faabb6493862157a7dc92f40d7f27a2b9f678cb2e16b18b0b0bc1a0cb5ae842fed466f93e43d0af0ffb6ccf14651c10bf9893efbef647460ca5c73ff638fb34fabd26005d5ff4b7858d2dbc97196e6b53f46bd92eb300417bdaf58437c57f4f88bb48c416ee9e3db42c88d4680781fe532efc75c923c4571ee6bfbf190c1f7ca3d4749598c68b028f777cea77d8085bbd4bb859e4ba182263be118582498ab8de9608949b70411e85309b6f1097a2b83dd5ddd458fe27263c7065dd10dc4bb531c2902730320d9c9d0d50bc59f25a60a0bad0980fdd6d6c7273f85808938f62c4e84d4d35572c2df9e0a04048ddbee772551f20a787f4b1c716ca222c92dbf73a1f30ad1c5b79a263a9c965ef082c0f57a21a275e1a4850d4809da17af8e57d12b0d4eca5053d268363f2e892805f9f27797dd0f8d74db143ba99f0bd1ee83c1ec58ae0807fa6a43cce34dbe3c9af51e63fe87876401751ee904f66d7b8eb5c33c4088fd851c5a765482e55e0068710f6490fcf3b9a99aaf9858ddda5c95b6da301a05153dd57078217bdde87a1e4f1b03a3ecd40482cc064ec9bb151cb6deeeab97638e12c5332453fb1ee0ecccdcba2dac8d48a5fcc9726f58cdb101b3f15e444b42adb1fc5fb4625cb5f880179595658a5086c6c1605b3c4d1e7aa3205ee3c634c7009605b0255aeda7381a680853d51bcc6b801aa62002a7af2109df92ff6809bac4213b8a8f2a04c542546274274386578ef2319050a27815223f053ba2f4dc32e6d93f2687e411d4d46e772736d005a142e33cdff2fa80a010217fe7d8e8d0ed0bc68a6d15b5ebe4b5986b67aa176b3aa4dabbd6bea7430ff4ee92dfefca1a47cfe9897be2d80855de6fe5ba452ab8f37a68addd0b226e8f9afc94886e55c424d130c49a9a66555a142c1d91a0536f05f489b2464ac4a56b31783d6dfafd73a9b2c3400b14d91a932cbbf36c1e35693a4ebe26dcf0d3bc4e9b38e1c5586ea9fdfc2299d81c3aec9f5e2921a9244e0b97d4da076e3e105e5e56ca77d1d2dcbed3dcff76fa57d2faf49bfb38dc33af4bd302a2182bfc066345dbc0b5e5e1b46e55737f92030939c998a89b3553604d355f3aa6a3af419587e5c3170fc5805046095abfdbfb6125be3db457e51f474ffe5d30bdaff65dc769926e1d54a365bbb4d8f6c5a61c7dfcfe953dfc1fe71d3aeadb557b01a6de72680eade347df19ad224cf05c74d2114b4da20077af984a017c8029746e86c3fcb220056cc7c6d552697343ce4b06034a50e7a790f686fff622d3a2560bd8d643f5612bf2bfdf7e0901770deef406033e025397dc6d4bd1e984fb0db4485ee429df880eab61c6a85ebe66bf6b189d2173c91a4ef3b9e129f95bada795cd39707508b6fbe3effbd93e4320d5aa5a8f9fa9fe36d8750992e576c982e85fcb7d39219e100142ca1787db02c9e5c7e54c8fe7255422989d60138e41b70b7039047261f77aaa6c8c93a7bb8fd31127066801ae5b7065eaaca52b0aa0dcc02c202727be4428e0d4a6c8d57c16fee3367dc5413b6ea1acc615a88881781059117bd62f259c2f9f0d8f0f4f16f5bf0c910590d0e337ba6310677f22aff4a14f31fcc58489607fe115b3428d16445369589af67ae5c1868e7c83fe96eaf3bc6680ae3e0083ea71191788df7fd0e32e9a3cc3219ec228baf9976a59f6e933a641b9c5a2bd463df7423aac5d15ec2154d487302b36fc7fade7e465b6f1514228df5d3823cf8ff35416e37c2836fe1e3cde7c3067afd5cf2ce30985905f484437aa97f0954435152faf05e2f49059107c46286ad05653b4cacc04bed84cf10541881ca4d6104c25b09d046df5debd7c3de99558553f5f0155a3dc05a0d1a34364bd28953488600ca24aedcc8f71d9ee7ddc4716880a22a2d02429b0ea68114f19a0fb6269dbb4813a7262bbf76ce6d6fb8ffb14850fe8ce44bad460ff5c74763055a040473658c90ac162d5e7cf68a94f611b2d6dfb32c724c7c6250a928b737511095ee8bde4782f93d32ff9ba5bb3fa721c9d1c3b0f29186d290e961a5aac48a99be391a406d0d69e4176740719363402c69be6edfae84e7ee1c2e65e827c5ac9431e0427e91c751abfab3b196ad495e71a634b6e1077aae50d7a7c1e69c1c082ea5516ab9536fb1f92d9039950bf42269e9df3c35698bd0c1c51b4de25542e308e874f0a35dbc3762dcb6736fb57c4bc90b9c659e95674b446e597ef2a6b23c3a6dec8ca4815fd3983c7deef24c4291f07a824ee7696d5274480a1f64b5cc6dd97c44fa9a832b422fe3148b56aeb34e19647e250f108a3d30fc2cf85ae9dd27bc90f96e", @typed={0x1f, 0x50, 0x0, 0x0, @str='bdevmime_typeppp0:cgroup]\'\x00'}]}, 0x268c}, {&(0x7f0000002b80)={0x548, 0x42, 0x400, 0x70bd29, 0x25dfdbfe, "", [@nested={0x18d, 0x68, 0x0, 0x1, [@typed={0x5f, 0x78, 0x0, 0x0, @binary="09913fbca75660f9c10705e6ac9543234500ca2e5d5b3543988e9e96f9af19eae42161d174b16855863cf488190c27decea4d01885c0d561bf3d8d450309289ecdfecdcf7010bfc314b3a015ddaf7a86967a10f7a38a570b9be4b8"}, @typed={0x8, 0x29, 0x0, 0x0, @pid}, @typed={0x8, 0x6f, 0x0, 0x0, @u32=0x5}, @typed={0xc, 0x8a, 0x0, 0x0, @u64}, @typed={0x8, 0x8a, 0x0, 0x0, @uid}, @typed={0x8, 0x8c, 0x0, 0x0, @pid}, @typed={0xc, 0x45, 0x0, 0x0, @u64}, @generic="d9a3fc267e0709b63f9d4dfbcafa29cad2a3fada4148fdda2d080de3cbe9dc91f040813d01e8f7391939e601cc4c948e264ef39a39ca0113da1d00c3f405238b48750ce2a24395abb581cab9c736d85d5febf7a6de1965b36cdfe7d52f2b66c6c857d3b1a3e5e98bfe9b0d18293e78a60c3ac22ab99191c32816f05839d024a6086ff1ce8e863fe550c30ee30601e0a983831b31d99ba683a4622a2c50c380aa1a445cc5182f7ddb843c39a3560ad2afbc0fab071df6d1f762d0fd493234fb29237b37bc5727a0b717de5859edc64087913b410d1e976e6217246695c63249cfbf01f6e61e1aa8586ce93a635157a40cd8"]}, @generic="04b7d0e046c0b4e034be344583139c663c81a46dca35da3c20a8b0ba304e882fcaba14eacbaa63171ecffb1da0d9f69ffe32e3e2c33eca3de5935b32b7ee685b909851bb1885226821c6712db08334194050c9d23610bacb777f93fd66b97d469ffcfea19c3e1034ba82f6c354c94877b5078245b839edecf05d5ee5539119d3567680e6b70579e261", @typed={0x8, 0x36, 0x0, 0x0, @fd}, @generic="61084a085ded229226724d1f4d81bdc33bef0b04031a31925e2414cf498e7dab2ed80675695bfc7d28df8910b4e0011d8a2596d2ba8ae9c6190a80dcae4fd4fd", @typed={0x14, 0x36, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x4a, 0x0, 0x0, @u32=0x8}, @nested={0x12a, 0x86, 0x0, 0x1, [@generic="78349367991b3f03e887cad80f8b1b02157f7c4b54d6097422dfeda5c968edb37f72230ee0698fa2b6b57c06f38ee9b3ebcea6187a89064d51da8a88dd7e1c082a31e90cc3e6cd7e6021641876d0a416ff12933c4e98dabbc336decd996eca937b84a09fc40e42795e728468726ea235b2632622bddb43d8c61ed1764e55d0e3b2edc2bc599fa34a91bb248b8d92065ac74322a144072074e91a642e211db79ce72514b1d0c34accd86e4aff39f830b700803ab74a0118cabf070aee205ac58bda29534977a8b7cfdf297ccff6a2e855903261d2bc51b0986a4e574a446330c1833405ae4028b5d25af68999a36d4828c6aa69b26c4a5c92f3c492d6", @typed={0x8, 0xc, 0x0, 0x0, @u32=0x4}, @generic="fb6a0bfea7e06fefa5eb41a4861245f6797f6fb5dad7c6786250", @typed={0x8, 0x93, 0x0, 0x0, @pid}]}, @nested={0x9d, 0x1b, 0x0, 0x1, [@generic="4d7102ef6d263dc697a9243b62d5ee8850c244d69a56afa1b33c04be943ee36d72a24439a945beb9a5f23381ab3e9d4bf014ed7d09f3fdba42e30c1c024ec67fde25fec3c62bf65fad0303932ea3e1e82b8741a90021d89ad9cb261d7564df6c9705381358e247fcfd905c4971c14db31dc604cab2a99419", @typed={0x5, 0x13, 0x0, 0x0, @str='\x00'}, @generic="f7553a98bdf5b488be94e089897de403785b536149ac66967e"]}, @generic="695671b6e315c62e21f3a3d5ea54a37f8e1a8e20e178cc0f5bf67d3eee3a85d4f3b933910b2878e1d1e30d9b42e235744238ff76301e599751fc497f4900a6e91305d356a589e80995ba4c8967d21a241e96fbfa63a10e7393e8da460c9e32c81b01e3820bc1bbe201681a48603b0e78e6d7df329e8bbb6d16bcdd3208eaff1a7c4d5bc51f3a75b41da95daf6834a437b4da17b352afee9e33df2f236666fd2441ab0e8a6af28958369b6dc01e9f3391d1e8c38a14ecad881e7a503185cec5281fe1a3b78d04781399339e9b66afd7584b5e7fcdb4f83ae89d30e9f1fa1af054ca5cd7d213c49ba3310067b8fd"]}, 0x548}, {&(0x7f00000059c0)=ANY=[@ANYBLOB="380700003e0008002abd7000fbdbdf2508001a000bd2fbef560886ca5e234d8c0b2aa8a85309a8cd102cf75fcc6a02b0db503a536ab8228d132a4ad428f4809a4db9106072caa6640e2819813e84e4b2c6458522a9d6138213e02adedc5cc5d6e28ac7c99c0cce5f2d9ad3d1c38433c6c7bb36429c64318efce644911076c10acdae2fffef3057456bb5e0ccac23", @ANYRES32=r1, @ANYBLOB="5602418061d5a823fd957c673ea13c053c585c46198ad3411331bfe730558c2bc6555ddc1b4f626af54421b002ab614d893bbd375ba86ae43e10be6791534d9b1a6fee71367d53cc5761f74f9cd4393c919e944e98d978b5717a3b928e52761c6fcd54bdf8cc7f1468eebac545af5733623eb07f4de0a63663b246c8856e29187f4497e37502a6a79e5d2d45ddf9297b0cfeedeada35d8e0be27cbdc7e66db5ce6614bcbe7e6863b77d744ac6d90fd3d910178f29586d9b11d66fbed17ab96ad68f3d4618b1b8208002f00", @ANYRES32=r3, @ANYBLOB="14003000ff020000000000000000000000000001b6452ca584df37fc2015a4679827200128fcccfeb971670307b2db99adbf5099f5c9baf7dcd5a30ae20f70d677a72123c31b254e95dd8e6fcffb5f29bd02d5f777fb40bc44ebc52439620ce230dc9ab766f154f441f042697002a71b269ab25329c909711aec52a3dc4bbf09c9f6fb55fe63d4f63850afcf6fdc848b833e6fd699bbfffaab22fa5b8c5a1d8345cbc59d5ffd59fedd31d4035c394330bcb9563bda834d5703e24f805fefde3f434d4fbf3180a3008e68336750a0a5237661d1fa66b4e79ac15f8628c5c92cb1dfa83c150fd517d1eec372fdd2f7bb3a5b2116e40c45a72d75b8e089049bc36909c7f4830915ff1d6d29139a0c5ba900e9a4297308907bb4595273b9971b4dc124eb8d30e1aa519bc29d053d05cd014f795c25b1461c0af91db5753f02d7ff8c62e55de97199863387db601705d232819717d0371aa076dbdebb9e3ad9ad45c9946e1281d70e6cfe4d2589717716e391cbd165d19c69a164885862406272ac4b22cee588c04c0300001400160020010000000000000000000000000001580129801dc6fcb82ea28cff962981e4989cec61610be64680e017230a91636f7680c6fa4d43ae496b2ac3bf4eebf615c36b8e7cc0ab4e7b7d033389f687a2c17cef9921b45c8295fc8a5cd5f8dce110f2b1e7ea23155069b6d0054aef47558cf8a108ffe75cce09f0cf97e3e75340c192c1a7658335c99ab1649c7ec78b23b85bd58d97ec8feee67c024d6cd2eb588d392a261a8529f4ec05ad40ddceb9ea349abe1bd3c2015a592d6aa1971892b72b7b3024544e0be1818b3d0ef905a11dec901656745da3284a8aa6b6fe80da9ab7caf00a9f36e4b9c89d648a0ed1a46b3b34fbee21c34541ec89dc6595f00e4879099dcb0ad2805b7b80e0e919603b73e5ab215f5d9e3c4563e6d5638387c50680d2dee80b3c4465877d762589df56d163b2026c1b936b4dd39ad48963d36ad79903b818beb1bfec4e141b5eeb9c30d9febb730a22b2879c6c9eeaf5ae0f7906dac850fa35f536dfedfb007080f1895fd63b0e4d3e1f571468f7414ffaf50eb690ec833a568713df98868a6c426f4ff672b8b3afa8b42d150f01676351fc15def827c6e4c0e79bffe49df77941eb918ca38b5ff5f1d3ab5e0d15c1417b4e917e61a5eedc353ef79e2e15267d0ccab0c6d15dbf65d767dbea0d0a7c615752080624a0d0be0befb041de7ae4819407ee5ae17b36d3eead252a9ed5fa76ecc978e9a8910f70fe8c69972bb29b805ff53ff7121f84cfa42633aa57e5bde3d081d4ea8ff24af5cb9c0815cb581adfc7ed68ae33a314741966b539325b5b218dc83d029eed66696ffa86730c004300030000000000000004008c000c005900ffff0000000000000060027880420b7dbbadde76b5ba040c69866ee07e9a8259037a056424ab7908b43e0c7eac0af61ff3184b3b1f2a2e62dd96ea0ad7e3547096998141d3ed5bad7b2f8dd4bbff9fcea883e9e0d2c747fb565279b30583c1e670fb0aa3b63fb5b8d9c1b3443ac7429b44a68872d832fa11a57d14007b00fe80000000000000000000000000002f512b9a401783cb291c4c7ef7910bb51743b1d7d352e31f5caa2a86a3a70d450feb742938a137b580fcea2cb056d0b330e228b16c59a4e22f9136375fa7a1c20ec0f0129b10b70c3bb9703bef5501f430ee1420552ce955059de8417fd03e951034a1e6d271888e89b0b3e4aa2c6da12dff575c30564aa82f10f4f5a9e0046d5c6d6e00c0add7cfc632095f29bb1e01f8cccfc83c6152eade0b25fa780230211ec6a165fb1234247fe27c8e07b3a240d50d189f35827c83b0894dbe2b2e4b780100728a0aa0a92869fab923f6e01ea278f89762b4ca36adda8c939d0a4c53b36b599a28f769688276e05949c8a9fe95a29d50d059c1f566659ae8a107248b568e2df46e7a14319a7420e4d3cda40bcc7a2bbf7829b906518b7696c020db944f7b889a2340dfc28192618db417c17043c6313fc6d7853e08d9dcf1344a97b1772f9fc63b1f19027fe45d8a4577bd84acba8a84b9491babb7fda58780b48fb04d09604c3e09d9d4410f7529272353f40423bbbd007ad87e7b50ecc0f8c6bb0dc645c4df8aeebda4295aaae21360c87efa373ec34bc53630a203e59c0b23fdb7e687cde6459075814eb0d5283e01407dd30d6db6bd4943742b6a7c0f52e89e862cb0205c12c7e1effeb62e832e5748c9d7aecad0a30ab7bb27f4a1b28d"], 0x738}, {&(0x7f00000038c0)={0x12d4, 0x3e, 0x100, 0x70bd26, 0x25dfdbfe, "", [@generic="3758e0703d7e3c129dbd0d97611b4f1bf644be6e301f83a27527f5ad4cf206747f0c7f0591fa57a790d79ff332c84fdb1aa175", @nested={0x100c, 0x94, 0x0, 