', 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa4, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe979}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x36ce}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000000c0)) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:10 executing program 0: 08:23:10 executing program 1: exit(0x0) capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f0000000140)={0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3}) syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x11, &(0x7f00000001c0)="40e481a4e520c189c1a90d443572d959757d73c916e66c2ef83d135a69d85e465ecabf1b4670581e9a2d4f2ff890e6c324261ec7f761cf882a0f1828eead2bcda740d7be54498a0f741b2cc2cc15e6390d69bdbe7785f83e1a3ff8d285feb760f91ac78740234c089be47e1f120e8fccdda781c8fb507611", 0x78) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$SIOCAX25DELFWD(r5, 0x89eb, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x37, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x7, 0x1, "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", 0x2, 0x31, 0x1, 0x4, 0xc0, 0x3c, 0x6d, 0x1}, r4}}, 0x120) setitimer(0x7, &(0x7f0000000040)={{r0, r1/1000+10000}, {0x77359400}}, &(0x7f0000000080)) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f00000000c0)) ioprio_get$uid(0x3, 0x0) setsockopt$RDS_FREE_MR(r6, 0x114, 0x3, &(0x7f0000000180)={{0x10000, 0x1}, 0x61}, 0x10) [ 1279.299094] devpts: called with bogus options 08:23:10 executing program 0: 08:23:10 executing program 0: 08:23:10 executing program 0: 08:23:11 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x40184150, &(0x7f0000000040)={0x0, &(0x7f00000000c0)="36a0ea4c87a1cda6e8c1b3ede09a6beca145c2bba0f30e4794dc41aa4aaa18a1b96e4b6369afa9ca31a17b680fbf59342753173400283465a3b03cf909643d71a95a864a0e2dc7a57cee56", 0x4b}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:11 executing program 0: [ 1280.000354] devpts: called with bogus options 08:23:11 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x20000000009, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:11 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) socket$alg(0x26, 0x5, 0x0) r8 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$setpipe(r8, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5cdd4e995d0cc794, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1000000000000000100123000a0000007aecf338837b265778c5f2e95dab681d85d3fe2017d2f5035c21051cf328e20d08dfba5065a8d8af887055a4335f33a5c7a1962710a17479872066"], 0x10, 0xffffffa7}}], 0x1, 0x0) r11 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r11, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) sendto$inet6(r11, &(0x7f0000000380), 0xfffffffffffffd42, 0x4, &(0x7f0000000000)={0xa, 0x2, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) 08:23:11 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x1, 0x1, 0x2}}, 0x2e) 08:23:11 executing program 0: 08:23:11 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x2, 0x3, {0xa, 0x4e24, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x8, 0x0}}, 0x7}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:11 executing program 0: [ 1280.123365] devpts: called with bogus options [ 1280.226534] devpts: called with bogus options 08:23:11 executing program 1: exit(0x0) capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)={0x0, 0x0, 0x0, 0x0, 0xfffffffc}) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e1d, @remote}, 0xb) syz_open_dev$tty1(0xc, 0x4, 0x1) 08:23:11 executing program 3: socket$l2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x7f, [0x1000, 0x8001, 0x4, 0x4, 0x0, 0x7f, 0xff, 0x101, 0x8001, 0x7ff, 0x3ff, 0x9, 0x2, 0x5, 0x8000, 0x0, 0xc7c, 0x2, 0x101, 0x0, 0xda, 0x7f, 0x9, 0x3, 0x1, 0x5, 0xff7f, 0x3ff, 0x8, 0x5, 0x0, 0x1ff, 0xfffe, 0x6, 0x9e3e, 0x800, 0xf26c, 0x6, 0x401, 0x6, 0x2, 0x6, 0x5, 0xe2, 0x7, 0x2, 0x0, 0x2], 0x6}) io_setup(0x6, &(0x7f0000000080)=0x0) io_getevents(r1, 0x0, 0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}], &(0x7f00000000c0)={0x0, 0x989680}) 08:23:11 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="100000002600f40000100100000a00005fb4a666b882c108a379eead978eccf2d2d9e7fdfc73686164d5e401db5c72dca64876ec54f25707dbe5b782f95005003f1ecd4d83d2c7b8ecec644fd5d3ab62c7d37f38ccac7bf52031f6fdc51fafed120916a43a3747f3e747761c3e469ba8c447ff2378aadfa9ba5dab7a2f4a5fa391a481044ce7a2cc01c4048de4227e"], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000004c0)={0x0, @rand_addr, @dev}, &(0x7f0000000500)=0xc) ioctl$sock_SIOCADDRT(r8, 0x890b, &(0x7f0000000580)={0x0, @hci={0x1f, r9, 0x1c8bf3beedbbb0e9}, @generic={0x8, "c1cd916b9ab713b46c4e875b7347"}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x8417, &(0x7f0000000540)='team0\x00', 0xfffffffffffeffff, 0x7}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:11 executing program 0: 08:23:11 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x8, &(0x7f00000005c0)=[{&(0x7f0000000180)="54fa5365", 0x4, 0x4}, {&(0x7f00000001c0)="7e7a62b7de216fc5f2b7c18820531110fdf711b3b90d1788ce9593b7f302fa4fa875c5b6024c0a7139515f9fc0bb", 0x2e, 0x4}, {&(0x7f0000000200)="1a39c8e2dc06385ebfd663000e71584431169cafcd5d105b8e67cb6a3c3236f2cf2667a7b31caee87ba553706943038d3a5d872cdf07bbf14fe0e09dbc55b28a7f89b950af36d826bd486dd89dd88ae4e4a8c7b2c3c7a47226338320a09f2d51077f477e29dda00910", 0x69, 0xdb9}, {&(0x7f0000000280)="cdd8236687dbfa5cb8e82120130e3df43630d875dfc94581d85413c69aede77cb3f95ac18691c0be9718ae51892f60204de41972cdf664156140d98e4602a22c98084f38a72fe6ac0cba2ed0b1d275a4e51b086294ea721edff6192ebc4fa480e62476f5676cc7be8b21f5d22f7ad46b5a2c732d81", 0x75, 0xaab7}, {&(0x7f0000000300)="dff7834965d204abe4eeba2b67d5081c2a1575236ad8b6606d32eec8c617f20611e15c689d4a4fb500b728562a0fd317235c670f893da131b2cf8990e8e6a047e02e3e992236eb66e5da08cf137e4941b63778152fe03fefe5765a2a7be2e2ef7a6aab8836bf77eb216d73ba8647b23e77c6b03f271daba2c82c57eb3f86afcb7b33b3ceee1e6d965dc3644e8a562f7553e569245e557cf75d83535fd1d58960506c68ded3c72de07a521cf3baab4476ca3cfa7645503ae9e5", 0xb9, 0x218}, {&(0x7f00000003c0)="665821f0d2bc53a02d9cea154ae65469563b5fd169aea69708537f8abe15358f23b1da480e2fb08dc9909363b9143b90aba617342cdda6b5f6620c166c4899aca9908c7ae6bf738a0958daf894b1f44b9e67cbd0a4f1dbf765882aba45", 0x5d, 0x80}, {&(0x7f0000000440)="ab62f31dc06b583ee8b9a8d2ea79cd30636f07789ad5c6cfe5e588639b4d9f29c383439dff6e6fdd73e6319c1d8593dbaa900a1c1eef829316d739d0be1a0b0452a8c345b4abc4cb81a20a470c2377fa92c6b8eb9ce4610bd4d70cce8ee815dffb624aba65ed577e98", 0x69, 0xffffffff00000001}, {&(0x7f00000004c0)="89e7dd5b545ba05a743e361ab4b236ddde5b8eda0f86458e9b1b34057d53dd00d86272f73991e06d9d78d35a89844f9868f3f615d917546776771fe41e081b47b4bc60e32209bbf03136bb8a51cfc7aa169173c1efedaa6fedf75b2163437728b6771016b36efc163c66d5cc448cf73e25c32d6450620c79a0f5a1dc269802d10bfb06919d012cf3cd4e77dd5f1faba937fece9f61bb46acf90565092f83da1f42c241517db5de21149aa904ee25359e814c0630f24213669c7c84e234bed8d1646eb94d6760bd4c03a1c9698196d5f8e0253b1a98083a4111861f883ef31b6fdb38bbbda627e9405497c2232f23e9f1c7", 0xf1, 0x39c0}], 0x3002010, &(0x7f0000000680)='\x00') write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0x9, 0x1, {0x3f}}, 0x18) 08:23:11 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000600)={&(0x7f0000000380)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000400)=""/72, 0x48}, {&(0x7f0000000480)=""/22, 0x16}, {&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f0000000500)=""/87, 