0x1, [@generic="033df197461e475e394edffa8f7b77c8ba7704aa156c0fc9e91fedd10e50e366672aae8fb03c97f84188205c436b9bb3045ae4b6826e370fc71d3dc4f2728077c2ab2ba6bd7328a9e3be339f68c2b97ff3dc89024ca52120b9909548f6cf877ea76c9158e7913b1111d83bb4b73b4a2e5dc3cd8014be4f36e163a67ef64446ac800df470e2cc977c67ae18f5d1d4e030500770c2f36b129bf22e18f5a1a775fcd9023472da29ec6e8156387b809c797a434c1c918a4835bdaf2b542ac529931328367bb4c52b2577d5627f543f4c2fbc84160b9f88f63d130f4818370b44b916b092a258541664c118a0ed44afa6d1aa2de70b992e04a3fa4343f98d5ac0b8439c17561f15f1794ef20a96066fbdfbcde268d8d9384d42d3b4c87cd4680a90a8622f97e97de3111b96634aac4a3709e9b8f3a0444fd0182c47bd10ba7f844a5e3596bc716a9a2fa7538d4f7c8ac9f8bf7f9c881ddb070ad920135ef9db87dcbbffd7391348c463a6cd741b1a023fea3335a41218d99c21ec5f1b3887f3c0141f6f6c38f6a83711433a051e637f711dc528d0fab568a888a543ac73f87fbf92845aabb253d5533490962a6ddb4166dda59edde8d07efe26a45409231ec11111fbc8f32145cf8c88b290bc990ae7c2f5bb5d6caba61f413a785f73e8ab055fa8418466050a55b77a6c6a5712efe6d5145c21674ec94df5c8f1be32ce9fe01ec4224fbb4032af26116a535bd4fea18b6c60b89e39416e7fad3c98c3cd5f86a2f553ad53a556164aeb00e04c2997248401d466d05fb76c2059381043b03db3bfb71668bd849a9cf661efcc3aefd90a5b9eebd4fb62e541baf697a0092bb3b76246fbfc7033cf3b22664428000eed75524f973304824f80588d4cc6bb452a6ae5a5525ee433c255709562747f777cf28e74197a5422bb65df47d86178ca11d600e8df705377b72890526b63764cdcba393e8560e3adfef9f774ee212c7363abc9e584123035d062b910387c8fbeda5a0c3f6fbe957335031ec26a16373a904f2d6f75c852dd8d73b7bda1267868b980e58ff948f528f87568536d9b824db3975bd2ee5f55da28f33a644a48f6ae4f3c5998086f6c4cca7ae4e3c196a7859927349f95973452ff6c94f6829e18180cabb55f7a69b9f32e4d545efa48f88435dcdd9ab2660929b3ced0e172d8fe885fe4846ae5fd7456b39f40f1a533c5c84a99c39f3b022a1a78d6ba09e8a237109a71b22f2964d54a6c1d7df51b0ca4d477f805fbb2c6cbed0033917323af1168906174cf5d46fe2983936d9ddc1f853af7013deca9af36c58d5594879a65b0f555dacebf687cf97053be336a727fc170276397f53e5d9af7f5c25c9e42623d4675a295fc1a2924490e6d83a66f53b516b19b6e2bafdbf68c1b6d1562fd6f359aba016cf39746c2074536fb5c004e9a70e878126aeaa4fb49fe4caaf9e997085e8e1a740171cb4826592619deb8546b156f604e5461fc90b11c560296747d2fb16c5c1df0fd0242db7240a60c55f686c41d6b53f7e3e06ec349e5c7c0c8525ae86a0af03abc19b5d376a996c2a0a5a79d687ea9a7b9a03ea606d9b1ab440007c369d6062357d93c6b89f784f6a2ac6f97963d6605dd7d092b60b7087dd667363cf9fbf9d96182268259208dca8467604e1b4f198a381bca99c67af55d69170f5e4452a029c0a4111c07484c2c28a49164acb721cabcd9b0c8ac75257793738eafe57ab32e2842dfea774d50a964fea867b05b48e85aff5de69f7f02e61befca31093f0f88a603fdb1f2fbb4edc375394670baea4c64ebbe7a2fd68867bf779a762b21b798cbce51fa42f5c1981b150a6c0957fff913a20118881237515b471246707ba0bd13f770c6b53a196dadabb8bf009acb92b94fdfcf4e29fe4832cd5f404502fb4c40d8096739b139345b4b9f0d7fc6ddde9911f4ddc6b00de10a9753f6dac216b21625ed0920eabd7241eb86a1eb9e769bba8b2c3bd81ded0795bac47b424c9ce06f96703879b41503c6cfeb6c18d696ac406aacd9502a0200a382f0bf339fbafe88ac727e39066b9a902edf59f807f1db2cebbf8af2c15135ce5fb42cd65ee74a2e92231ce5296b4084384805a8ea7565f4f32fdf1e09c17459756638c9252aa52e5928e07a0c1cdf05a029c132472cb937ddc98b0786824f53746a8e213f7a52c85d5b11396341fbe681e7c2dac216f5f665c547bc9f9404fa585c7f0f9f54192237ec0f860bb9a6a5105ec3e1dfa74f990a838c33ca9c16dce24672c16d8e62d97c5725054985ff96cd3d47b8576ce5f13b2107b4e3ab22cc64aa2e28f4c74ea9e1374e04e08fc63576acc357281777aea7d70960238131f0719df3fd088e739dfc669f7c7f2942fd1c7ee1e796437fc1dd5ab91d4075de5520b75677091052c6f53e2283e7eca2a54a20583ddd47739fc7527857eab1af9b97f2482ffe2b49b56957488176b8f4e13ef64a693c64c4c737bd83d4eda742a7bb744101a2c3d7e81a768900abd345dbb9c48288e2b062c1f9f3ee5b6f6a86f615ff6e13d271ed5e49f9d0d353b3aaf3e5d817454209372b792507875edbd46e7530cc3d8ef03f38d5503c940d48f802a2bf0ddb5788af187f1e8b8f88f2d4956f426703f1674e5397bc7587e8b7608c1629b72dabb9f24d97f687fc8eb145763143696970f038b3423564fd767cc638d6d0b48627eedbf1aafabf613b32ea0d47bc1c3ff8e62a6e1f6d8c4479902fdda8309e8dc89b48c37dccb5c87ac75c0f5c5cc3e4e3e38358ca45946b5675d12af52e371c54e7aa63bad204d391c8f739f941fa1a548f5d998dd07263155cf39b2139dee6a699e6d5e2a52f656e7e4eaea6ba3997051dd35b386f3738eaf06d1193278d17974e044294f4c7b302ab76c8cb78f82142e0390f33772cf5c60afab5d66ef77605ae9dd81dd3ec9225888209a811ae752c8d38c94e960b31f39e600cb67ad8b7b3f3e53367b56e465681a26e69db883205fdb60941609998ac68f774bf3074af30ab9e2c1c22c3fc09380bd4f7a44af6a8fe814fa9a930ea3d8998c65ef41d2b8065e79d7989f204917a761e9456e054db411012ddba80cb1ae1d7fa6b0a9efce7487f34f2aba056e1906d11231bf10b1b2b74c51aa2d2ff4e7a5e294da4151b51c9d4bf7ad1f97716794136d424562ce4a3918b9b08d7e46257fe6de6bc992332cc3d0470963196e4464d64391436e6751937e33b8121ae8eb17b6a2d88a1d0da84deb1b5f28d77aec8468ec9e99e9628ea14f980b778aea0a551c1e824b6d568b6800061abcf17a776a592a71e9ef6a14e6407306654634a196ac000f37aebd9f1556f87d26af8d835461b81f77b7a7b8adcffa9f1b519199b5d5b33eb636be268beb0fc2fbb0802325e0c742d4447201d09e825edf617b0b32bf0ac0eea8d00df29fb75b1308ec512f70df72a31ab1bbf9dbdeeb51eff4d8a7d19dea23137dc8a5a9031684a09bdee77463cd30e9063359b16f16832890e411d833bda499dc40e780bbba19e60b093f08f6cb70d850c897c17f4dece70f4ddb2170789aa7e1abf943c855b6912164c64452a03fc91095c3a5c71fddbaa271323f595d8a2fe82bedcb4aff14a9c75ebc0d8c6f06c84b35edda9f6495ee4ec80f33cbc0105f37dd24ececc858a097797df4b03e23f0a64c64f0dd1d40ee4739a12c7cb86054490882347ac5fcbc3e199c8107a3a8a7f09ad4c8ddfbe0b54e94547d9430e0f13c87fcd71f470a5b8c5906329d42b0da64c1b77f12829258213fde7347b6ca34af6bef627bb127f1c9f32bdd4015b84171a38a8789180e2242c251fad87d0e2e49f00f305725cfc7481eff8e7f466d4373593939bf1ca00f771b5633677b1823e3b0161b738b4653cc11a16152785d1f19b465d22b4eb8bdce948594e838ae28eebf327f6a1e7e360ea6afb476ee7dd85bf2bd171f7062684f4ed47d050c9ffe3d989912d081254bd3b9425461187e3be2af683f75781f09816d3140e7cdc0cbd4e881d577af0c1745e2db6c860132de9960f5ee9d7a36aec617605c5089c0671d6a2cbc0a4026af32bc1fe4bdc016d7b5ec76b5fc8ce0e5a745d03f5981c0a6404e85e02806d36ba1d30d310c2e1a437fedd784e286d1f455d17524c4d8b00765ccc1cd99df740ccf9b88f8f531a6245995ac5268d1075ca350af2bec77b475e0870a8304bfb79bb597241a1a4034b5d6f7c009cf628761510de4b2bd258d2b79ff34390cbacd3032acfc2d864bcf8a25b44ea87a42fcc15f0ed0ac3241213d1d0c541d3d3e57a51eee0555179b436fe4d89b015acc0e730ea6884d9e99f1eb91019bc03d9410fe4726b3484a45e596218749f82963b9c63ff581760215a24a8cca3013f98f6e1a12b076381c58a621946cb9f11364960b5521145bd510b9148a92a4be44441b68139c6bc30c9042e0fce11ff3cbe80ad91074fb694237f00ef393b7c1b51126b84453535cae605a1bdc2e191554cde52223a116c9012c8d5220a4cac45d3b37797dd3c62552f8d95653dacdaedadabdcb4670b805b15595ef3cebda1728658d45663fe1b6cf952fb510b55fe88ee57506301a04c84afb31714dc3cedf50d9ce03ca674081f56e0fe1ed217e56cb9f02fe60011043e440806ef60526ba699244b6c47aec10c1ea8292e0a793dd354b609a7760e8edd215b99d5ff418f2371a8346820e24f7840bdd6534da3b4adcdda39809ad5a2ac35269d94647a2cd837fb775d7d156e3fe6f24bbfef2ac5b62a24d2cbea8556e70ca8184d0c6dc140f919aa4b204d58b3a52e9050737b9c43ea6bc5aa6f80960cf9c8e707985f3f074f123de8262c95c81b073d2be5bc32d49d41aa82585a44b2a6f3c2ef45df380c450d53b050f0d9cca33fb26b32683683e83d9fd80de3026bf235fe6c07086d7ef0189f087566575c5d83d4bdbb391c6a4094b348b466f4b38803b7ff3969577ef624116e93d5b10e6654eb15f1558a16632de13e53f8c056aa57575beaeff08263f9bc289e90a15858a74ea0492679f8b60fee81763a6d89886606329eb3aa89cecd71631ab7af33e16cb9085200de864be7bd45476b0e21d01275764790337f5aa0dd63505dad06682ec9f9d84f01d1070311684a88d89251f9c41c8431fd999ba575c1ab3fd6cf9c42a666d7bd826d00e04a94b3a4274253c4e8a1692f7e7685f9503816a3043a6b522b007c38e2d542eb763c413d8db7223fb00acee7fbcbca7fe3d68abbdc093c080c09bae5f16e56a6c3a5c196ae2bd735875b967e4c7bc59ebfd89ec913cb6f2045cc7e06442bfe9eaaa6572cfa7bdc5e720df837556d7dac18f97de931dab829c179e1cbbfa35d48474b7f0065c3d73b77f5619d9b5ec9dac4bf7bb64df0e340bc9407c4dd9d2e40ad24341febb7b1b79a1c5deb98ff518b66527f91a766db84b712879c3c98e01f317204663b5fe7f88095443ff5eb222c2463ba4f8a6502cf31488d2cfced708986dd75559bf20f6f1d2a4b44f59bf5527059160c95f73a7b27cf96c2045250a54cecd0391df82b3518a5a766e1f41535486a77021d6800291735451edc4b51be7aeb0db84f3a6108e6907ba9101ad1ba49f451b07c73aa6dff9f34939e26ef9d4acd5be0a2e8b2555619767b26ea8800f2e3f21a4953596886fbd632c136e78b492e5934d60c945728de2cbe0e943e3b86d0d2edf41583198958ca2a0cf2af272e7053c19bd7cd7b19075919d804b1b0f9983c58cc090389a6aa5d9821849c69b2d2a27d223f25e2adc39c7443ce", @typed={0x8, 0x63, 0x0, 0x0, @pid=r4}]}, @typed={0x8, 0x7e, 0x0, 0x0, @uid=r6}, @nested={0x1af, 0x12, 0x0, 0x1, [@typed={0x8, 0x48, 0x0, 0x0, @fd=r7}, @typed={0xc3, 0x0, 0x0, 0x0, @binary="638210cc6d346669bc1beb626beae701e345b6c9ada85007e42ea777f6c3108383e536869c9da7720f8e0c5352496bdb4c0812aea9dad7771919b3f252d616d7169229074a41c271b893f990fa302e32cdf13b65c01f0833bf1116fcbc8bc94b364d5f222f006c28c08428150fb1b068aaf5f13b77ebc123924893671f3bd8191b4ad6d7b12c309a5a98e125133a31dfb4953b0a435f6007c85196eaac103e24b69bfab3e5289b8767e39b252fd8c8770fb929e64476837ee005a81a59b623"}, @generic="f261303e322f62544fcf747167fcdd059eb25f5fa1c2a9fb3840e93fc1fc15ab718c0967d9af4b0675dc12009219aebccfdcf46c2e56d99f4045f55983b1874ec5d358486936add6be6aeb88a7a93a76f2159b46ba7589d2a3ed9407b5f12f438e880178ef29b68e7a3c01f6201a00cd07ce1b48992eb4d3e3a606db13f18eb116383d1551a58e6b5baadb5eec5374a19057ee6af8d53ea64eb2ae10aa66611af3cd408008249b70fc1fbb83ba3b95921ff89e02736a73c5f026193dea3171083a2f192dc9bd34c7dd4a", @generic="4b7f00220a58815764f0a7420754446e46", @typed={0x4, 0x8e}]}, @generic="d376c51b9dc12271b94e49e2fbe5c7708cbbb89c4e70096c23040dbc4e4b593ac0822db153da6983e4044830eca0a32fab71b04d3cec76f295f278a062d12efe00522d09b8ecaed1b2524a55ddbf41a8c38af498bcab03c875b35ecda2cc8e5e9394a5ca0b07087c05d68b356ec86b5562303d944bc29d61470ae7d17634fd56c1d03f2f9b21f2e1c211282137d91e16271f2078e490a191d293d497f67dddcfeb20dd30bcbf471a0d5d6fb8c0a908f91309555b40288d4f96f3c773130a6bfbb16f", @typed={0x8, 0x54, 0x0, 0x0, @ipv4=@private=0xa010102}]}, 0x12d4}, {&(0x7f00000032c0)={0x498, 0x29, 0x20, 0x70bd27, 0x25dfdbfc, "", [@typed={0x14, 0x8b, 0x0, 0x0, @ipv6=@mcast2}, @nested={0x4, 0x47}, @nested={0x4, 0x7c}, @generic="8459e6a6ea03d44f20bb8a4922886edbe46e7b7cf395586352c58d0b4838793f52734b00aaf8fd079bf94d2b9aa831ec2c868a6db566e4ee523991b525e06c", @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@mcast2}, @generic="419398942dbf9dc5c3081f5bd67ded6cd2683b0c7acab404f2e68f830386a00907fc7de8c106be9a7f8a3611fd05e2542ad7de07b612825675f91724d696eb55455ce6bb51351755578a077a2a33a2b407aa2fb2bea33fcd7fdf2de41522574be5f6b6a1926c73a198dd0e959b8275c3", @nested={0x215, 0x6b, 0x0, 0x1, [@typed={0x14, 0x7d, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, [], 0x1}}, @typed={0x8, 0x33, 0x0, 0x0, @u32=0xfffffff7}, @generic="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", @typed={0x8, 0xe, 0x0, 0x0, @u32=0x7}, @generic="bfec59f641e85ecf88fdb3f2483f90b32d04c3defa46f1be7fced1e8e9ad179ebbfe6d465ef3f988a28fc54e363873b2501ca72448c1f0d51c75d07d68a60e7ac7a5baae1a7f99802f859654860eb1735ae1b81ed199cb062bdb86e51e1fb3aea95dbd4ac8a3ca60200bc91d686111929b0b5be56546a51d3ca4edd21633c087110a0989352443004b7dfea11eca654530f43b614da6473eddc92d0ac31cd35e445cdadf3743cf87e1a5744c8cbc8adcba7d5634b7aa8ec63fbd688ce49cdc962583ed64bd26c664f24ea451e566343a9a44ecbab6eebc3e0645fd0659b2be75c3fa4b407980eaf4316329d21d8a11d803c5"]}, @generic="d10f5aa128771e2e35071a6560fa3a3344e7f63f53b55d44a9607ec66ae2803cde1d9835680bfb4ac20d0618b99ca1", @typed={0x8, 0x4, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}}, @generic="550510471bb09edb905f65b54f7a72352bceeabb9a6cc5c8a44bdb7b105b16b2236b639c35d8df2c1c8b86b59bc1be2d56995b54fb1e782220a67d681ed4d2568778f692a0f5e73457ed8ec0609c3eef0b3d09e8400120d1c0deedaa9d1789a1fe79d969a293aec795e747a223aa92abb04d7ac24246ecb79f3ff4a3751305bef2e734cfc13d8d8eb8c7048951639f543ae77bc845a0ba7c39dcebd922c3db749a78aab980cc3d0450d08c39f898f5fa02306e1ce8b9e857952ec509664c3feb7bf1c8df1df9a7c1d156d9282c244c7dd2196be2c83a1e4c8a8e48f19adb1201", @nested={0x1c, 0x1f, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x3f, 0x0, 0x0, @fd}, @typed={0xc, 0x29, 0x0, 0x0, @u64=0x6}]}, @generic="8b3de3d6d567a4256f89876067567c5a739de99d2208f52eeef059b883b0a54b8391161dfc6736ffb814cf6c3f79b11b98d6a1a7e25d5e13831ceee90502b4b5d3b75ef06e714deb8454ac89f02db4ae6f0e96cbd11acaaa963050c7ea"]}, 0x498}, {&(0x7f0000004f00)={0xd8, 0x3c, 0x100, 0x70bd2b, 0x25dfdbfc, "", [@generic="5bdda7475211ad2500653b3d737d6295364e48bae0c154021c6c772c91305b5204f91744394e5fbdf3a30908de4020f3dc44b54c4bf4179bf84b816e417c8d79a6d45238cc9d7ded6c4a75a421a95a78a85107dd8567813ae91abcac4c45768322a5a8c99c220d193a9b9f04c014a02278f637f9c33dc9fe0f9e08452bae13a193f4b5ea27ad5e865dc60de3a9c5ddf0701c9a4c50751c66acf90178df922796e5f8c1e1068aab556094a0cf0f3b39dd5d05d40f2c536c92d2b96f5d58d2021db3b43cdf94f6c907"]}, 0xd8}, {&(0x7f0000000400)={0x10, 0x27, 0x800, 0x70bd2a, 0x25dfdbfe}, 0x10}, {&(0x7f0000005000)={0x4d8, 0x27, 0x100, 0x70bd2c, 0x25dfdbff, "", [@nested={0xbc, 0x88, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010100}, @generic="c4b6f8bfb9740cca4ca1d202c90f532c3a8d13165880d1b0d81eebbc319b15a832efe94d25d8c95cd1fbedc992cc85261791b18c1ba05f4a969bb356cea14ba6a88df538e423c37336", @generic, @generic="9244a778555bdf70bee3f4ebca31e4a123e7c2e109ad7852c20f98dd31a743667658ad973cb55c24b62a6eea2787ec86188e34cd6100424f53796012b9a1cc", @typed={0xc, 0x78, 0x0, 0x0, @u64=0x401}, @typed={0xe, 0x13, 0x0, 0x0, @str='nodevproc\x00'}, @typed={0xc, 0x78, 0x0, 0x0, @u64=0x1}]}, @typed={0x8d, 0xe, 0x0, 0x0, @binary="245a9c801891cd9cfe7f6f066e9d8dd93f6bbca8dffcdd81c0aa7fbaad69e63491cb3cc4cee6228c6b9ac6eb22e2be7874dd75f58beab73cc689475ea17d7ff79c62abf127aff580ccca664c0cfa000d8edb7135271802eacb10bd97d7521cb0527f847321833d924fefe5ff43b2b748ec039015b8a483e5fb704972ab5484e8ade91528d910bf2ab2"}, @generic="c134f2fb2f31a98b8072d8367c5a4645911d59b1fe7f2f47771a171ac2ff12c39d231a5f5b05ee534c7c0461228b8ad8a2d5efdaf6794817b62a10c940d5b32a0a2bb054b311a421e64474074f8a9893f00d6d2094443495a784d79cdfe7096e9194db9d58a377767e6b11df48b58e38d5cfd4b9547f6e99d62cac3be304e0cb2d8b410d51bcf826c36506705ee55da1bd67f4219db0754f4456cd38480cbdd6d8fe438e9d5dec792a215124e76b5279208cebf8fa810bb16b081763593b6437f612e09c20258d4668f48776f6d3cd80cf278261", @nested={0x2a8, 0x44, 0x0, 0x1, [@typed={0x8f, 0x68, 0x0, 0x0, @binary="548c16a551886203913a382bb183a06626d969a804bc6f0a7da8675e22f325b1912d7b8d54a6ff3be7d78d72cddf0ac7763da4744b248d362fdf42317a5a502a3540ade3a0e817a475293ebbbea59c8906a24ba5adc93317cedbb9139e6aafe3fabe595409d21a5aa3608790c471f4990db17659a872725a74f9bae6725653cd72d92c1b03563fb706ce4a"}, @typed={0x14, 0x81, 0x0, 0x0, @ipv6=@private1}, @typed={0x8, 0x50, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="9e09e2e3ddc0343cb3c9d70c2a1c915e25240e50ac35a8d665e31006e8707cdb95576703cacbd332ace6cd96ed5b50ae61b4b1f32945e7648de49360a7c03ae32a4149c02109e8284b81e3e0b567ba5d726b4374bbf6ee5302c73447db776eaf2eb69c3bdc2daf21c74a823b66a7df545885d2e8a57d5b93c89a4fa70ccac349c399e5e1f49386fa3b4b9e413d88ae63b653fe98e37a2526ad2652a05f9178ba53736229818476ecbe51014d1cc5b8f0e2ecae29da9577bfd319b7a7dc8f955bb7c26dfc750ce5e8f2b3efb80478cdabb865a29ecae889f4ee1b1619ddda21", @typed={0xf4, 0x8b, 0x0, 0x0, @binary="39e698f511c69051c0aff9bc590e4f5b0c6b248b43fdae6b6ddd2288743d0ebeda009a8c8e74e23e778b6198d11c9ad2469dbef82eb6c99b84ce1846881e1b7249dbb744353014c601d9f7780e16b0c698c4799d5eff1eacd7b68f4b58c27242351e0eb45b81dab6990477d72071583ebab9b3aa49fbd058bc9edd48123b6e1aae67686267aaafc14ea6e544137b02aeba3279877b747e1318509a05d1899b67d076344c2596a5392e1f9e235b7436cc74305e364bc0088289ec7090ca78358955319acaa46bd714c94f5aed1ff17ac00ccac52d1613d51260ba071105147a19f38fb31c072897cd3572b2b159341741"}, @generic="13b6ccd40b956c94d732bb8e0719dcec4ad93967bdad0ab5debc0807c15109b0304035ba6e"]}]}, 0x4d8}, {&(0x7f0000005500)={0x3b8, 0x42, 0x800, 0x70bd2d, 0x25dfdbfe, "", [@generic="b3d572da894d6c0930f0c49780e5740b43ee7f5f354e13875b3ed90d95ac69c5f2b7f811be73b3c33a254b148beb247dcf7d0a82cf538bee536563be935a39b48be9496469d64a12d06d092005f247b3aef54b74021ee444f8bf11b38c1a7a17f0f948999c158327e83025713d5d38fe92b61dfc0f90b1187666e0655a3808c66fdc581782dbebbca9b7037c3d", @typed={0x8, 0x21, 0x0, 0x0, @ipv4=@remote}, @generic="f0f6fe7cb56a74b627b3aa19859ce5bdb8de16", @generic="642226bd52fde0a10e79c1c8f9adeda5d2587eae9548715223ab9947f9314293e678924c07c16d504f735abedeaa6b5bb72cd9cdbfb234f65f591aca322e262a1a884545452763df756b181160778a950c6885911ca50dd8a36900f373587cceec8bb8646e9aae6da126b1e24a7c21ccdeb945ce43254deb9099bd8f68c3d34112057ce3fff6c1e891b8f1ad7499badd3ce4836ae0196236a3da49f5f20ad0", @typed={0xc, 0x28, 0x0, 0x0, @u64=0x8}, @nested={0x250, 0x81, 0x0, 0x1, [@generic="8392892da0bfe15d15b2e12707ddfd28cda890c105f8521a1e450d99511c7a6ad2102937c71b12d0368634b8790fc01a1ac9ecff00ac5ae5cd3008f4a81c56bad53a12f7b7182ee8a03b258d04affe0e52e3e824750734995a0a779485da3d9860ec542223724689dde5e10979d4ad9809d7c4a9781d3caa2c16ab2d446419c3b5acfe9ce51cc3f69efbd6c509", @generic="21dc3742a1440e17f9614d50faacaadecbc2b9ab", @generic="4f694c1bca208e703e0b89e0ed5401a71abf7d4a86f947db8e6f8f54310088e6c0061f4cd57e2cc6542be27926b3abc8b548", @generic="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", @generic="d74690865a09a3413cf10dfa70f2fb749ca4a892f7d1ebc2d3e4e65022cc2bbe976da33707ff74cccfb9aa4b09df6d0bb3e26bbe", @generic="9b0b6e6b27888ea9e9e7d7ab28ba1bc6522b2e6154079bd5982b0c155de605554ab00b3287c06fce16d759a6c6ae58c1cf102fadb89410f0aa518a31eb31a0414bdfc468dbe386"]}, @generic="be1bcc"]}, 0x3b8}], 0xa, 0x0, 0x0, 0x4000080}, 0x40) 15:50:57 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:57 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000200)={0x8}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x34}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xc0, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_virt_wifi\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_vlan\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @multicast2}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netpci0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @rand_addr=0x64010101}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:semanage_store_t:s0\x00'}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x4000080) [ 206.300449][ T9054] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 206.315471][ T9054] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 206.352504][ T9054] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 15:50:57 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4020744f, 0x0) 15:50:57 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:57 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000000c0)='./file0/file0\x00', 0x5) [ 206.575421][ T9094] IPVS: ftp: loaded support on port[0] = 21 15:50:57 executing program 3: socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x0, 0x3, 0x4000fffc) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32=r4, @ANYBLOB="08000300ac1414aa0500040001"], 0x48}}, 0x0) 15:50:57 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:50:57 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) [ 206.836733][ T9108] overlayfs: failed to resolve './bus': -2 15:50:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETLED(r0, 0x4b32, 0x9964) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x202, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="b1", 0x1}], 0x1) [ 207.182213][ T9138] nvme_fabrics: unknown parameter or missing value '±' in ctrl creation request [ 207.231520][ T9140] nvme_fabrics: unknown parameter or missing value '±' in ctrl creation request [ 207.445983][ T9094] IPVS: ftp: loaded support on port[0] = 21 15:50:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$sock_netrom_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @null, @bpq0='bpq0\x00', 0x80, 'syz0\x00', @null, 0xee, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:50:58 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) ioctl$LOOP_SET_STATUS64(r0, 0x4c07, 0x0) 15:50:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x20) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x6, 0x9, 0x9, 0x10001, 0x7fff}, 0x14) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)={@void, @void, @eth={@random="5bbad9990d84", @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x2, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "3e84b1833196b392a5d6b7eb4d4f490d5423c46e00", "e718b4e8c987f20265c60df2cd4630ea4bad65dd61449c616e6e1fa6e3bb9041"}}}}}}}, 0x6a) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 15:50:58 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 208.230249][ T21] tipc: TX() has been purged, node left! 15:50:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x2a000400) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x9, 0x0, &(0x7f0000000080)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x2, &(0x7f0000000140)=[{&(0x7f00000000c0)="28baa9899444099f", 0x8, 0x9}, {&(0x7f0000000100)="8793ece1eec49b74370d4013969f31d57c0e9c", 0x13, 0x10001}], 0x10, &(0x7f0000000380)={[{@localflocks='localflocks'}, {@loccookie='loccookie'}, {@errors_withdraw='errors=withdraw'}, {@acl='acl'}, {@loccookie='loccookie'}, {@loccookie='loccookie'}, {@norgrplvb='norgrplvb'}, {@hostdata={'hostdata', 0x3d, 'gfs2\x00'}}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, ')em1'}}, {@euid_gt={'euid>', r5}}, {@context={'context', 0x3d, 'root'}}, {@dont_appraise='dont_appraise'}, {@smackfsdef={'smackfsdef'}}, {@fsname={'fsname', 0x3d, 'GPL'}}, {@obj_user={'obj_user', 0x3d, 'systemkeyring]selinux^+selinuxem1-\xc0:'}}]}) ioctl$sock_proto_private(r2, 0x89e7, &(0x7f00000002c0)) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x2000) getsockopt$IP_SET_OP_GET_BYNAME(r6, 0x1, 0x53, &(0x7f00000001c0)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000200)=0x28) 15:50:59 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c010000100013070000000000000000000000000200000000000000000000017f00000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000033000000fe8000000400000000000000000000aa00000000000000000000000000000000000000000000000000000057efe58d570000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004c0014006469676573745f6e756c6c"], 0x13c}}, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000000)="92f2686ea9deaa0efd836a1fa51f919c4ffdad710cba7ba57780c303df1c38313f663a57c0736b", 0x27}, {&(0x7f0000000040)="2b979b337b4cca0cfee6b50093685bcad624618fcfcf0ade0eea21ccae302f12358a0d6588da70a158e609105fae27457499304324f5eb4b646eb82336a15d4fab4035d1b0c5c51e2d50d6255037fb3ecb11fe1fb0c2266d164ab5bf6bbd4095f2793c486560ab3dc109832249097afc99be50a825f0abbf57b6831fbf0d849fff2dc3d881a1cc2a3595f5cc7c5a5831ffcd08d630d0", 0x96}, {&(0x7f0000000100)}], 0x4, &(0x7f0000003c80)=[{0x40, 0x1, 0x7, "1ad8dd70c2beaa0ba6fdd3ff754919e311165fba195281628c44689794d626a3e038aba4e9faf676666a7dd8"}, {0x20, 0x100, 0x80, "3dfb2a671ab4486922098a24"}, {0x78, 0x11, 0x0, "b5bee4e54c3941c7bdf2ba25fe70833ae6d06d406821838a4788c3797218d0960948f1f21cb8ea96eeb7fb40e01536652e454ef1b3ba5dece50a17c4d0ec6c1fe43ced4cf6f97ae31b6ab1e95868b2824302da1f90d3cf767f1d2f8409bd3b9da38c40df9c0b"}, {0x78, 0x110, 0x7f, "926b34626655c08444d497af22ade88d271bced522b2991ec8ad75889069e5d483822fc1404802a4a3110264611f7991ae668dd228123893f482bd45ff174b9ef38e722c882350ad9dbc2ea22e0c857469e0392a7080a206b2edba102a713e227891"}, {0xa8, 0x10b, 0x1, "1fc7d66490fb6abc88522f6459b13ee4a01988d67f617a26f23d64167ad2222d005c1bef0efdcbccce2792540660a2934d3004070a542d8e65f914337970d05bc744a0f9e8fc41bae182662432e4c4f55eef40ac5d0f2ac8150ee05c4d690c3469198dc038b75f5d9908fbe28d82e3760cfdbb343a9bbe03b4f68993eb74ec3785eab48368157751463b718eb35b1ca5f0b6e96d993f"}, {0x90, 0xff, 0x80000000, "efed40a056562e1586ef977a5fa415aa88592f8002d7e58160c1633d47a5ccb4302e480e5ed020e8ba88f41e898df930f1e8e476e95ff444f107a0e3caed2e444f44373612e43eafdcb664f7794a34d1bf93bb65b0d9723c8565ca0c09d927ecf4e1914290366bea936c31b12ae9bc0d94485f3736f01e95bae54dba"}, {0x80, 