0x57}, {&(0x7f0000000580)=""/64, 0x40}, {&(0x7f00000005c0)=""/41, 0x29}], 0x6, &(0x7f0000000740)=""/148, 0x94}, 0x10082) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sched_setattr(r3, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:11 executing program 0: [ 1280.328662] devpts: called with bogus options 08:23:11 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000880)={'filter\x00', 0x7, 0x4, 0x478, 0x0, 0x160, 0x0, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000380), {[{{@uncond, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x401, 0xfffe, 0x7, 0x1, 0x0, "5b1be5fe1ead6cc571461a9a90d7bb3d6ab4eeb5d8280ff6740daca319dff8969a5fced35506df698586509fc618c6ddde8f937c00b91d388155465eae0527ad"}}}, {{@arp={@multicast1, @empty, 0xffffff00, 0xffffffff, @mac=@local, {[0x80, 0x0, 0x0, 0x7f]}, @empty, {[0x101, 0x0, 0x0, 0x0, 0xff, 0x101]}, 0x4, 0x20, 0xeb, 0x3ff, 0x1, 0x78c1, 'erspan0\x00', 'bond_slave_1\x00', {0x7f}, {}, 0x0, 0x2}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x9}}}, {{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x5}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) [ 1280.352261] devpts: called with bogus options 08:23:11 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000380)) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1280.396468] devpts: called with bogus options 08:23:11 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000480)={r4, 0x5a, "67151cf448632b6ec57130bb350d497c23a5828cb98a55a042e6d45890d3ccb0752a35924b862263cca05f0a69e4d896265ad985f50ed9b2ef75bd61266e0136a05368dae8bfe1f95decdd593ebcdf4e6960239a86b7ba547d1a"}, &(0x7f0000000500)=0x62) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r4, 0x4) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$isdn(0x22, 0x3, 0x3) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:11 executing program 0: 08:23:11 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x40000}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f00000000c0)={r1}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000240)) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r2, r3, 0x2400) [ 1280.518639] devpts: called with bogus options 08:23:12 executing program 1: exit(0x0) capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x25, 0x5, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) 08:23:12 executing program 0: 08:23:12 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x10001, @ipv4={[], [], @broadcast}, 0x3bb}, {0xa, 0x4e20, 0xe761, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, r3, 0x5}}, 0x48) 08:23:12 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r2 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r6, 0x4112, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r7, 0x6609, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r7, 0xc0305615, &(0x7f0000000000)={0x0, {0x4, 0x4}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x7) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:12 executing program 0: 08:23:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000002c0)="7a809c883e51116b02f8ca9205fe69571b622eaf91a6f03fba1916bc15e63525a3c60285fab28756fd503123a1f26190bde30a614240c681d4e4ac73fdce3e767d25420dbfd7d33bdec586052df61fa18655dd0cc8e8def5d378634e29d6bac544145d994d44251095270b50a27f854f4313c4dd125aed11a224ba07d07754a2e0d808171a5413931011e7c70baecbcb", 0x90) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 1281.291991] devpts: called with bogus options [ 1281.305038] devpts: called with bogus options 08:23:12 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30}, 0x0) ioprio_get$pid(0x2, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) bind$isdn_base(r3, &(0x7f00000000c0)={0x22, 0xc5, 0xf7, 0x2e, 0x1}, 0x6) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000040)=0x7ff) 08:23:12 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xff, 0x8d}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x5d, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x491c2a4634ebf137) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sched_setattr(r3, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1281.418904] audit: type=1804 audit(1576398192.527:117): pid=30991 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir176085147/syzkaller.f82Om2/350/bus" dev="sda1" ino=18231 res=1 08:23:12 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) sendmmsg(r1, &(0x7f00000084c0)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)="2bfa8d51aa3d3bae828824f13008f87f753fb530fb455aa3cef8b8bc8dac3755eef2f8929f30bdbd45bacb89bb0e0dfb825e75ef441940203629857a8638474c4b59e7162219b64c0376bdf95c0588712454cae3df008c92b69014538c58310f77f193c7389e1669e64f496055bc1c336217f2650d2e1a10ce56241d996e7b3853ba9f7ba7ba3d5dc114a37b45acf96ac4a8ab1f052001ebbcbd680a1ae6d3885dddda6a7e3ebe9111920d76acb86af6d0653245e304cf0ebba3a86411a824642177c7b44c64dd11e6a96508d94ab133442d3ad87d9a7a11bb9ebb85cb409a222b515c1d8b3245626c6e9deb0ab759d0", 0xf0}, {&(0x7f0000000280)="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", 0xfb}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="5800000000000000260200008000000080f9a1c3acbb025eac5aab5fe4aac266768ae0f9b71d6c94d2e5486334803b256c27221c9aa8b3565c6bb79ec10528c13c6e9e1aa87f0b719b90577cb15276d7fe00000000000000d800000000000000290200000400000007bb176b23e383341c153d9af9dfc4aab4b43067b54474368373cf1e8cc13506194948b146f87ef0b654cefc51bbeff5a6b4f76a474235d0f14b03905a2b1de17d8dc767511142a312da05b48508f243c33e10eb92fe46db5d9ca40b06e7fa6d5343ad9174bb092e35fc59714082faa2f0bfe9c0d5ef6e3b892632b1dd5333191f0f66c60975edd3d717c1196a5df2b84bb60a1545a9a12204ba6c411c469bfcf98737e3ab7c7318bb3dcd03ded587c0945ab3fbac8ba6a999785173296f6b12e52b000000000000"], 0x130}}, {{&(0x7f00000004c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x4, 0x58, 0x46, "263d6901a04bed8dcabba6dac56edd092e438668ac468094a4dd8cf65a2767cff29b633889200c0706133752ef4c8a141091581987d9e34821d7a115277eac", 0x2e}, 0x80, &(0x7f0000002740)=[{&(0x7f0000000540)="c65ab60b7b4103662d85c83eaf1a76ea9a0ae55e2407246c04f4bc281e2ee822fcd051161ec2c329568704c1182280b618b145f994b94c206dc197c18e850a444c6d9679a540a4a1dd0c4736b507bad56e375f1eefb55e7250d23c734bf1424737e8765e425f056482c062c74ab2132f530f1d9180cdb3bbcbca654513c7abfc665b24215c1ea0251eed09d3b4e31c90840000c6847bf5998773e17788139e064182b60c04bdd0fff22af1603e175cdd00897ceb946b77ba9d6db7824a8278ec752291209ad6e31e3f686458cb360a3888bb72ccd9b8d09f48fbaa2c40215751998f540782132ed645269f00abec01bd31a3e6c132d2774511933ff4010565bb80546c83e96400962336c6b94d51e4ad88d2cc519cd3bdb4b8a45dc7e8921521b8454a60dbce54080d16357f30d9465446df53853333ff5d22354bae75cd53e86b5c267c7c08896aad2ff79edad8cdbc8b45eb872ff90fa0f399fb3cdc69fe241cb16d2f103ab9efcc7cef1ef0d8b9a999482a19711c64baea8ab2a68b89c2fec25155f8ef1c72bec1b2c5d29956753c712165535759781266a0e8abc373ccdc656c6f3b4faaaea677dba6fb96977a640fb76f89e41b7eea69501daaabf5227222a92a9ef04fd7b8d7e408b47cd2b95b98f196aadbd7a3e7fd14f025ec25ea05e414621c65510943c9b767bc116c07fe0223a06e5785249f63144d27eefd8146d92c21603d7c23b4c44202a98e62fffff0a3197e7e10a16a98c481b446180c8a874d40aa5bca16441d65ebdd5c8c70a118126cb230cd6ab8419736418636ed7da6352cdd9a43c45777a90f2ef697a4f5fd92dbd2de5126966f2a0faa68e0e19417415167c8335f3d26bbd8ab575253992f020f913635a7bee489a40d4dd9fbb579ea5e48db3446ba41ee4ccbc90c3fdbaf084aeab23b3ddf7f59745358a39bc2a9079a0a93fbfb561eadd79db27e483b14c58b5ef1ae1dff78b44ef1ecd8deb14d8516b1e8e98001aacc17675dbf2575813f3aaa6ca30ba3833d291c7c27ce20b7bc13f3c87cfdc2d506e8a40809b66e06e5dae6985aeb91b7aa2ff0d0b0724980b830a52b288417ca55758c3f4bda81d05617b6cbb437c0227cc54c2b064f752281c3b454622fe0d3fd1c4cea50519546fa1919622b6a5e40c7912bfeb3dd09316d1aefc65fa4b0dee098e12d88f31e218cf65fb01289d5ebb79e10345b52254a6916c537dee849cd36e35dfb4c8d6966e393ed3a86e818e18383c03e6c740cdf7963ea5f8b3db5d41908d5e7932d4195cd6f917cdb9268f08d9cc2981cf4ab38d684c7f23ba6ea0f76f84e2c25602607958fca03a39beef01ae9b306b1a265ec81f59b98ab9de97c68d33fcaa68277f9779e87ce4da46a8c5d72a3f120bde7c7d73829c7de61cc564810c373f1633f411c0f6a4d418f6363bdb1ab18d5e61cdb75202a914601636c5da5c6874a148100f04214c0aa12ee67e700208162bdfd2afaf50705a36d0ea42b31411fe562e766b92b9f8bf8492df5c4220972d55635a9a8167e6b6c6f3316a784a39806b2e02dd2db7174eafe07c52c0787deaececd4a42ec34dbd3c64e18ed602c73345b42c864e895d6d848800e4eeb2a7607d715b6a78deeb851ca057dcc60df4cae0e8c1e4c2c93b8ca447e4c0a5a8f0bd411d477c2ab09d541320a1200bc93593d12f23d13a8621819d216151e20612f0db9776758fd57fd63e0c1aac8c541065a4bd167fc122bd0406a827321752018c65bfc6258c07abc1508e659d8283baf30fb6def12c1ea6505bee126ca9c68660eb30d47dc26a3664898ad103a5a64296110fae166d412d8ae467917ba4f929f66fb610717a22afe41abbcbb7f4f5ddfa6d73f3d65a561aa1147f04cce47ad68ed051aa479acf41b89ba1f34dd692a1229435d1a848faed957fd26dd469854530a5033995e770699f902c85d3ab847d2b9309f2362f9b8e81294e9cade3a8b33c3a97dc48b183df705b91b7d2a9bd57ac79c1d10d0c0f01922af0bcc0ef85f932ab83ff9383bf2f35c7a235ee5ec8817fff332606e215b1b5e171ec2b011f0efab635c5c54d8e0410063a04cf97c1baebd77205bfa4538dee57bc2442d8803ad7a662a4bcae672b70ef53f9b7cf65cb44608f0cad1ea3c554f7df973f69ac158a4db334373d9b4260bf0ce581f19c98dc734bba3d6a62a46013788c8faee6115ccc7fd7cd6016cbd7697c2e1eafa1a3821def5d9a59e7177a2ac381a2d22407d9d8e9f16758f6c400cde9d395c91bb9fcc2d4636b3e4fa36aaec1edce58981fff8451ed23bae20f5daba6a84830c1f9e688c5124db7238b0ace769b05d5b3aa990b65a991869fe5c55213814fc1f597096aa1036ef2ba3354133afdf9f330eabd1fd46c6264e2c5c8955c6b350b19066450be612d4aab0dcf2643f4f666cca37e6cc3d754da2fc2fe2ad2f0b22dd84254aee2bc044e9aeb98a8071ef3723f22385d22ec7e9e9fd89a9ebf88fa50cd5b2bc068577775e9f3cfb8d414af60c0131c61a7fb375dbc07e885990f93089f3ff6b971946ecd6f1cef92105ed798048d7473e9c13a02ea48d27c3e1518d3bf4bc609e2ff98e02d2ac28f80be3570b12e0941e404e99205b86808805104269d271790b7eb1d860f471ffee0468d6c4f8c953da74225d564a42ce58fd58374ab3e210f32785a64d87ce3b54d225d415ab859ac99368c605707a5c69a2e800ba3be181cff3c03e7a1410a4466d075caa884775b04e8ae3e3462df060678d48ca4637ef2e17ca55d528835ab0330c4ba5059bb678a4448ada44a9debac17908ad3f846786f0a06e068a0fc3cc780e46ae1048cec7b2b7d881e1b473a6fe9b8a0d9db9c0a3e3fe87d9032039b4b7078705a0006afc00beb36a51fbb71eec27367e240124f87beed4d1f71f95a61c410a21799f62c7f36e1fcc17f131996efe69942e054e679a9759d80c8a08ea080fd991e96f238beaf9e001b9e1a2679487d9b4c059e884e81238d675aa0479fcfbab04c2774dad4ef18a8d860061cd4623819f52c0fe0f7d4bc9879d4c7a5720f846995f80a90e6ffd86130bfe66fe36bd1fee4ecd648fa33907387d13269483d00b4038d86f20e6694fabba21ee4180ca99174a5474bce6026edd1af1190e3d4d17caca3e7c0e01537975cb023ec535b6196a436d28089c7fb6c28bf090486b1ed44256cf3ac21f09096d63e031fce0742d9f1ea7f2defea2e27cb723e722869ecf98b86fb607690a4cb4368c75ff6708b9186ce50b500ed46963474360f66e539401b50bce626ec990d101daccc5b23e1e8f46c38e8e883757cd85a272a288a5215bb8b3d87c2e83805761b6750079ae1caf44a575a8036258803eb56ee4b18a94dbe5867468375eeef954fe0495722d859f042d0e67f43bc87b5b802167babfa3ca7699ff9b221d7a6e14c50f5ba8ae333b55c01ed807fd0059c034f771e28ec932cfe2eba4de3c5962bffd9c2ca5c63adeb2b1e4edd1bec9441db90ff2aa568e92e09d2ee9df4359b91fe94917667497caacda31a393a8a10143075710ea09ccc5f0de37bb706385273ce85933316bd90f23d79f2e825e831e7d07279f043c1eb5e794574169e18629aaa7844fb0cf6815d0a79dced2bfdf7537913da80cb2adbeb3235eb09598afad0c26fe216f7600d4851d91be02dccf1be0c4a644d3f8ec2fd7158b414561b93981f848713e13b3bf147957bb7ab65d84779a6a2d0801b3bcafaea27567b6ccaa7bf5d45b0be708b8dd0a7ff0570c2fe518eaa420d67d4ffe3e66f502d51308e06d8c198f652354d2cfc50199327cf587f81cb0186a82401daa784c08d2e8ffba3a629b8bf9bc42898bb866d4b71613cf0dc477992851cafc55005f33df5b4c50447f8655162cf5e152dfacab34a9cbf6069940690fad0df74a56e8a1a119bcadffaa058dcd09f81a92546edaf5789b033b637ddd033cac11e893f88598d20a3e3f6b49a7699d54690a5b513e43d7bea01ac3b5c19dc79933534cb69e214b35aa787556725f251df12bdb2bfb304c5b3a9e9c6e6a4044b957a3c0e0b1c80c4a33fc12c187b800980bd6caf48ae328dd705c691bce0f0dac6c2ecb80c1c5c76b9310ed9ad135c11920a1bbffb04ad01913eedbeb42aea0e9bec3ab6cedb9e8dd31c0e4af575ff50d95c2cdf57d392de18d82e02fa235877e0c85a841301cb3d4573d6d1d29c6863184c320214f6a2b683d6fa9464c158d97280f00209e32a50f68ce1159e9c6adf0cf2a6467536ea7d7a7d066e74114baf66c7a517acfc9af17dfbc15f5e91843e863b7692ef09fa1737de1f61be81b963cc7fc7ef94c174eda5b01d78f23a33e1a5ec3cc81c944621628f74e5ef3fdf82f3407384531829d91de8964db1c363491460d85f04947c34d79b1cf86407b2bea0dcf62979b5fb6739823f8d09fd51954dd2f42ef620f4b2ac83a23b1c5c3d7b67fa02e0c5d6b6a518717e1b9cb9d78227c14cc995280a53da2244e96a683e37fcd43006c9549f97e2539edfd5bb8af746edc556a6eca8903bdf56628834f4c24e5aa4e0e3adef3666386ca516db5e9479386dd63bce77a374bf1a79a252b7a43e1336596890537d5e432430452341e4674328ef078aa628b28527331306715ac2f361f663c6676884534eaf54d64688cc6317ceaad4cbf360ffb6c2e606c586092dc037201d99e5baee07d8114a45e20c87f6352b0632a1ee71f7871b7746e3a705f23ff602590b25ba77ea47520f3d98214b4e479da4d949778caceeac9442bdc9cf627916303704c23b75d544a74457d623d3c8c14fbb9affba1d5d4dc822b3c7027c887351a896a3384ca1b621841c0daf26d50352a0b6c4bcda3569237ab76c8ca6bbb9eb650b5187bc0f5cca0d5aba86efc9ce1a4341dc2a8573da07106172ebc06327a15bc00d0b7eee183e758fbb09fd8f263bc63c3cca299617a6156765e069e2984520d48398c78d0e7449ae59c3316e0591e4bc4c01e85b3f21ddd0a209e7ca96087934b0c01ca912575ab6ffc2b9ca06a48040a25638c2bd4e375126e73ac07602016737d1996f4e79ddc24b2fd52dd2c42dbcb5726c997a23c862fc8a00184567292ecf979623864643d65d5c6766e08fd3883c18ec0b830176054d38e83ae29f22d50ad6db4e62db2a8e346cbe6c633d68052433e9f78ea863b41fb5b8a54dbee56bb878ac47912f7e1ef09f2f10ce94c4281b99277c714924c48f92024f0edc60895d026eada8b247db9fcb913b27feb2f02849fbb3c21b6aea50d400a5b52553c571592482d57f44e365a1e1f167da5ddf723817cb2b93a66f82abcfc445cb4447ba5866d37da9ddd6a42f8591fcec1f53296cf32fcb46711dde508c85fd9d84385b1be793e62678cb95f8a0d4733634588b2358519dd495a56be0a657a93d1ab8bd577d142151c76fbefd2309381986c081b183fc16f2a7e0f894886571402260e0e5c79feb5e8b0b8beb818ace6e19be55f2ba9ca4e119373843b03dde590426c6eb7db2421bddd91d0be3bd06d5f0128bddbce203e8e4484e6b8cdc0648e8460cfc45344d70b4ebaa54e0bed7ef9d67533f84138e74d6840120953179d9ca7ea005d0898bbed1460fcde9afe3e815e805f9e11b41fb60119af234a77b5ef3852b9e2f306b0663410e34acc1e560c0437f8eb6625b08231bf5e22a55430070f107bed9ddfcafafb41eb980c316e67208f4848dc006e8613a635adb4f7d51f770eae57c5fe9d8a12ba4ce1a5a9040ef6052d09fb1ab0687ebb7665bc885c", 0x1000}, {&(0x7f0000001540)="40a017090135450af597fcc837f794782d6ed94ca3", 