0x108, 0x2, "a38fc590608904ac8895587f47bad1ea1bbebe9b5cbc01015b5b09886570788936c7eb6e8d8b79323951d95f17dd6614151d690e47e1e65ba178e2076531ede7803294a12bb4d7f9cd8eafbc347a47ee002c442f0a1fe21b1e5877d027e8b282afcac2db7d329c4aff"}], 0x308}}, {{&(0x7f0000000200)=@isdn={0x22, 0x24, 0x81, 0x0, 0x6}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000000280)}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000002780)="01df6f40f08759d162e3e800b61a33ed8ffa8052044870525e10281d60dfbd5d9aa96b051799a951b0efbc4c151e52cdee314f0b57f1d313d90af01aced0971c544c5c0fed1db06371e92f5a42c4941495b5384a8930b0736ea3fba17695bb24bd2ba27432759c020027612680d3e2f41405b17fc91fba0d0717ae175c9d6393eba8286b63dda07f8f05134771b88604bcfc7f74bdb84bc373dd36b572", 0x9d}, {&(0x7f0000002840)="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", 0x1000}, {&(0x7f0000003840)="99882b991fe17d3090312ab9cd0beca99b3fb0b93976aae49629b606a75ae0a867a6115bd0d9ca66c74c93623b25ccfdf578d478fe5af278e8d8dee64a5ec72e01ed1f646458d65028cc1da767911b0ea34785ab7123374a10b5ceedadb37136516599beebb69829805313ec807512bc9c06a05faa85a59011a547a8b7b7d859cb96eb2df919a6af1404ca1ac176c23f493677db81f5847a2f7a622c2c81766b7ac34f003301fe84727e83cae61df0d51a2d641941fe824d2d5764d839c0", 0xbe}, {&(0x7f0000003b80)="4f0d3ec778efd9f6865c586f17a906379a7048228c36826b402158ee0cedd712e69a3cf8f658614f081909664e3386ed70bd1de76f82ba35f3ef9d22317ab51e364eb43b100df1290597ff5024c9f237da03aeb3b92c4cff9a375998f7dd9f457e958cae3b68f5dc7f6d22c82a38c4845666a9d6a9324cb0e2a5718559ade88278ddc7e8b33e7528b599efa2d694c1818835cddf97366e7b6cbc23bea3627c6eb09b1c692b0712ea051bf2c541ffd8aaa236b3579ed29a7c10b2a6bf27f068c0087208a9e37568572ccfd4a682aac62685bd01a6a478c888e6bc75700ae282f9856e9f7efbf30a4f1f55b5ec87c856301ece61c1db8950fb", 0xf8}, {&(0x7f00000002c0)="f5ffb959e0032039c53ea79babc6009fb9fbfbf9773ea668473105872bd10e5128a308d52bcddf1e880066bdd9e673f185e7a5b32475d879d8eb1b6822572f67ee5570d5b42a7f944b1ac917fe44079e7660076e0e54d1", 0x57}, {&(0x7f0000003a00)="019367f81026b267a7e929b2eafc80a37423f62c77ec89ca3afadfb093be242ff629b3b202549c4f94bdaf3c14dae79e81db7afa2096b67dc8eb0b15fdb939c70dbe47eef8a03d2c09e57fd670a3f04cc906bdd2ec905483e8083753f9081e7685725176b17bbd47cefb9c4f2dcb", 0x6e}], 0x8}}], 0x2, 0x0) 15:50:59 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req={0x2e11, 0x4, 0x7, 0x6}, 0x10) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0xfffffffc, 0x40, 0x8001, 0x1, 0x9}) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000081"], 0x0) 15:50:59 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:50:59 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e24, @loopback}, 0x27a, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3f, 0x100000001, 0x4}) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) bind$ax25(r1, &(0x7f0000000200)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f0000000300)="260f01d166b833000f00d80f01cb660f6250000f225d36f2670f00996ddf260f01df0f2002c4c2799ef264672e0f01c4", 0x30}], 0x1, 0x0, &(0x7f0000000380)=[@cr0={0x0, 0x60040006}], 0x1) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) fstatfs(r5, &(0x7f00000000c0)=""/243) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x9c0) 15:50:59 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) [ 208.870995][ T9202] ebt_among: wrong size: 1048 against expected 18271224, rounded to 18271224 15:51:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:00 executing program 0: r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'nr0\x00', @random="201abacbdb30"}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) 15:51:00 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 209.704905][ T9226] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 15:51:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:00 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:00 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) 15:51:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:00 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x15, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 15:51:01 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:01 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:02 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:02 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:02 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00002c2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00003de000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) utimensat(r2, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={{0x0, 0xea60}}, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000000c0)={0x0, 0x6e0, 0x1}) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x8) 15:51:02 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:03 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:03 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) [ 212.466198][ T9286] mmap: syz-executor.0 (9286) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:51:03 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:03 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:03 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:03 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:04 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:04 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:04 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 15:51:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x3c47}, 0x0, 0x0, 0xffffffffffffffff, 0x1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e559614057155081649e000000010902120001000000000904"], 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000180)={0x7, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f00000001c0)={r4}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f00000018c0)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="00000108379ef76e032774fbb2efac270000aac0ed56b9f7139876355374cf3ead1709e2e5896a910ffda15990d7b403966317211ce863dcb7387bc5cab643a024bbf4c3f134d4698c1b7a94e051eeff98978996d361ebf3e14bd24ad337cb2d3a14760f8303970a75d619f28d0c2f7923ecebb075461e3d1e004014e7de814ed2b9"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:51:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:04 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 214.348943][ T3623] usb 4-1: new high-speed USB device number 4 using dummy_hcd 15:51:05 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:05 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) [ 214.738912][ T3623] usb 4-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=9e.64 [ 214.762821][ T3623] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.827645][ T3623] usb 4-1: config 0 descriptor?? 15:51:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) write$9p(r3, &(0x7f0000000240)="8807b711f9ec76ea29999bc716006b7f7d4507374b46409cbffaa41026cf009f60aea1c866daffd824cecc9b75b269868e39acd4c7d4b7864c0eab2247a175ec5b6bd49de6840d50deeabe2ad3fff441df4ed4df362f173c4795b06ebdadf5a34cc6c5f67d03ca789b515e56b20c1a74c9b644359ca202e3703b493ef285ab4b18fb84938db1d00c4a5e75566488bf58086cb9fb26e946191f37087f7fce52397b673dd8679f0f12f167d59f2e0d7c0157bcfaf4b77750", 0xb7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:06 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) r1 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:06 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:06 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 15:51:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x88002, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000180)={0x8, 0x7, 0x0, 'queue0\x00', 0x4}) r4 = msgget$private(0x0, 0x44) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000300)=""/144) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 15:51:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:07 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) r1 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:07 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) r1 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:07 executing program 0: mkdir(&(0x7f0000000500)='./file0\x00', 0x3a) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {r1, r2/1000+10000}}, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/116, 0x74) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) ioctl$TUNSETOWNER(r4, 0x400454cc, r6) rt_sigaction(0x9, &(0x7f0000000200)={&(0x7f0000000180)="660f381c5fb40fe4654e8fc978c7cc42f733c4a20939f4429cc443f909af9989999904c4e33968a3d291216a0047c16b0228c4017c5b4c8b0b", 0x8000002, &(0x7f00000001c0)="ef2e0f0f8109000000b42ef30f1ef9660fc2258e8c8a47dd660f7e13c4c151e8dbc4a3810c2500000000cd66430f168d0d00000005bb72bc3bf3de0a", {[0x6]}}, &(0x7f0000000300)={&(0x7f0000000240)="efc48269b74c4d7bc4a1dddc80028747d1c4e2150b236565f3400fa6c03ef3deccc401c1f5a800088041c4c2f99e95d6400000c03d0000000007c4c1d1f11454", 0x0, &(0x7f00000002c0)="660f3808036766470fd129dc2347f67ae0c4827d17e2c4a10dfab2a17238df6766660f997f8af2440f5f3dd996000026440f62a30a440000c44258f56100"}, 0x8, &(0x7f0000000340)) lseek(r3, 0x0, 0x0) getdents64(r3, &(0x7f0000000400)=""/255, 0xff) 15:51:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 216.618995][ T21] tipc: TX() has been purged, node left! 15:51:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:07 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) r1 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f00000011c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x0, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_dev$audion(&(0x7f0000000440)='/dev/audio#\x00', 0x81, 0x1c1000) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 15:51:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 216.983886][ T9398] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 2, size 4096) 15:51:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:07 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 217.086812][ T9398] REISERFS warning (device md0): sh-2006 read_super_block: bread failed (dev md0, block 16, size 4096) [ 217.109227][ T9398] REISERFS warning (device md0): sh-2021 reiserfs_fill_super: can not find reiserfs on md0 [ 218.339127][ T3623] rtl8150 4-1:0.0: couldn't reset the device 15:51:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) r1 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:09 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000080)=ANY=[]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000000)="0f22270fc76ca7baa00066ed66b91e0100000f320f20d8b135200000000f20d80f22d8f30fbcf80f3581d90c0066f2ba5f57160fc77c01", 0x37}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @ipx={0x4, 0x0, 0x0, "a87620abc9c6"}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='syz_tun\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:51:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:09 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010014000200626f6e645f736c6176655f30000000000900010073797a3100"/46], 0x34}}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x50, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x84) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x80001d00c0d0) [ 218.529231][ T3623] rtl8150: probe of 4-1:0.0 failed with error -5 [ 218.563812][ T3623] usb 4-1: USB disconnect, device number 4 15:51:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) [ 218.697696][ T9450] kvm: emulating exchange as write 