0x15}, {&(0x7f0000001580)="028efbb5e68fe1a69494e82606090f1b43a028e0765fc6e72c940f6c1c93f2d1573b627834792da7e72abcce3ff981909e21dc6d25e99b68d0fae2b00797d04b057dc69cf184d37f4154d0b5be1bb2f7813995f902405adc87985cf6805d3a175aa7d2626011e6d0ee9530a69d25b23d0688775b14d51f6879c01638af1b42e8ef808dc3f16bd20bee14843e66c79a47e596e97e4d36417b91595bde8deba8306c6d9ea80dacc78cc2bd64781c91723ab14f2f8ea07288c9a3f2b5b1711642f4610f88faf877fcf1b632236725eb401060495f33e30421fcad6a93e6b54c2f20fb573cf8ff41650b987636530eff9fd9d9957b3a2d39e68797bc52d143682e6fc7f2db597d7b723afe9ba6b4e981d6d4ce5badca76dbc27775c7919d8d18e7f5240bff02b9b9e477a5a6d372d3a84c525b648296dc7902dfdd6c43991899503f9a049c703ed07570dfa13df7cc7e93c01e351147355e8dee9780163fe03d2b3b3f0891aafc284e6939019712df3116f9d07253b943fbf646fb98607fb8319837790a665cec57428d1f55e438f68cad13a62b50fa22f39490e7bd34c3ccaa4b81ffb2564e0dd2961040e59d32e9dca64d7e785a1da2e422fb8404f54bc585d184440467cc2b485c8826ac8b719f86773fd3fb0ec77b56f85c8fc8e7421e2605f034abc015231b57dadea070434cea5c126bc775930403785ef7fe9be6d63fbffdfc7eeaab413d4a6175349b1ccc3eaa1907d4234ac19e0bba82da9c143afd280b81835282e9eee970ce3ac62e27a0d233d7c9b50410afbf1280a1c083db5263c2b718ecde85408f4280f57545cf5da446d697cdd367d348a3dfb9eee1635e54954e19eaf7d71604218280a71c49f0586edb68e9070ac2107bfd496db3a5d2026d3533eb883370a3dd70b7669f7839c1375855778c4687bf13880205eccfc6d8b2906cc7427ff672d6e4b772f3de7fa2cdba95ac588e67af1ea99cdb1d9024f300f451dabb2f88b41191b5aa937078c2d80dbb607ca24ab1d6483de53a8ce26f67bf60bfff324e61e77114064d09b86deb861d290d4b6597e934397efe2ff51ac8800a6f833fcc903b1c5b77b878487a714d2b0d8a1eca06ee542ae60d330f330c2890ce1bc1be8fc1eda542c1007b0e8854e1b636870aea96da62217b7b56c0cd8b14c2b44576bb5788b7f4ce837a2b3c5832521a186cc726ffd2c6b8adfdcc6b38b2f14b4ed90d473e856dd763393322f0fbe461d3998e79e9131d343430e57d79db6ba2c1ef3ab621d1bb405bf2245dd1b7c9c8023550804ab4517e39c9795c3cf4c6b65dbbf89fb5c6fad26b6386f6e8a2b4fca00ce40956faf7533009bae2d64c40a881ddd0e91f41aebb4ea61dc373480b1db626cfafa9f13463c409af3ce373184dd3e5d8d12b2d75dbc739f51692105be1f2c7de49a4a6d7d3f8543a6d9ddd6c36e0e175d7ced26b67dad5439940db27126761c7143f11a73d3d4accbf75b4f838d37b532d9adf9c8594ab4e060737574a71b91b1f89d4e761e7066b423314f6da51dfe5c8374ba66e66d7692b9501a7c6b8bed5b356239eca0e427728ba42de945762ce3c5b9aef93f75716d43f5bfcb2e95a949022db9aa8d58b44b5a6437ecd4fbd0a5cb4af4245d50764bd472fdf7b528001bb57e1559692bfb5db75be964e089178d076bff920dcdd0f50f30ac82d8aa55ed758a3a75d31c0f8d410d3998c12a42e678afe1740438978964abf544a6b9158ce328cf4548d501353f75ed03e8d59043f671090ad9c864107925bff5ed493f861d3301a45a1a0ec85825952dad8649dc2001799b6529a22f5034a35fb9d90ff1f74aaeffb8cced637eb1b96579a1c7358caeaa518b50023d97ad6309b8384519c6b7f1a286703120d67c7368998d3a08c339022f11a55f1f15f5d22423fe8c81a01b549d56380a0ea350584e79348f9f10ecddc161289b3c454c8cdfd5f5e50226742a823a22a633f640e77be70791b8236649c9a23e31499965d7906d83954e5bed52bbd9c95d5efd109e324f20dd88a724cb0d811befb0d0ec8d8afbbd0b877a33d78a61ea8494702e455170797ed9d5cc67a0a9765e3e9d0f5356d25a01e177ba7334c712906f172b562153aa5487a9feecd5046b1aee50ac027d274ddda4ef4b98fc97616e27dfc58115d1acd33ae27ce0386a92797d4273756f2e7bc6ef4bdf86ac9c00d7cf84143f3b7d86d791e6123653ea2aa924980f6384c7e69cc1c4afe4d6922643c064d922304805c557cc9e05ae1625d19a51dc2a82951761c44320b641a4654c28fcecc930324b5c096ec6d1d24aba61ae1c55d17ec485a5d3803b60a1961df4829794c00a079b28cea0203c83ccff0316b77bb58e9778b98a5571dc684a18e2548ae8d37cbe5bd028b306544919505c16bf079d09ce2c7c02eae1117bf1a88e6b650ed5d2f11890d141292d06ffe357d89a3ff973f719b270f78f76e5096db1a892c4fc2842a30fdd2c7bded0853d5e64d215231b4963b609f5cf4855f0ffc8d24a3a10f2f64ecae500eedda6ba78666d587c4859b0278a48c51ce2c3546a1fca7a8c1c369961524f8f2d539ad5238a4c7b7958e5e49303cacab5577f28fb6fd89a85135c6a682a9332cdaace9ef636cce614df1f89779bd29ade426fc814ee39cff6f9d818dee391d5bcbc2b7b46849c5da04c7309324d53440db68aaf281de06fc5bb5b208bcb32723a8cfbf1984b9c300aae88425ca4ef76a1c2c2f40e1fd9832ad45f0bd1817cb36790fe0d9937f85a5d1cf76b4add803417a3aa71236eff771756063e4dcb8cffc8a272a49ce4d3b7e1debbc8e62ab7556bab672996274e1981bbd07b88d1e5d7414919133aa75b0e6a5569bbe7f15bca8f27b899e29c5b857047623c26ec6d3ec0ccc961e0a099bec7b50caff1c63518e8694f814f1ce68badddc8d33ef160152ccd9c39a298acd9cdd2fe909b42d9fa02521aad7592a177d19abc80491aadb9a78a6bea43d9b0849cf23a9a480d19dedbba422ffd2e1682672aa0bc5ca27e5f7b16acf2318230bd45562843dfce2f616c69582c431608b09cdbb9f9e0c433658a51a0b5484ca5efc35a8331cd4d8fd267012f224568a065623ae69e07a4718d8c4fe8e8d59871b5adbd69667d95d4ad79b9455359b224e5138d4f32c7444c4705f9ee54d2c17b5558961a9be4215bc8607a4890992f7c7877ebe646e1a4dae791ef78562cbcdeb9cf00434925033767b3a98331f58f3233e1d713b59c00a4521ec83108e5f94b53127a059eb839d74e403cce71e05c15a894aab62530d3176e45ef5932d917a7167511c4d295bff8ef8c01c6f9fb4b2b71d5f625a190787f45d8d2d757fbda74b69aece4104643106d01fd8b6ba31613fa958ff889552d1df8bc7274ca965a7682dac0ead846a5679b323e6b17120c0cbcc97bef89a62f4d4cc4f73e7bb69f81821972b05d0dab9ee8ccf98a9c1510d73af32fb4eb6c60805d8d25a02559024ec54471c46e39da3f5fdffc080dd70f6868bf85c6484a0f7b916995249bd7f61fd521869681801a984a0d90990662c3214100a3b6a657269386456c7be0dc255f7717002e32ebd12b7cba54e376760630099e1e1c14daa1c69ef8a1a72c69fdd98f50e9425e931c44cbf5c9496477e57062a918b8536a4539aff0c2e16b56c403f7774063ac4ff8287309ad08ff5a272138c2459d4da47b973a38a52501a1465985d73fa20d92fc430e7d916cc9e4475fe50e0d290b0ca381d139db6f7c1c4cd4ebbfa22ffa5f9a45f6520bf3b3d77ce62450939429d9a6ba9458de781dafcee5da9fc81c8adc80295faedf94a40e6807532cd5f2f967bb65366328e3ce75d595642d3db9fce8764f5c17df55ad436f84b5ffe53e2110b829ba667cee499017bcadced7c9a6166970d7fab1c167a1e0b6bca0eb808755b37012abae45d14318a2f49b83d583e3e7090a87748eb1498c9ac1b1fd9e35e76d5ea7bc934db91ee7cbedb7078499baaf5f30484e0500ee8ed2fd0c902c09a2df534ab5e41e2c25e33ac8f8c3a49c74b60daa1a39538a8ad33c8be36d8745511adfba52720335ac28e0e039159ec240dbd35ad3cbd71a80d38a3b6ceaf53e1e475e51d6beaa52b33faa626f139be134e3f1c21e084d4fc821e5698675c760cd67088bd5ab3edccb8e835b46156629d9c28646a62fc86358db30bbd0b569bd034bd5f2328637908e731e924000e6494c78286733ee8486d499c03af425b71f2a066efbce8ca9ec07c9f26f76dacd74c688436bf8d19400559cd48629ae617fc553b635cf393d88073372c03f61388e32e49c3d1c364a5ae21a43a624507f31e4743486202799e7b38841df43866bc80026bd2e93c4a114b877507b738d5fce992630b8d57cd9dcf70e640473a321ac143b1950eb5eea80ef57344b6caf69fbb3183c5306861a3fafea5a438c11a073167c878a1f35f8793bec328f0e552a6974177adc0c8ae831186a52db24af49885a5313541b101312483392538b1766f6267e83e2850f73a413dc196cb9ea121758e5da0238eeaa88f3ecb755a0d3631aa560fccefbcb2179b9b26107fb82c30ca9465a4393af402be7ee682c9f791bf2ecce596232936a90d3a9757fdd241016b96ffcb0f7c2308168edee53031af4972b811cac3a60ef33cf3b77644e46393dffeeb3551563ed4be00e869fa6326aa049982b0f65fff4b020878e70d3de4d57b823c05c6585c4dd57484e41c471a77c7039d113ab821e313c75251f533d2366380a0e2b7aa6d47bcdadbb04f0042a775f945dc50f21202da9825bdfdf42235dd2cc12b3c7953753bc4abc1c411a4787d07524442d5cff0760f7d9e98692eed508c357c31a018bc6cfeb676f7b40b8ec57adadc938393c490582fc9b172fb3ebbc3418ae1be889fe875067fcda313f632238a03c843c1446b1d4dcf06b3f95b3e678bbd08ad2d5b24d33fdcdf2e0c0e154079821023e02035b9250c7303b5a50d6de90776a8fe322b2c9130be5a484dd7db1ebd26c26aefc1ffc4934786934de59a1d7b2cc02d4481efff74829b7f33c89c5e0e5db4d046bbf0ea0d6a09c7ba718620f5efdfa86d959f0b282969afd676e171f9ed91f71dc9749b7b51c81f66df4b3a5d9f53f8263de00fb5ecdb4bcf8c9ee4fcd64a83eebaf307dea6638825d6bebd169fb498c1247fd3870204e8417c2174242eb617cfaec0e19ff92ace247ae8d93c818ce71b78eb1734d76e651880b498c3d3fe3de72c523ffeb029ceccd27710e992812ca1ba039de593a712b7703e8971f24361839e8d193e40e7ab455dfb9c2bf727cb55032e463eb5595a919cb6154b85b7303ee2ca01f127d3c691b44675bb34115404a36fde5dbeea73180cf6ac11576de33f70edc25ccf607bbedc357c424b106bf92e8d741fa17db83da3f5670c37dfd7c8dfa7007e2caecc4ac72d41974851b68ec4a272b304fcc8f587571c441e2589b6a82cf709fa6a6a1a6c76ad817611990daba85acbad0111911ff015fd04ae47351af45654994f6f2ace77d33553141e41eea35d0141cc0d8cbf586eb4769f009bca9d66e1c5e6da63c3b9263b7d8b03ed4433a4fee713a2952818fa14f4a270fae2cb3c0d68a9a4c99820974f6d4146f9c208038ffef3d143c6175460dba484063adfc09adab6dcf0e3316ac6eb46b99d474a4fde50e45f284caf40de01c617416580cddfa7e347ab1dd13246eb9d739d3d9840f8a532618c0b8e23083fc8d5e45dd2398fcfba282edb4d818ecfdf0dcbb4766c8f", 0x1000}, {&(0x7f0000002580)="aee1663844850d55d6177c5d7bd39ad8f7a52fb26fb9653afb9c1f84e0ad38bce18a41b051ba2971ec47e9afe5b7b9a1d663705e93ed1d58b5e2395db66343b842f68b34d444e0005a0c703ba152404ff72c3c6c42be", 0x56}, {&(0x7f0000002600)="251a69d8f0198337c72d8631e9235ada31d9b1c70a09877f13df4d5d931e0c953ad5c6904a74bd504535b214cc74a8cd62dfaff6c6067a81e162769a68edc9addaf18028e8b37931687d1d6d9af12f01edc9e7a9f28719a802842ef3157466a9860e67c29ec2f859115856997c0216685e29e948091e09da1126ebc26be8e1902d7cb4a44d0dfbc75fb59505452985a0f07d96f12274ff34041b77b5896c6a8fe7fab8cc37e271996d64bf73d13162ac59ceb5ad77ab28b3aa7d922f6b506258055eba12d42d2c75ad", 0xc9}, {&(0x7f0000002700)="26eaa41cc59d10abb373c97127fffde5620f2e155c26476dcf2bd1aecd0f82b501d05dc8a2a5962c16df01947772cd80e4afda2fe8818f", 0x37}], 0x6}}, {{&(0x7f00000027c0)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x1000, @local, 0x35}}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002840)="6c821cd4b4c232dfc0fbb58f2ac7f3b7292566825475bcaa5cf8d8979972f6607a48af22", 0x24}, {&(0x7f0000002880)="461a7858de48a93cb27081b9321ea54aca28760013d8007038a492150f3046edef2ca97926bb123894d3247ff05a9b0227", 0x31}, {&(0x7f00000028c0)="b332f30b3ae064dbe2c35b698a1c4ef2d694e8f60503468c2347a9f40d94e5f4b7c54b587b535a0e73a46fa895928314d255cad72aaaba8bcea9f6a8ad0592d6d37563ea5c93f58392c7d8d23d61f61bd84947df0167d59a88e2b40696b6dd1500d5ff4a083dad38f38be795b61727f859adfc4e9e51940f9c123e0f3596106c8de3fbafb6538d3a86f2ab45fc6277f7012422a00301095c9297f1f40646ce449def8c165980f8f48bfa09", 0xab}, {&(0x7f0000002980)="6f65a9627f34c3118adad2b7ed20e84203b3f785b5fbc7fb0a26c08fc4b15dfc9c48d0c3d5de391eac3a7847fe0b093634fb90a5752f6d9c94dc9464f75612d531fd7f27", 0x44}, {&(0x7f0000002a00)="ccc39fab4a060c7d3aa166c96bf1c54c6048cd4c52394af9eed6d62c949469a5a2cd2e89bcb5db9272cfc7233e1205649ff4768e1111909d001bfe9cba4a7a4c90c8c0b7f9b3d76a34547b6de4ad2170a7add0f32cd3e0f1b6239cb1e49b4facc77bd713bf448c778a6ff2e338ffdce547915a3b79604bf8b82add4a04f0770092a917c8db869f62edf99992c712bbc26f83f6bcf6e1f3bdac42382037608ddf22a4ef928b506657d18fa36daedf9ed72aecad78583501a0baba98b5c5ef89fbbc8f2609e8205099597041137672", 0xce}, {&(0x7f0000002b00)="e1e7a3745c844dfe2205486ff7837bacabe555a810548e7c061b3bbd571e825bb5a60ce96d97a191f39946f5ad3afff03b46fc1108840cd6a8300c5657dcbb51e898536d7ce5cd79f03191905ea8ee71c6cb21c20ee3a6f2c66e6f9f8bf4e4ed52f0122bedfcf60acbad10cc7bc476e5582694335bdcb814002fd69c2b821fdfa6d8f1fee6a20414ad7a377f1d42f595269d2b8f2ffab04d62d7cea5f0d62f11a35e9a6e29cea9c57c4687cb2f04df2cd3b4a2e46d6de0ddade2a3965d6ccb5aa01cbc3883", 0xc5}, {&(0x7f0000002c00)="01ccee5c9e3d667dfb51a0b29f8ef94f8316ae8422bc21d4a536b66b5e8dc74dec68edb48ee005adc474902d5ecbb87dd0ba6eb510f7c7a8f482b2f07dd668c152c9ee0fc510537ed57df9e284911b5d6bb0e8431eaed608e631d801ed0db60574083f5d5d5a1f8bb7473efede74dd70d59188d20c07baf7e4c740053d92c97b3b52938b8b1bed452cbb4f418d6528d12de7b6468b26a3f997875be6736ce0433a9632457dc5139028cb381137f7332a065b5385fbe8600bc1ec8b8c8a6db1ea1280568febf94ee27e5122f70b64dca57a77e628456aa23e6273f064da29e987238f6c630f", 0xe5}, {&(0x7f0000002d00)="402d1a504abb41798d9f8599d093a4d3a261c5b3740b6dfcdb499ced10a9fd931a58156f0fee5086616eb19c7e0fe4144eef7e749390451dec34fb4ad3cf849cabb9f5fbf8d518373fcfa1ec907328960800edf0795684e25a1abf5e2c108a70bfbd5d3890dfc3615ae49101cb8780d6759173dad5413d5d958be849d1fed07af778bd286745de46a9e1b71efc35840c39309f73ff7e2e97098a57775c07c3491eeeaf6156d7eb39bd4fc8058d74e0cf2cd02facc5db634ad77557aeca06d24fdeed306c3a01e9e65f75548963ff20c93735b4a6a8d88826c44c5101c0fbd89c51befe93119644591b1ed6ae6ba64b377bd1bf9fdcd9ddccd60c0745d1", 0xfd}], 0x8, &(0x7f0000002e80)=[{0xa8, 0x108, 0x1, "2ef858f384ccee5358084c41c60c279d6b005e4778fcfa3695218f2d1f6e2bb2e6c76f2f88a46c0c56fc111302fd0199eecede73a40ab1797ead6f43dda7f4bbdaec2003e028fa46271fc9a19b947dc69bd0f16fa0fc4baae45a5e593431c4feb01ccbf86a2a8d7cf5e154c2c5c52e49412f3e31047b2815441369cf91c07444100a06f2d276b0aee31cb62f92cbaf969545"}, {0xc8, 0x111, 0x2, "fbff52773f676f23b0b8ccd0df2d37bf993d03ab5f8e16e0f3b54d25b2b33de038cffabfb9765da00fb880b7ee1e79f1075def9fd3b2e4828bd8107533931a86495eb74c1f5d087af3bd6492c33b25da1280abafaa62c959eb78f2cb134d0404aa0ab48d53936b742d74f1646aa96b28c4564628d7acbd6b84ac98276490007f6ccd677a2367e8bf523ae985c31f8f401831ef8241d1c1be1206f68f036260eeb97d74e8c2333981b1067ea1dd58d658cb0137611ee982"}, {0x48, 0x108, 0xfff, "02606c639543425e115d5866cb550f7a61ebc1c5c98c8582a2eb04cfa4482734dfe6bf3e2246526aa689d7a3aeec7df56f8ee3d9"}], 0x1b8}}, {{&(0x7f0000003040)=@isdn={0x22, 0xa1, 0x1f, 0x9, 0xff}, 0x80, &(0x7f0000004480)=[{&(0x7f00000030c0)="78f99470752a096f0cfb20f42294ad2a1596b76847c10088f47b3ece5ae2098a742d1b07313ee055635738b13fa6bdcfe7688ec509afe83211491d52e80ec47c65cbc411ab14f41a131114cfd074b437d6aa2917482277d828684f817f0c3c1d9a3dc30c6121d0a5ab540f23", 0x6c}, {&(0x7f0000003140)="3aacde34bbe14dcd0c6989a53019b87be362c15ba4f8e818d4b6d39a3450c630ad770df58ed8b62ee03b3dbb90897c2d936715eabb8ab4a026d9f207c193655976dc0667ef74ae1ee3b3a21642c69f02beb3dc923d79f333ed86853a81c260295af04e6df891d99ffd18d2a24ac023aec433e32df7cce954f91b8156e138cf5bafe6bab389c557c6737d8c63e399362074955923e4952dc9183189f45f54ca2da165e22421ec6a0b5e31d1c14f3d63c4eb", 0xb1}, {&(0x7f0000003200)="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", 0x1000}, {&(0x7f0000004200)="a44bf7ea8613ac6badd0aeb5e6323ebde447c19cf067484416dc323c43abcd2806c3b1ea68cd3a003f1c57e7f6b76c0d39c3d7a4bf508d8c4c92a536bccc33526d0ceb6a312f5cac373324d2b5b949542d87ae4bbda0edc3981b2d1091c99e97156c988a22a56104f25846ed6ea835f4ab172837074e21aadae601e962a9b5107752c203d343cf409dfd7052078cba6837ab003cebbd30796b646c868e28c6cfd2f408bc8e0b97fa1e716fff3599a0d52a4251e0a88fb3d428a72bad3bc02d29f46e7426693fa1bc36883ba965b7b504430e9e74c89c3081", 0xd8}, {&(0x7f0000004300)="3c4e7de59aa43878507e3950f24f90cbe2c671d1ab9df2e590260d5c7fd888d11ff9af959304daacc10db90704e909f69a1c2aeafde21b7192d1ef5a67d94f2d07139374ddc5e2ce35969b6a221b88511b43ef92cc5fef52bdc42be50f", 0x5d}, {&(0x7f0000004380)="df8d5fe312750d55648dd98dfca4a833616587b7fb631736cfddd8a4405faeaeed957e827f0bc89f7bbb37304db26778ee6a90ec99c5ae56c20981a93aedf8129b991f312c4dd046853d871d4efb04c9943435f0cff660a6a38e332326293c16f619ee74234e0d3be00f61e119bab21aca7e1eb10a795f30893745e574e05054d1c99f20200c6e93b5074bef545c3dcf85c2d8afa181fdb922d81f3f2065e1b53f345d54c52b46162a324d582da3b837671b9410fefdcebbd32bdc9daff7cedfd68890d2a63250f61a23ff6d6b208a5ac998fc14c43860c57219ee34217cb287a50182a65e7df69f3d", 0xe9}], 0x6, &(0x7f0000004500)=[{0xb0, 0x102, 0x0, "144f14ea6afb0973647e2b47a02f4deb8285c8eeae828d12def1a8a8974e3eff6f72cd305d6932667444057705605c465b01bce38a4452100e639520d33c66c6cc6590e3037b462ae4a4bb9937b9f25d7699be8f4381e95744e00953062c6bef247505d6ca1369e0a03b856168875ddce2cbd7d2ebdf5a5a4e0ecbb06342a1abfc58f980fc247935e7c2ab941db5c67612ea532f984ad8cc273dc279"}, {0x50, 0x10f, 0xd9, "5e27312f77e827f344008c65a85fdc1dd534bdcbefc68b712c8301e863c7c4920f3fc690e264e3f3058a49dec3d7bb2166cd146f2865fde883309f"}, {0x20, 0x21a, 0x2, "33ac872fb2bbab6baa"}, {0x1010, 0x10c, 