15:51:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:09 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:09 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:09 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:10 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x800) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 219.225492][ T29] audit: type=1800 audit(1590508269.972:17): pid=9451 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="sda1" ino=15948 res=0 15:51:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:10 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:10 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000040)={0x4, 0x6, 0x1, 'queue0\x00', 0x3}) 15:51:10 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "6080df28", {0x1, 0x3, 0x1, 0x8, 0x1}}) mount(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='vfat\x00', 0x0, 0x0) 15:51:10 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:11 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) socket(0x15, 0x5, 0x0) r1 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:11 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:11 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:11 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000040)={0x4, 0x6, 0x1, 'queue0\x00', 0x3}) 15:51:11 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:11 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:13 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:13 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:13 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) socket(0x15, 0x5, 0x0) r1 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:13 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:13 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000040)={0x4, 0x6, 0x1, 'queue0\x00', 0x3}) 15:51:13 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:13 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:13 executing program 2: socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:13 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb2ae66, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000040) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x1, @dev, 0x7}, 0x1c) 15:51:13 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000040)={0x4, 0x6, 0x1, 'queue0\x00', 0x3}) 15:51:13 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) [ 222.955020][ T9575] syz-executor.0 (9575) used greatest stack depth: 22688 bytes left 15:51:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:14 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb2ae66, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000040) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x1, @dev, 0x7}, 0x1c) 15:51:14 executing program 2: socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:14 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:14 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) 15:51:14 executing program 2: socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:14 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:14 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 15:51:14 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:14 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:15 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x0, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:15 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 15:51:15 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:15 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:15 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:15 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:15 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 15:51:15 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x0, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:15 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:16 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:16 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:16 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x0, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:16 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) r1 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:16 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r0, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:16 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:16 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) r2 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 15:51:17 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:17 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x0, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:17 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e24, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x4, 0x4}) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r3, 0x40084146, &(0x7f0000000100)=0x3ff) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:51:17 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) r1 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:17 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r0, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:17 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x0, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:17 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) [ 226.553058][ T9716] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 226.612628][ T9721] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 15:51:17 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x0, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:17 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) sendto(r4, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000280)=""/244) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/vhci\x00', r6}, 0x10) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000400)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000100)={{r7}, 0x80, 0x8, 0xa66b}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000380)=""/79) 15:51:17 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r0, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:18 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:18 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:18 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:18 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) r1 = getpid() ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:18 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) sendto(r4, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000280)=""/244) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/vhci\x00', r6}, 0x10) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000400)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000100)={{r7}, 0x80, 0x8, 0xa66b}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000380)=""/79) 15:51:18 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:18 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:18 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) sendto(r4, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000280)=""/244) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/vhci\x00', r6}, 0x10) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000400)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000100)={{r7}, 0x80, 0x8, 0xa66b}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000380)=""/79) 15:51:18 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:18 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:18 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:19 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) r1 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:19 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) sendto(r4, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000280)=""/244) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/vhci\x00', r6}, 0x10) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000400)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000100)={{r7}, 0x80, 0x8, 0xa66b}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000380)=""/79) 15:51:19 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:19 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:19 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:19 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) sendto(r4, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000280)=""/244) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/vhci\x00', r6}, 0x10) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000400)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000100)={{r7}, 0x80, 0x8, 0xa66b}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 15:51:19 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:19 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:19 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) 15:51:19 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:19 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) sendto(r4, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000280)=""/244) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/vhci\x00', r6}, 0x10) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000400)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000100)={{r7}, 0x80, 0x8, 0xa66b}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:20 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:20 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:20 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:20 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) sendto(r4, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000280)=""/244) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/vhci\x00', r6}, 0x10) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000400)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) ioctl$FICLONERANGE(r8, 0x4020940d, &(0x7f0000000100)={{r7}, 0x80, 0x8, 0xa66b}) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:20 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:20 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:20 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) sendto(r4, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000280)=""/244) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/vhci\x00', r6}, 0x10) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000400)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:20 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:20 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:20 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:21 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x0, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) sendto(r4, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000280)=""/244) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/vhci\x00', r6}, 0x10) socket$pppoe(0x18, 0x1, 0x0) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:21 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:21 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:21 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:21 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:21 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:21 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:21 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) sendto(r4, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000280)=""/244) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='/dev/vhci\x00', r6}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:21 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:21 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:21 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) sendto(r4, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000280)=""/244) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r6, 0x0) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:21 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:21 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:21 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) socket(0x15, 0x5, 0x0) r1 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 15:51:21 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:22 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) sendto(r4, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000280)=""/244) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:22 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:22 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:22 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$packet(0x11, 0x2, 0x300) sendto(r3, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:22 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:22 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) dup2(r1, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:22 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:22 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$packet(0x11, 0x2, 0x300) sendto(r3, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r4, 0x0) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:22 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:22 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:22 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) dup2(r1, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:22 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:22 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$packet(0x11, 0x2, 0x300) sendto(r3, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:22 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) dup2(r1, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:22 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:22 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$packet(0x11, 0x2, 0x300) sendto(r3, &(0x7f0000000180)="772f9546f7685434afd4375a4cad5c1b27923ec5e1850f7198043ec2ca6263330ec9749dfd8afb068abab491d4cbfe3ab87f4ae1a968d4a46bca3f3ea8e5c5b84d314880f19e29d2bb66b5edf9d9f67d3e93b76e3d749b47b606c5f422d9", 0x5e, 0x40000001, &(0x7f0000000200)=@sco, 0x80) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:23 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:23 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$packet(0x11, 0x2, 0x300) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:23 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x0) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:23 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:23 executing program 1: socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:23 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x0) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:24 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:24 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:24 executing program 1: socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:24 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), 0x0) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:24 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:24 executing program 1: socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:24 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x0, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:24 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x0, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:24 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:24 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:24 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:25 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x0, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:25 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x0, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:25 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:25 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:25 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x0, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:25 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x0, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:25 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:25 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:25 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:25 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:26 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x0, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:26 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:26 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:26 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:26 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:26 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:26 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x0, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:26 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:26 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:26 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x0, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:26 executing program 0: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:26 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:27 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:27 executing program 0: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:27 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x800) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:27 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:27 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:27 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:27 executing program 0: write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:27 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:27 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:27 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:27 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:27 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = dup3(r0, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:27 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:28 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:28 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:28 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:28 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:28 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:28 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) dup2(r2, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:51:28 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:28 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:28 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:28 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:28 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:29 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:29 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:29 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:29 executing program 0: openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(0xffffffffffffffff, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:29 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:30 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:30 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:30 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:30 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:30 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:30 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:30 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:30 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:30 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:30 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:31 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:31 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:31 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) 15:51:31 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:41 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:41 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) 15:51:41 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:41 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) 15:51:41 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) 15:51:41 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:41 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:41 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:51 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 15:51:51 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:51:51 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:51 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:51:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:51:51 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 15:51:51 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:51:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r0, r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) 15:51:52 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:51:52 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:02 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:52:02 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:02 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:02 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x800) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:02 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:52:02 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x800) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:02 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:52:02 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x800) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:02 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:03 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:03 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, 0x0, 0x0) 15:52:03 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:03 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r1 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:03 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, 0x0, 0x0) 15:52:03 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:03 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:03 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:03 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, 0x0, 0x0) 15:52:03 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:04 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:04 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:04 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) 15:52:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r1 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:04 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:04 