0x40, "e590ab92b8b24d308b79b2ac1464ce4e3b5d4a9a3e46459d194ccd3fd012abd64a2e5b15e3feeb573e2b5219ab3180873861523c5c0e612f62034377b8eed3ab3df11da13d15762895b101489401fc2b4d2597cf7b00e7ab2c0418e2af345eea7553cb3641246d683618a278458902df63c7b7111402a00d1963eb7512b2a9b0762b3e08083ba44a32e24d6a4b781330b14ad6e1aed62c3b80b77b75cdd4f3d4d8d337d1dfc3d7e2ab2be09d7dbae3212078f1ce04f25b661f47df8899e78fbf89ce891934cb4eab40121498ac0c9263c97d8176acdabde542edde42238fc18fc437b80c753896b49048726c7b3838ea992b30d4e2d1f96e3966a706ecce604ef1db104c60f7914ab17cb33082469db532123463ca20cee2418a778167e890abebeb54187914ced56fbf7f1e36eb35ab44b64fe66fad96e76c0263b3de1e4b6ebb5add05c4020fe3d5c0803917f5a3e210444c93a1f0bb5537094d1598a9ec66275799fb4ea74888db79ef9a6778220c6d0265a927e9cc04b7751812ea13b96048962d2c561979a66d75aa4677cf9533f4c93b4d6c9d5c788698a819cfdb5b17acf874bb85697064f47214f10e8b643656c12b7bb1e816dd0f161b05138391ae358a5992098953c4ee7d24c15371b97a9ee328d727007cb1ede1be10f1a68d8f8743b36839586eda9b0964f02c77be5ad99d04df4a37b195485d80a712163c61e163668efb140071566159eb07783408aecef9e6801dc380113deddfb3842e007cf7a443a290b0b146247e7d0cb1c65382a70cbbe58e84f63b6da8024ed5950c7fdac99b1d05375b0d75350f3b0dd0061927049661b15fc56abf2c9ca37ecf8972bbd70545ef2147cfeab5627a66f827c371f1d841934462d4a8b9c0ad134e6c3bc81849a713410a30098ec4436b9bf2c19bd3893ab849dbaab0ed62354a7ad325126b7962e2c6f22988e13d1bcb07a93c44c8f0bc6d149d680c55c4256c76d98a21f76ca01e514df6b18e608e1563f575ed9c6d94aa976c27d9f23774fc2130a5ddec3113cb4aae943b4c0a8804d63ed95e24613f6593ee92167e31c5204b962e116ee4a2211a5dc028fafe62f5375cdad3326a81577b20b936e9f3d29638bed737e72db2cfc8049325d69aeb45e7f87efe6d511e5f75f39e2467a10cce418b8b3bb382f37c42143fadd9243b87c02f38b0afac6c177371c2b47b22de9b5bc2e22a73648ef2fc10421defafe34133029ba61ea12514d163d2466c1d4a0a11e413188a6bed1069b32153c6efabe3be92228aae87f73efaad0d93bd6ce28fd9574c9fa0978b499c1f9b2bea0458d92c8a1872a60c6a1e38fefb779d79e708322e00d63f169705f5f01757a7bc3c4879e3dcf0ca1f556c2309c30ec379744876ab8ba219f3870e5104e2d1206a060a3016fae12a58cf7044d0463d551ce5e41b83374e1aaacaafca8861a6078dbd2957a258598d1fcdb9ff2973db2e0d82f3a46de733663cf4d51b699dddf83d648c10d7a1ff0e0f2d2e80b6e65136c74078d46f3b3167a6a98c3a10fc03149419cb291b288f1afdbaa5118a71c055eb3a78e9a1939e3faac06d89cad31c9f839a13a30990db10f48251720d4e2ffda3331242b0f940eac032d6c5188750c479cf115d948b1fd46ff97107a421ca5615c441ef3d6cec26cc8d2e99072343a3f87ab296f37e51350249eb0f06dfc8c78e8328629f45ef77ecfb8c6607e9b1da18e0e02ff6a0f2ae81aadb67ca99d01754d08ab4b5acf43972339677531252d207e40f3a37465f2b53abd0e9fbb5cf3455b480dd5528655b8d3b96626d58287a71e8ed8d58c7ff3ed617df4c3295b66b2df93303e1c350c52d3e1e07f6da013cbd23e5e8195b83a1fae78b41424390146c3986bdb6b58e3122db77dc14f2325bbfcb16b7aecd5f92a60c3d7bcc267a35dab46562572c9774bd1fd402d1b36cbfb7e172d4c375c609c0013c8e4300bc0f7219d3d17a417809c3c34a56053324cae8e81b0ac0ae6792081fa7c9643ceef2d047109de8cf3ea1c8eb3c864752faee929d857127ed1b9892e400a05cbc9f658293d574781df1b5c3f446fc5124ce77abcfb72bfe4563919c00cdef384e55ce2422f1c4430e2a5d9b92138f891e60bfc3388e1cd7405a7c31b12d4485e7cfbfb596be6687d7e7f6b79d47f085279fd38d2ee00bf5c8ce71c5ab73955de5f6a162791a1b8e2e0716d6db0ccf638a3d73a8757317e0d18e701b9a6227cb059d7bb106999174bb747628093990241463fa1b766a9cb797e0e601921f482351474f41a3e79aeffde80a5d55d6c6dc732e07f2030b07bab1bab741761ffd76ade27a41aa86dfbcf7db03fd951ca62c20f8fa74ff29ab737a4f8836f144013c5769eb0a61bd8a45f2150e3c955ab8c56751830b9b712bc578ea3c5b6efdc7f807a8e6290a862605c62cc659006eca73785c22009537df05532ee6371567534a812172abbd1267243f3024c372c5e5778912ce9e367f864f62e29a570d9ab8b0537475840428cb89c3662709604b3567c98ac739672cb1e4d80ce940a2ac4ecf4dee2d57b5918051e43fba6d52127b7e0fbf0e8243a910bb80dd89c0b142d76933a19243322a28c3d40b01a3b212b63a1dd8a55fc041d1d8d3e7c821f9f23546f349b9af9c53bfc41cf26e2298f48da04bccb8372e303f61ee3cbe213da1095c93de5b012607ecca0b77e7f5607e15d778ea9f9d27939f3b3f98d6ea89d75fe9bc356434fabddf6002ac7163aece59f36fb228b621196b58a584bb1a791026df409c2b3770fdc9585deca75c3070cf7a64c75fc89bdf4a9ccbd0edc7958eb1ca3087ce3bd467b1207e5cf2aa826c6d876e4b0a5ac6c8d3158cd139436b3c2922657be316aed368558e04ab869393e10aab420713097650b9a55cf90c0a00a7f2062e0c5b0fdca4cfd68ed0de869efe739ec49afd0ee18fc6b576dcba3a414acad3dee4317307ec1fe5de781cd340ccf5c9f365cad24f01681e513cb2d1f6979d0adc8d3b1d27c8a8bfca9e6669e9775ce5c7d6e890a74988938eb81a952d527297ed2f32524abf6e6905129a2e0d0593990786d1743ee7be587c92825888491a75f39ba537b8085ab0b5c0df2319fb744cb751db9e96747741e9ad0383f6f2aa3bbef4cb9dbb086940b0e111f140ed990d488f2f4277b87a12142d1e7b2de77d5ddf080a4e7b9b4177cece82e43bbbd2c32afcce657fdb2c700693e3ee84a8c5f059556b18510ec52b9a0dcf9e23019174e9877f88da99e03fcb6019835a8be9b2916b129a307b16e66bb5f97ad4741f4e292fa292eee2f8febcc6e646dae98095106f570f7506cef6d9394f801fb8d3dca27c1ab1fa574f02803585b68bf11f6a3f786af29dd9c5cf465b9cfd075e6127d216f468ce0ca1b5a80a4113b7b8c54b131e8c7910f92dc74dfb0a2c11ab6132a66f72db6305404bf2c5c4dd057638352c4bb9fb9d01bcca5a1f44940ec266f21a525ce60891db4278d7b9d1585fefbd0667ed2f5e5b9169af0b45f810973d77f4f622fcdd1cf7a5ffd11eb2fb9c81786949b6372f42c4f1fa098d9c91055f67fc7d309dedb6dbd94db9575a44257808275ff68b45e0ddd8e26a42b2477818781810768583a9b449e7b587dfc403422da020f87d5132f6cde728908a52d5f0b0125a07f2e4cc47e6d3334a882c9fa4a61d64030a440f6055f0674952b46157cb9f6a3620e28b929f301da48baa421e4fc0b92aed194fe653ad06c91997969c62715281e042577e21c852659da4f9658f342d25d10d9ee22f858790e0112a5689e5112c6d08d6afa3a408354b76db7f3f16d7e379c783eb1ec40e9805a9fa3f2c9af61d09fd06200d060cf13b2cabcd4380567084afb150a6e1df40a349b445b794eef79578e6ee1f21c9a0734a832e2ba726496cbb4b85fcb89aff2bb88e3689ff3abef41eee9b40847c6116e6ac7a5303a2b4e9a54866909a2cdc7156b8712f5903fd8d00bc21c686e6ed39a4f2b3d76ce4ae328dedea642bf8a7c7cd5e108abdcf637035cb450afa05a3bd71cf32cfb91ca8828d264416b455188643fe62cfa2ebca83e6707f66e9d455cdfa7951b1210b82872ea7b72cadffbbc88d3bb607d63f410486fa8fb1b4c68923a580492ecd83ecb25b593dead6c1cd3a11c3488ebfd7c014b3059c9ff66ccd6bc992bf66f93d20a273d7cd88ddf38955044ab822bc3088ddd116866b544ac424f6c9647ea404e9bbe2c2d56668a309f8998dd3a05a74be3f905066f9b023f2f85b0eff59d62067078ea6ae3c1b2cf5b11eacb6d59a1901ad72fb9778c17c7805a2f1c362d4b8365bf5dbb8f55fc8116fd94c9f95a56089bd7a818adf6853fe35d14576789646325be89125d1d1ccdefed0e26aa8ce8fe08c4e8593ea354aaba2634fd77ad3730792b2fabd3f1488a235c3d1372f4ce9ba963868ff91cf0cb05cabbb068a2e99760f63c34961d02b869d4513f16ac298900631e2f19ee234df80cbcf695627cfbc92377cc776da4451dcf895305b88d575d17fa33f101e214af9dab66a65f3c2e20423135b8c063fbe81cc215d5fd1305d032e0577fda6827f3397229a78dbe61da22db76a33711d635cba932bd6d026e42b1261e39db9ce40aef2ff1d08ce7f46cbdd7380ec8041030422b198e56a038e70dd3d4a524551776c8c9eecccac7e93c9305e1a5b875a812200e11d5d59f2c1336216e8bf0151043e1ba6901feb16e4386fca276cbea8f647e917fc0a668edbab41d6b1479b723f2982ff0e11ce17fc9cd7d4814b85357663319ad8d6b5926726814e3a41bc759e88e13d243bd101d260df9ff999beac7e06151deb5f8e2c2676cb858ad047be642b90f9ea5e4e71ca1ef41c461d9689fbaddfdc5926268b3ff25e7c86c27b7d02c2ac2b65e978315703f7c3b9f46636a78ef83d860d50bd46c875a27a45605c0db9fa1dd37f6a53b78babe53224fd624a0c6e4d2a71b81deba49cbc691efafb4008dd04c1f95abdd840844f4bba5f870852713a8ddde08e93f9d1791276584daccd96e21892228ba50147abc62746cea67cb744c0a8fd345c64dfb7c96ea64c7e78eb645fc26142ada3f5377d51620b4a9eccee46ea94aa557588d6c3d88fb1a05255e970d22ace956a51ef13cc7390245ed538d4a92bd0c56e976f4d43c8fd3a1854f4fcac8febee5d0139439a09cee577d581d3ca9c5abf4ce16a7e61edbce14f4b8b9582a6c0870f08f1575c9c25bc350efba2b8ed2ffd19a387067c67412c5ffcb6572d992d1ef2ed1bbc9a4b1db3c593e45ab2d332c8906cf655880116935349fec7b5a6c7cda98cbe034a71e7fa53ccec889618fb5ae86e9c831559dce216dcd7a4524075af2220643343634cd7399e0d5f4aced08e58e3c45f6adbaa80e209dca081a0c293b60d2d0619b516ce78eff442e9c27f8fd307bfa86ca9c5023e9e51bd9c8f1ad6891c49ea3b8b0aa8390b173b30e8466ebf04d9d5361fa3b93c9deaf7146ada7532e808c2431a92b5c304eecedbd6b93e73a89b42581debfdb0fcc1058027be99f6cdb2cbd49d4a203bf97252569e501f5073eaf845eb0e0c011e65a0bfe081932e1709d63d0ae404cb664896fb10826cc9e6b939f2cedc4f3e351c0c71cfeaccd5ee25d38bb2dda55df9d48c0cc000539f40275c7810e9a69503b8202bb4a592a82f659013347f1ca971355e56e1cd3e982f178f4b08d5128b4db64bd708e2194e05b5b9199e5489c2f336fecadd80680e9fa726afc1650e846404f7d87c26d3851b9cb9"}, {0x50, 