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:04 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r0 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r1 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:04 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) 15:52:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:04 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:05 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:05 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0x6) 15:52:05 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:05 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:05 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:05 executing program 0: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:05 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:05 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:05 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:06 executing program 3: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:06 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:06 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:06 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:06 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:06 executing program 0: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:06 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:06 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:07 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:07 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:07 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:07 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket(0x2000000000000021, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 15:52:07 executing program 3 (fault-call:3 fault-nth:0): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) [ 276.596946][T10776] FAULT_INJECTION: forcing a failure. [ 276.596946][T10776] name failslab, interval 1, probability 0, space 0, times 1 [ 276.618924][T10776] CPU: 1 PID: 10776 Comm: syz-executor.3 Not tainted 5.7.0-rc7-syzkaller #0 [ 276.627629][T10776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.637684][T10776] Call Trace: [ 276.641095][T10776] dump_stack+0x188/0x20d [ 276.645493][T10776] should_fail.cold+0x5/0xa [ 276.650016][T10776] ? fault_create_debugfs_attr+0x140/0x140 [ 276.655883][T10776] should_failslab+0x5/0xf [ 276.660367][T10776] kmem_cache_alloc_node+0x55/0x760 [ 276.665653][T10776] ? wait_for_completion+0x270/0x270 [ 276.670948][T10776] ? mutex_trylock+0x2c0/0x2c0 [ 276.675786][T10776] __alloc_skb+0xba/0x5a0 [ 276.680141][T10776] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 276.685771][T10776] ? flush_workqueue+0x43f/0x14f0 [ 276.690892][T10776] hci_sock_dev_event+0xe9/0x590 [ 276.695910][T10776] hci_dev_do_open+0x6b9/0x18b0 [ 276.700778][T10776] ? hci_rx_work+0xb30/0xb30 [ 276.705380][T10776] ? mgmt_index_removed+0x183/0x2c0 [ 276.710602][T10776] hci_dev_open+0x132/0x280 [ 276.715239][T10776] hci_sock_bind+0x427/0x1140 [ 276.719926][T10776] ? hci_sock_compat_ioctl+0x80/0x80 [ 276.725228][T10776] __sys_bind+0x20e/0x250 [ 276.729562][T10776] ? __ia32_sys_socketpair+0xf0/0xf0 [ 276.734935][T10776] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 276.740955][T10776] ? vfs_write+0x161/0x5d0 [ 276.745494][T10776] ? fput_many+0x2f/0x1a0 [ 276.749874][T10776] ? switch_fpu_return+0x1db/0x4b0 [ 276.754992][T10776] ? fpregs_mark_activate+0x320/0x320 [ 276.760403][T10776] ? __ia32_sys_clock_settime+0x260/0x260 [ 276.766169][T10776] ? trace_hardirqs_off_caller+0x55/0x230 [ 276.771898][T10776] __x64_sys_bind+0x6f/0xb0 [ 276.776447][T10776] ? lockdep_hardirqs_on+0x463/0x620 [ 276.781785][T10776] do_syscall_64+0xf6/0x7d0 [ 276.786335][T10776] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 276.793045][T10776] RIP: 0033:0x45ca29 [ 276.796985][T10776] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.816851][T10776] RSP: 002b:00007f521e454c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 276.825265][T10776] RAX: ffffffffffffffda RBX: 00000000004d9940 RCX: 000000000045ca29 [ 276.833232][T10776] RDX: 0000000000000006 RSI: 0000000020000140 RDI: 0000000000000005 15:52:07 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:07 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) [ 276.841189][T10776] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 276.849148][T10776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 276.857101][T10776] R13: 000000000000002c R14: 00000000004c2ed9 R15: 00007f521e4556d4 15:52:07 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:07 executing program 0: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:07 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:08 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:08 executing program 3 (fault-call:3 fault-nth:1): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) [ 277.349461][T10803] FAULT_INJECTION: forcing a failure. [ 277.349461][T10803] name failslab, interval 1, probability 0, space 0, times 0 [ 277.364196][T10803] CPU: 0 PID: 10803 Comm: syz-executor.3 Not tainted 5.7.0-rc7-syzkaller #0 [ 277.379480][T10803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.389548][T10803] Call Trace: [ 277.392857][T10803] dump_stack+0x188/0x20d [ 277.397202][T10803] should_fail.cold+0x5/0xa [ 277.401722][T10803] ? fault_create_debugfs_attr+0x140/0x140 [ 277.407567][T10803] ? flush_workqueue+0x4dd/0x14f0 [ 277.412608][T10803] should_failslab+0x5/0xf [ 277.417040][T10803] kmem_cache_alloc_node_trace+0x59/0x790 [ 277.422770][T10803] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 277.428886][T10803] ? kmem_cache_alloc_node+0x222/0x760 [ 277.434450][T10803] __kmalloc_node_track_caller+0x38/0x60 [ 277.440110][T10803] __kmalloc_reserve.isra.0+0x39/0xe0 [ 277.445576][T10803] ? mutex_trylock+0x2c0/0x2c0 [ 277.450357][T10803] __alloc_skb+0xef/0x5a0 [ 277.454704][T10803] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 277.461135][T10803] ? flush_workqueue+0x43f/0x14f0 [ 277.466179][T10803] hci_sock_dev_event+0xe9/0x590 [ 277.471131][T10803] hci_dev_do_open+0x6b9/0x18b0 [ 277.475997][T10803] ? hci_rx_work+0xb30/0xb30 [ 277.480603][T10803] ? mgmt_index_removed+0x183/0x2c0 [ 277.485819][T10803] hci_dev_open+0x132/0x280 [ 277.490332][T10803] hci_sock_bind+0x427/0x1140 [ 277.495020][T10803] ? hci_sock_compat_ioctl+0x80/0x80 [ 277.500323][T10803] __sys_bind+0x20e/0x250 [ 277.504662][T10803] ? __ia32_sys_socketpair+0xf0/0xf0 [ 277.510023][T10803] ? __this_cpu_preempt_check+0x28/0x190 [ 277.515669][T10803] ? __sb_end_write+0x101/0x1d0 [ 277.520534][T10803] ? vfs_write+0x161/0x5d0 [ 277.524957][T10803] ? fput_many+0x2f/0x1a0 [ 277.529297][T10803] ? ksys_write+0x1a5/0x250 [ 277.533818][T10803] ? __ia32_sys_read+0xb0/0xb0 [ 277.538586][T10803] ? __ia32_sys_clock_settime+0x260/0x260 [ 277.544315][T10803] ? trace_hardirqs_off_caller+0x55/0x230 [ 277.550049][T10803] __x64_sys_bind+0x6f/0xb0 [ 277.554566][T10803] ? lockdep_hardirqs_on+0x463/0x620 [ 277.559991][T10803] do_syscall_64+0xf6/0x7d0 [ 277.564510][T10803] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 277.570454][T10803] RIP: 0033:0x45ca29 [ 277.574357][T10803] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:52:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 277.594833][T10803] RSP: 002b:00007f521e454c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 277.603337][T10803] RAX: ffffffffffffffda RBX: 00000000004d9940 RCX: 000000000045ca29 [ 277.612007][T10803] RDX: 0000000000000006 RSI: 0000000020000140 RDI: 0000000000000005 [ 277.619980][T10803] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 277.627954][T10803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 277.635930][T10803] R13: 000000000000002c R14: 00000000004c2ed9 R15: 00007f521e4556d4 15:52:08 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:08 executing program 3 (fault-call:3 fault-nth:2): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:52:08 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:08 executing program 0: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:08 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 278.011882][T10819] FAULT_INJECTION: forcing a failure. [ 278.011882][T10819] name failslab, interval 1, probability 0, space 0, times 0 [ 278.077666][T10819] CPU: 0 PID: 10819 Comm: syz-executor.3 Not tainted 5.7.0-rc7-syzkaller #0 [ 278.086367][T10819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.096434][T10819] Call Trace: [ 278.099740][T10819] dump_stack+0x188/0x20d [ 278.104178][T10819] should_fail.cold+0x5/0xa [ 278.108701][T10819] ? fault_create_debugfs_attr+0x140/0x140 [ 278.114627][T10819] should_failslab+0x5/0xf [ 278.119063][T10819] kmem_cache_alloc_node+0x55/0x760 [ 278.124297][T10819] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 278.130376][T10819] ? mark_held_locks+0x9f/0xe0 [ 278.135161][T10819] __alloc_skb+0xba/0x5a0 [ 278.139511][T10819] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 278.145072][T10819] ? lock_downgrade+0x840/0x840 [ 278.149938][T10819] create_monitor_ctrl_open+0x183/0x820 [ 278.155674][T10819] ? send_monitor_note+0x460/0x460 [ 278.160806][T10819] ? do_raw_spin_unlock+0x171/0x260 [ 278.167502][T10819] ? _raw_spin_unlock+0x24/0x40 [ 278.172458][T10819] hci_sock_bind+0x555/0x1140 [ 278.177149][T10819] ? hci_sock_compat_ioctl+0x80/0x80 [ 278.182446][T10819] __sys_bind+0x20e/0x250 [ 278.186802][T10819] ? __ia32_sys_socketpair+0xf0/0xf0 [ 278.192788][T10819] ? __this_cpu_preempt_check+0x28/0x190 [ 278.198521][T10819] ? __sb_end_write+0x101/0x1d0 [ 278.203377][T10819] ? vfs_write+0x161/0x5d0 [ 278.207815][T10819] ? fput_many+0x2f/0x1a0 [ 278.212152][T10819] ? ksys_write+0x1a5/0x250 [ 278.216745][T10819] ? __ia32_sys_read+0xb0/0xb0 [ 278.221638][T10819] ? __ia32_sys_clock_settime+0x260/0x260 [ 278.227456][T10819] ? trace_hardirqs_off_caller+0x55/0x230 [ 278.233202][T10819] __x64_sys_bind+0x6f/0xb0 [ 278.237798][T10819] ? lockdep_hardirqs_on+0x463/0x620 [ 278.243091][T10819] do_syscall_64+0xf6/0x7d0 [ 278.248228][T10819] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 278.254296][T10819] RIP: 0033:0x45ca29 [ 278.258197][T10819] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.277805][T10819] RSP: 002b:00007f521e454c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 278.287269][T10819] RAX: ffffffffffffffda RBX: 00000000004d9940 RCX: 000000000045ca29 [ 278.295250][T10819] RDX: 0000000000000006 RSI: 0000000020000140 RDI: 0000000000000005 [ 278.303230][T10819] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 278.311209][T10819] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 278.319187][T10819] R13: 000000000000002c R14: 00000000004c2ed9 R15: 00007f521e4556d4 15:52:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:09 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:52:09 executing program 3 (fault-call:3 fault-nth:3): r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0x0, 0x1}, 0x6) 15:52:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:52:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) [ 278.555552][T10841] FAULT_INJECTION: forcing a failure. [ 278.555552][T10841] name failslab, interval 1, probability 0, space 0, times 0 [ 278.616749][T10841] CPU: 0 PID: 10841 Comm: syz-executor.3 Not tainted 5.7.0-rc7-syzkaller #0 [ 278.625461][T10841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.635519][T10841] Call Trace: [ 278.639370][T10841] dump_stack+0x188/0x20d [ 