0xff, 0x1, "e68b085987726775c2cfc996c374ad3d790b3ab83ae3a5cff4d2718cc8c275b97abf73468568e536cc13853dcd1195edc186f30e509335be27f62b772ac7d7"}, {0xb8, 0x113, 0xa0, "1c80f1677bba861e6fc38827c468b4f5bd6a02b5832379ad962071201cc20ba05934b4984cf41488f03b5b5035acd9f06450356935f61b04dae265eeaa375ab4d71bc1c9a6ecbdb9f986ad82f23b247709c53841955964443b689b89edf6f952f6811bf8ae5e55d884c26646f6617b16d782bc8673f27412adc77ed016ce683506b7041769dd478986732c71c50b2186ef6e380706fcbcd60b32215bcbb486784b6497f7fb72"}, {0xc8, 0x113, 0xef, "cb0a45b6407c7125bbdc35d78277e74590b90c9018c75dd2e34e70169bb61f5a8ca898627ad73c4f3d82b10baf49301b02ea699ddfd77ac9cb320e06b2939d18df657c196ab76eba6fdf3e0aff0718ab679936b5e274b21334325f405041e8064270f64fc245c7db6d4e29030605b359f91d8c0d3fc398d2ac7cc855cd23db891cfa060bf9ee5e275aff0a7249c3e779bb0fde68df24c71efcf8a46e3b4883b3f17a08199459fb52a49880a337e67c8aedf6db8b2616"}, {0x60, 0x1, 0x6, "1f6c17ffd13fd1c9ae7453f880e1b796623e19a1097ee8ead163d4e135b1cb02c8878333c300c2784208c004403d93603e23d3dbeae1a997e4ff0028ae5a055824984b9ab37d86d3525b730a"}, {0xc8, 0x21b, 0x7, "d63d275ef7a4bf2f56a8dab961fb635201f6626fc1e7672f9155ee910c73ffe547faf88252773c86fe298a3140926bb68b7595053902350771345bf217b7298ff109ea4e253e0e69e61989f70229d613b59543bc7c3007fc296dab62219a8fcfc7291373dcff53c52b7e09798f4e929b347177de81f91a4a8193e682f536ea748abe1cb9e42514d9a3e2afc359f11458c8741a6d358f38041c847968003499f5507e40701a5538bd37813023a7b5c849a059e46c612c88"}], 0x1428}}, {{&(0x7f0000005940)=@nfc={0x27, 0x1, 0x1, 0x4}, 0x80, &(0x7f0000005d80)=[{&(0x7f00000059c0)="6e7340ecbd8670fb3444e47b4a03cba2d37c3720264a4421d1f5fa7aa4db2150d3f6a073373fed1a49bdee2006dd4571de631200926d8c556f0961144e6fdb54903b3e2e46a383199fc4828152c03afd686b7ebd7362b2b1b94692ec4b49dff2f4f5a8a197c86ff6ff5ce3fa2a6c567fdabc797fa62c2c1090c9992f11d481c2f7de3d056b3bc968f90d9edff56d413edc1ff707444c66ef5d6dd0e3c0eaca137d11bbd6cd8ff7b0177f41e12fb314d6f3f8ecb18905f072258df43d021ff258536ec699c7edd8140f03a932", 0xcc}, {&(0x7f0000005ac0)="e510bcf7d5ffe089d2a3", 0xa}, {&(0x7f0000005b00)="4c4f499ccc7d5a18d08fe3fdf97875d8a3d2bd53eb785b1ae6ead52b24566af0cf5eedfcde00135a6d025d477dead57719c1be07d5880899e8", 0x39}, {&(0x7f0000005b40)="7bd87bcbf8d5f0c2", 0x8}, {&(0x7f0000005b80)="4e3035502acbfae5671ef1fb8d68d2c8e04500ed626e413dcfd89c40838a7f6c90e87d3fef2a513f13e0513762d7c3fe3ff1bfe58bdaa305c015b3ff5dd044565f660b46b1b2e1f4edf1a36e773e8ea825286b1bcb6a0a8b3e8314d7c71dc8a11f8c2b8667096f1151064ffbe0ba9b9e6d5c141683c9f470f0e0ecd0b0ffc38726989a3af8fcd16db52bbbe34d66f54d42d4f71a28f1aaeaf76da4491a10f62df323", 0xa2}, {&(0x7f0000005c40)="8addb7832f0c0a407d917d3080e177d01638dabce793a2c66241c4f4fe6c8bebf43efbd7017562bd78cbd120444e985d8d470b110d144a9bd5e593a59c79d058215a41de7b8d7ba6e10315edfd4fb121a06eff2d3f8edb2b3c64c00cb66c889309af71711b771660dcd3975f85b26674d280c22e0778d567ef945a8b5b711ad1839b292201c49bd8b7bf2550f13756bb8959e74ce06d1da5d518b0bbc661ba1acfbe1f50c3e055d2d908647ca9ab2c18a7ad5c99c812f3416ede02e06415866489582a921cc885b52b2fc8348d1881f6706b8360c0e1a48b1bf9cae411df2eb6484c76", 0xe3}, {&(0x7f0000005d40)="e9381c7d80fa894b4bf43f8ebdb8ff0aaed7430e96e50a44ee1a", 0x1a}], 0x7, &(0x7f0000005e00)=[{0xe0, 0x10d, 0x1ff, "f1ad240cc858b1ce021ebb97e86c494a71ddb518d02a29d17ee659490840655ce859c422bcc2cc89dfce34a29faf3bfeb0ddce293bc521eb3e94c2961caa8cecf5e5159843fe6de5ce15a89ddddbd664c12549a1fc8b4a74ece83339c0ec3f3f2cff11e9bec06513e2de36eb67ee69b05fed48596601c5cbc1df4aaf4076319d3f28ee8bf881eec179d9cb1a92534f7ed4a65ed1010d9e74f22edeb298cbf16a36f24b8a1726b3a2d4317b5795b2fad6f8128c147b8ac4a05c1437be47e15277f5a5c728032e5c4b103597c0b1b1"}, {0x58, 0x105, 0x8, "7b4f1a38bca3f76b08594d0c8b76b077ba7c72dde706cffdfed6337caf5b6d81ec66ec34bf5125105824111327293c8b41ec77a90200a5b7d761be7612175391899ebc"}, {0xd0, 0x10e, 0xfffffffc, "fadad0416d80e1a27b5e58b9c6794d77a519f0d41b767796c963ef5ac8c696e00e3bfc34c2b5b9d90b7076d39c99c85009ae636092d81dbf53a67bf90006888f2d11d62eac28382d772b346afbe9eb3423228baeb05630b687c63da6f859667a4b61a1a672ef4bba4789be9a6acc0686fd95a27defb917e204711e43a58c1090e9cab157eeeb6805538574e664bda58e3c147fa7c9dbdc48186ea878d4bb1cf3602c8ff16fc219b9fb24fb90cfea2ac7ca3503d05be8b1e808879105"}, {0xe8, 0x118, 0x2, "ff1d5e113bc7789ecf6ccc8351c3e1ef879333e8a4ab32cc45c14faff0ca69cc98d4d78a9ab14fa32ff0aff2b671b4ab361b829b2743e41f37f4bbdfad8268a13ad42b381560dc125613a632f74ec168092dee6f9de7767f7957257d5dff6b0181bb84e3e8c4ffdc2b5a05321186a996d409a8fc1d9bdf65f1791e0bcc1ef87b456709c4843011d130b260acf73077b5689e896084f88cb7abb7bd03f0bf504f066bb537a40ccf341f886689f5633c8f99d8a63d6fd432adcb746bccab4a1bcc95ee46c59668e4a1185b04d6b2e590afd7a745808486"}], 0x2f0}}, {{&(0x7f0000006100)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x80, &(0x7f00000061c0)=[{&(0x7f0000006180)="d9a0b0384a573b4de91cc76c", 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000007440)=[{&(0x7f0000006200)="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", 0x1000}, {&(0x7f0000007200)="20c91fabe0674913f9db017a3807a99246f55adbf1a6825d0c76bb52b568b5658f1a537eb748641d7c9cc2c7815964da15dc57fc57e957eceeaf88ab9f84ae7ea5a2f3cc4274b14c131660f7576d22650794fff391adcc7bead3347b0ebed3424a7f5967141a656322b442a8d9572326f38b17afbde65d9abc1964e754584e0631fe3a498355e598485d253fe4d13295ab39339dea6cc3d77b51d7849fcfae7145b5a6e13f1d068bc29df532e27ca075c133552b895d1a", 0xb7}, {&(0x7f00000072c0)="ceb8d68be4273d84a2a0e2f2ab1af5df27859b39e1759d1e064162a300fb111e966a54066a55e77b7b33e1311cf63729303c313efea62d2b81f5d11cc5c12a8c7e5338be462328cdbbb2bb1f07dd9bdb2b64718e3a8ac64cb70e5147becab2a9d9df838bf7386eb53d3b56dccc80fe55237a16c9e6cad6932802c9b9ab39679d206a3149ae408a573b56d0c5a0ef5c737a1be286a3881fe3c0db439b96541e273bd5d46c82b932717bdf05d056c04f30dc665f478bb807e0f8d497db6c157ac7f05c4fd4d0b0466533e8a1a2a9d3311b6dc1c6a7905706", 0xd7}, {&(0x7f00000073c0)="5eca644fab50c6f9be9d891ef7c5e0abd6ab2ef5439911dfdbfc1b127572a4ff8e4d9e68ae0d5603bd78961abd324551a6caf619ed043dd3f9a5923e42fb2d15cac560e85208db9abe", 0x49}], 0x4, &(0x7f0000007480)=[{0x30, 0x29, 0x3, "7e374e2c74deb76608d27f4850c0032a3aab20e50110022628507a54"}, {0x1010, 0x10a, 0x6, "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"}], 0x1040}}], 0x7, 0x4001) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000000)) [ 1281.584803] devpts: called with bogus options 08:23:12 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10000000000000ff7f0000000a000000"], 0x10, 0xffffffa7}}], 0x1, 0x0) sendto(r1, &(0x7f00000000c0)="679b25782617e8985c0289f4235d89e0490bfaeb84ac4627d4a75c8f518bdef3fa6fc2d39690cad69219b6a7c2b1a924fa74e06fe21b852567b5de82d10c9b3a17517186e1fdf591c9ce25801492ff20be39e2530e7fa51a10631331169aaa", 