278.643714][T10841] should_fail.cold+0x5/0xa [ 278.648257][T10841] ? fault_create_debugfs_attr+0x140/0x140 [ 278.654081][T10841] should_failslab+0x5/0xf [ 278.658511][T10841] kmem_cache_alloc_node_trace+0x59/0x790 [ 278.664267][T10841] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 278.670258][T10841] ? kmem_cache_alloc_node+0x222/0x760 [ 278.675733][T10841] __kmalloc_node_track_caller+0x38/0x60 [ 278.681373][T10841] __kmalloc_reserve.isra.0+0x39/0xe0 [ 278.686765][T10841] __alloc_skb+0xef/0x5a0 [ 278.691125][T10841] ? __kmalloc_reserve.isra.0+0xe0/0xe0 [ 278.696687][T10841] ? lock_downgrade+0x840/0x840 [ 278.701542][T10841] create_monitor_ctrl_open+0x183/0x820 [ 278.707088][T10841] ? send_monitor_note+0x460/0x460 [ 278.712196][T10841] ? do_raw_spin_unlock+0x171/0x260 [ 278.717394][T10841] ? _raw_spin_unlock+0x24/0x40 [ 278.722854][T10841] hci_sock_bind+0x555/0x1140 [ 278.727623][T10841] ? hci_sock_compat_ioctl+0x80/0x80 [ 278.732913][T10841] __sys_bind+0x20e/0x250 [ 278.737442][T10841] ? __ia32_sys_socketpair+0xf0/0xf0 [ 278.742729][T10841] ? __this_cpu_preempt_check+0x28/0x190 [ 278.748366][T10841] ? __sb_end_write+0x101/0x1d0 [ 278.753214][T10841] ? vfs_write+0x161/0x5d0 [ 278.757720][T10841] ? fput_many+0x2f/0x1a0 [ 278.762048][T10841] ? ksys_write+0x1a5/0x250 [ 278.766559][T10841] ? __ia32_sys_read+0xb0/0xb0 [ 278.771324][T10841] ? __ia32_sys_clock_settime+0x260/0x260 [ 278.777040][T10841] ? trace_hardirqs_off_caller+0x55/0x230 [ 278.782850][T10841] __x64_sys_bind+0x6f/0xb0 [ 278.787537][T10841] ? lockdep_hardirqs_on+0x463/0x620 [ 278.792909][T10841] do_syscall_64+0xf6/0x7d0 [ 278.797417][T10841] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 278.803303][T10841] RIP: 0033:0x45ca29 [ 278.807283][T10841] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.826898][T10841] RSP: 002b:00007f521e454c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 278.835316][T10841] RAX: ffffffffffffffda RBX: 00000000004d9940 RCX: 000000000045ca29 [ 278.843903][T10841] RDX: 0000000000000006 RSI: 0000000020000140 RDI: 0000000000000005 [ 278.851966][T10841] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 278.859943][T10841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 15:52:09 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 278.867917][T10841] R13: 000000000000002c R14: 00000000004c2ed9 R15: 00007f521e4556d4 15:52:09 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:09 executing program 0: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:10 executing program 0: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 279.442682][T10841] ================================================================== [ 279.451068][T10841] BUG: KASAN: use-after-free in hci_sock_bind+0x591/0x1140 [ 279.458270][T10841] Write of size 4 at addr ffff8880659e5250 by task syz-executor.3/10841 [ 279.466614][T10841] [ 279.468949][T10841] CPU: 1 PID: 10841 Comm: syz-executor.3 Not tainted 5.7.0-rc7-syzkaller #0 [ 279.477622][T10841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.487680][T10841] Call Trace: [ 279.490983][T10841] dump_stack+0x188/0x20d [ 279.495425][T10841] print_address_description.constprop.0.cold+0xd3/0x413 [ 279.502521][T10841] ? vprintk_func+0x81/0x17e [ 279.507123][T10841] ? hci_sock_bind+0x591/0x1140 [ 279.511980][T10841] __kasan_report.cold+0x20/0x38 [ 279.516933][T10841] ? hci_sock_bind+0x591/0x1140 [ 279.521792][T10841] ? hci_sock_bind+0x591/0x1140 [ 279.526646][T10841] kasan_report+0x33/0x50 [ 279.530986][T10841] check_memory_region+0x141/0x190 [ 279.536105][T10841] hci_sock_bind+0x591/0x1140 [ 279.540802][T10841] ? hci_sock_compat_ioctl+0x80/0x80 [ 279.546101][T10841] __sys_bind+0x20e/0x250 [ 279.550438][T10841] ? __ia32_sys_socketpair+0xf0/0xf0 [ 279.555731][T10841] ? __this_cpu_preempt_check+0x28/0x190 [ 279.561495][T10841] ? __sb_end_write+0x101/0x1d0 [ 279.566353][T10841] ? vfs_write+0x161/0x5d0 [ 279.570903][T10841] ? fput_many+0x2f/0x1a0 [ 279.575244][T10841] ? ksys_write+0x1a5/0x250 [ 279.579756][T10841] ? __ia32_sys_read+0xb0/0xb0 [ 279.584531][T10841] ? __ia32_sys_clock_settime+0x260/0x260 [ 279.590259][T10841] ? trace_hardirqs_off_caller+0x55/0x230 [ 279.596073][T10841] __x64_sys_bind+0x6f/0xb0 [ 279.600585][T10841] ? lockdep_hardirqs_on+0x463/0x620 [ 279.605890][T10841] do_syscall_64+0xf6/0x7d0 [ 279.610420][T10841] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 279.617446][T10841] RIP: 0033:0x45ca29 [ 279.621353][T10841] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 279.641152][T10841] RSP: 002b:00007f521e454c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 279.649570][T10841] RAX: ffffffffffffffda RBX: 00000000004d9940 RCX: 000000000045ca29 [ 279.657548][T10841] RDX: 0000000000000006 RSI: 0000000020000140 RDI: 0000000000000005 [ 279.665524][T10841] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 279.673496][T10841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 279.681498][T10841] R13: 000000000000002c R14: 00000000004c2ed9 R15: 00007f521e4556d4 [ 279.689486][T10841] [ 279.691854][T10841] Allocated by task 10841: [ 279.696275][T10841] save_stack+0x1b/0x40 [ 279.700439][T10841] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 279.706082][T10841] kmem_cache_alloc_trace+0x153/0x7d0 [ 279.711459][T10841] hci_alloc_dev+0x3e/0x1ff0 [ 279.716140][T10841] __vhci_create_device+0x100/0x5b0 [ 279.721345][T10841] vhci_write+0x2bf/0x450 [ 279.725681][T10841] new_sync_write+0x4a2/0x700 [ 279.730365][T10841] __vfs_write+0xc9/0x100 [ 279.734701][T10841] vfs_write+0x268/0x5d0 [ 279.739729][T10841] ksys_write+0x12d/0x250 [ 279.744064][T10841] do_syscall_64+0xf6/0x7d0 [ 279.748572][T10841] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 279.754457][T10841] [ 279.756783][T10841] Freed by task 10838: [ 279.760858][T10841] save_stack+0x1b/0x40 [ 279.765018][T10841] __kasan_slab_free+0xf7/0x140 [ 279.769963][T10841] kfree+0x109/0x2b0 [ 279.773860][T10841] bt_host_release+0x15/0x20 [ 279.778566][T10841] device_release+0x71/0x200 [ 279.783163][T10841] kobject_put+0x1e7/0x2e0 [ 279.787581][T10841] put_device+0x1b/0x30 [ 279.791746][T10841] vhci_release+0x78/0xe0 [ 279.796078][T10841] __fput+0x33e/0x880 [ 279.800067][T10841] task_work_run+0xf4/0x1b0 [ 279.804582][T10841] exit_to_usermode_loop+0x2fa/0x360 [ 279.809868][T10841] do_syscall_64+0x6b1/0x7d0 [ 279.814462][T10841] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 279.820345][T10841] [ 279.822679][T10841] The buggy address belongs to the object at ffff8880659e4000 [ 279.822679][T10841] which belongs to the cache kmalloc-8k of size 8192 [ 279.836909][T10841] The buggy address is located 4688 bytes inside of [ 279.836909][T10841] 8192-byte region [ffff8880659e4000, ffff8880659e6000) [ 279.850351][T10841] The buggy address belongs to the page: [ 279.856957][T10841] page:ffffea0001967900 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 head:ffffea0001967900 order:2 compound_mapcount:0 compound_pincount:0 [ 279.873198][T10841] flags: 0xfffe0000010200(slab|head) [ 279.878501][T10841] raw: 00fffe0000010200 ffffea0001945008 ffffea00017d8f08 ffff8880aa0021c0 [ 279.887101][T10841] raw: 0000000000000000 ffff8880659e4000 0000000100000001 0000000000000000 [ 279.895682][T10841] page dumped because: kasan: bad access detected [ 279.903220][T10841] [ 279.905546][T10841] Memory state around the buggy address: [ 279.911182][T10841] ffff8880659e5100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 279.919247][T10841] ffff8880659e5180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 279.927318][T10841] >ffff8880659e5200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 279.935374][T10841] ^ 15:52:10 executing program 2: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 15:52:10 executing program 1: socket$pppoe(0x18, 0x1, 0x0) socket(0x15, 0x5, 0x0) r0 = getpid() socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:10 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x5, @multicast, 'rose0\x00'}}, 0x1e) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket(0x15, 0x5, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), 0x4) socket$inet_dccp(0x2, 0x6, 0x0) pidfd_open(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x800) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, &(0x7f0000000100)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x7}, &(0x7f0000000200), 0x0) 15:52:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpid() bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) ptrace$getregset(0x4204, 0x0, 0x205, &(0x7f0000000340)={&(0x7f0000000540)=""/242, 0xf2}) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 279.942052][T10841] ffff8880659e5280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 279.950119][T10841] ffff8880659e5300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 279.958175][T10841] ================================================================== [ 279.966232][T10841] Disabling lock debugging due to kernel taint [ 280.254290][T10841] Kernel panic - not syncing: panic_on_warn set ... [ 280.260930][T10841] CPU: 1 PID: 10841 Comm: syz-executor.3 Tainted: G B 5.7.0-rc7-syzkaller #0 [ 280.271055][T10841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.281108][T10841] Call Trace: [ 280.284405][T10841] dump_stack+0x188/0x20d [ 280.288771][T10841] panic+0x2e3/0x75c [ 280.292649][T10841] ? add_taint.cold+0x16/0x16 [ 280.297307][T10841] ? preempt_schedule_common+0x5e/0xc0 [ 280.302745][T10841] ? hci_sock_bind+0x591/0x1140 [ 280.307578][T10841] ? preempt_schedule_thunk+0x16/0x18 [ 280.312947][T10841] ? trace_hardirqs_on+0x55/0x220 [ 280.317975][T10841] ? hci_sock_bind+0x591/0x1140 [ 280.322803][T10841] end_report+0x4d/0x53 [ 280.326939][T10841] __kasan_report.cold+0xd/0x38 [ 280.331769][T10841] ? hci_sock_bind+0x591/0x1140 [ 280.336598][T10841] ? hci_sock_bind+0x591/0x1140 [ 280.341426][T10841] kasan_report+0x33/0x50 [ 280.345737][T10841] check_memory_region+0x141/0x190 [ 280.350825][T10841] hci_sock_bind+0x591/0x1140 [ 280.355481][T10841] ? hci_sock_compat_ioctl+0x80/0x80 [ 280.360767][T10841] __sys_bind+0x20e/0x250 [ 280.365078][T10841] ? __ia32_sys_socketpair+0xf0/0xf0 [ 280.370372][T10841] ? __this_cpu_preempt_check+0x28/0x190 [ 280.375995][T10841] ? __sb_end_write+0x101/0x1d0 [ 280.380832][T10841] ? vfs_write+0x161/0x5d0 [ 280.385231][T10841] ? fput_many+0x2f/0x1a0 [ 280.389558][T10841] ? ksys_write+0x1a5/0x250 [ 280.394234][T10841] ? __ia32_sys_read+0xb0/0xb0 [ 280.399328][T10841] ? __ia32_sys_clock_settime+0x260/0x260 [ 280.405150][T10841] ? trace_hardirqs_off_caller+0x55/0x230 [ 280.410856][T10841] __x64_sys_bind+0x6f/0xb0 [ 280.415451][T10841] ? lockdep_hardirqs_on+0x463/0x620 [ 280.420718][T10841] do_syscall_64+0xf6/0x7d0 [ 280.425208][T10841] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 280.431194][T10841] RIP: 0033:0x45ca29 [ 280.435074][T10841] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.454673][T10841] RSP: 002b:00007f521e454c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 280.463060][T10841] RAX: ffffffffffffffda RBX: 00000000004d9940 RCX: 000000000045ca29 [ 280.471008][T10841] RDX: 0000000000000006 RSI: 0000000020000140 RDI: 0000000000000005 [ 280.478959][T10841] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 280.487430][T10841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 280.495396][T10841] R13: 000000000000002c R14: 00000000004c2ed9 R15: 00007f521e4556d4 [ 280.504660][T10841] Kernel Offset: disabled [ 280.509005][T10841] Rebooting in 86400 seconds..