0x5f, 0x800, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x2, @random="62d62561fab3", 'team_slave_1\x00'}}, 0x80) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4, 0x0, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) 08:23:12 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x4, 0x0, 0x1, {0xa, 0x4e23, 0x29b1ef7b, @dev={0xfe, 0x80, [], 0x2b}, 0x7}}}, 0xfffffffffffffd75) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x97d7a00d1db862d}, "7a11160c93c90275", "ed95daaf1216d47d4c64451e73906e58", "7af6cf37", "0f76f44d122290a3"}, 0x28) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) mlockall(0x1) 08:23:13 executing program 0: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x44000, &(0x7f0000514ff0), 0x10) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0xc, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:23:13 executing program 1: exit(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) capset(&(0x7f0000000000)={0x19980330}, &(0x7f00003fd000)={0x0, 0x0, 0xffff7fff, 0x80, 0x8}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCCONS(r1, 0x541d) 08:23:13 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r3, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = add_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000540)="fd5e16e6f1161b5c2bd113525446677732d516757e6da7cf4abf1be6c601de14e1c80c2f344c57bae9e5ae77e0f7c3bad07ca0cd3ea13085a5b604bad83d27f33aa358138b0694cb492865632379f1330905fd53af0afde9aced0f8748bc34eb49bc881f90d1fbd84f2f70580a1e56d85c03a61070dc215dd62583af28bc29ab024ebb7a91c8b96b87d39484628308a04d734b7cb4fccd69463fc05c3c68a42b9040246d", 0xa4, 0x0) r6 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)="9932abbdc4874a6a920b71249b6b531199a95f6c0f594f74fbab0488d4786940b44d9f229217eff77f07870c1423e0a3dae033df3b2be33393d8ac27d4c33439656a40b2806f261613d34ed3dbb4ae79c75fecc8c7c27f351abf900bf2948dff86d22c192d5c04f359", 0x69, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f00000001c0)='cifs.idmap\x00', &(0x7f00000006c0)=@keyring={'key_or_keyring:', r6}) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRESDEC=r4, @ANYRES16, @ANYRESHEX, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES64=r1, @ANYRESOCT=0x0, @ANYRESHEX=r0, @ANYRESDEC=0x0]]], 0x8, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x400007) write$cgroup_subtree(r8, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r8, 0x6609, 0x0) ioctl$RNDGETENTCNT(r8, 0x80045200, &(0x7f0000000700)) ioctl$VIDIOC_ENUMAUDOUT(r7, 0xc0345642, &(0x7f0000000240)={0x5, "4ec37f1a121746c002e057b1bbc438c4a802a21f7f2b17c6163186647be05d5a", 0x2}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x200800, 0x0) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r10, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r10, 0x84, 0x6c, &(0x7f0000000740)=ANY=[@ANYRES32=r12, @ANYBLOB="5a00000067151cf440632b6ec57130bb350d497c23a5828cb98a55a042e6d45890d335924b862263d65a232769e4d883265ad985f506d9b2ef75bd61266e0136a05368daedbb00000000000100008b4de8bfe1f95da1a98021d3c65fecdd593ebcd9fdd25e9d08e35a57dd070abe9e88b572c6056a73aa79a450787055de82773ecd1ca1e2f3f0497da2af5308d05b3e7443729cacc07653e88571c33e36777ec699d275bbba624a0abf4a4dd1d9fce1f641f6ee9355165731b1265b37281eda1edc4fe3a2ee7931b02a6d07b0875929f2f459f20ad7843be66d72134d510aef1a155945cf274198"], &(0x7f0000000500)=0x62) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000400)={r12, @in6={{0xa, 0x4e24, 0x86f, @mcast2, 0x7fff}}, 0x6, 0x6a0, 0xf9, 0x5, 0x1f}, &(0x7f0000000180)=0x98) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) open(0x0, 0x400280, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0xdc36c90f15a48a8c) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:23:13 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30}, 0x0) capset(&(0x7f0000000000)={0xaa00072, r8}, &(0x7f00000000c0)={0x7fffffff, 0x400, 0x1, 0x8000, 0x1, 0x5f}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x2) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1282.265949] devpts: called with bogus options [ 1282.383949] devpts: called with bogus options 08:23:13 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000000c0)="81200022e5600eb65f733d8f4f") 08:23:13 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) write$cgroup_subtree(r7, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r7, 0x6609, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1282.688979] devpts: called with bogus options 08:23:13 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000001180)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x4, @empty, 'veth1_to_hsr\x00'}}, 0x0, &(0x7f0000000700)=[{&(0x7f0000000240)="4c016f4cacddbc0363f0a42e2b737b289f0437c3c6d515aacd63e0aed64ed846205424ae4e08a8899e967ba287b38f2f0a3f6c53e0ad6a70407cd79c512025a8ffccee1546a70796dd31d868cbcf4f9b8eb1a44585bc5b99b4b976cbd85f879bb03dd647b17f9180d720fcbe"}, {&(0x7f00000002c0)="6da186e46155cbf7bd467d4924978c0fbf3437b601a72b57abd13026f7e0f8140306fc14b17e2c064230e4615fef37a96acd074c28636932327bc21e718368f6a1"}, {&(0x7f0000000340)="c435f15353a186fc4a3a3d773fd120bc7c932235ec1f5ab70e17d63c16873c0f2d14963c0468bd3515671d919dcd2c450ca8c4c545eb9b33e26a0bfb2eb1ad02c94f0ec0fa83b6873138ffce18337241c4d37883aed0466c7a38ca7b68c9d88ae0a99f701ef9ffaefc93658390df50b800b2dc0a3eecb05694e36b9847c21f0b629172d1b24f8adb2eb222f648787bce6de873b136e49d08c23046c2715268b8f759e9147c8cc4e1dea6cbbb35497c1cfafa94332379fa80d59cf5d7a0"}, {&(0x7f0000000400)="a56569a7fadba4c509d355af213caa0867b05d6e5aff605d91ca82a85cb11c95c554de77c6954a78a823da4d99d514288d506f51594e46794675ed61b76bf09a31f3a970267e4ff0927d32656acb05dac1085039ed903fa5970c04835aeb5238b2bfbf91b01c0342671d6c8682ed003b3de12c7734068f33ec80ffe148614845"}, {&(0x7f0000000540)="d1a5bb7fa5804f7e2f5725d05ef86c198f05a37792a93cab71451ab6e4c0509f8f1c8a0e896d9baba235e78b3406de8c7946b9fc76ca7cc9ef75ab0487a8f95bfe4e364bcd"}, {&(0x7f00000005c0)="da12ac28072e9987c60d4cb364d38f949a859e202f0c3f65809571040a2434e5b30f73c1b464d416ed776d31f20c5122f45b398040e3cf0f3e00865aa85723753cf7f5206bceae0ef3459057474dbc6285ba60a8fee9151bcdaed7d6fcaeb2f02ba829a032dc6d5b7454f86db344777275db4b7959ad4aab080513c41151a5fc8812f542374cb1842a48"}, {&(0x7f0000000140)="00aebea006f1b066308d000e80"}, {&(0x7f0000000680)="3d241cc4b792a253e0dd176a62e142fa235f32708d7f01b2ba6ae86ea81967ef2223296aae4fae71a9df66774c68daf028e845203a5de29493eabf6c318ca0c1cde6b4ea4266d73278e2858bae77411da043d8c22a72f6b8499d1b90e203ef11dde80d66"}], 0x0, &(0x7f00000013c0)=[{0x0, 0x1ea, 0x7712, "3d598149c3d3e49dd35daccdf7e0e50284c21350dbde7f43eeaf4d7de7fda25e044434e7771b2d8571d5b2d4abf280f3c0d94e2ab1dcee8cc2bcbdfe160082fd4080c142d06b86f96fb2abfd362f16e65dc752b24be098"}, {0x0, 0x111, 0x800, "0118da4c5a1033a7be57687354417dcf8200949aae477d9d84cf75e89db5587f05ed0c84e1555edfdcb0fa17168dfb5b0de0c86a2ebfcc7976d42768a7be54deffad5aeb1efdadcc45a2a78f022abb42bdee92ae640f85e1d69feae064524f8cf69b586c6d5b4db0ec3f38a49de424adfc703137ced26a0ed6959e89f2377436a8b2b9a93b0dca5ab02bae349a75144f977237db91ddca56c805e76644753e645d698fea7db6e022de5b1fa75d71cd5e25c1567c214945a3c684dba035a214df9e5f654b1bef91e535081c0480ea7e8beee3ede6aa4f61"}, {0x0, 0x11, 0xfffffffb, "7e82be179ccf69261e2e1c85068d0df5343f158d0938491d653c554cdd5cc3b75505cc11a884d53fc5466ca2b3f944320be69d7c058fe13e984b43647f7d56dca9ecbe23837592a53b4396aca89e0f5c34594043db184085aee32d325ba932e3dc771d1eeb75a2170603d60333a9d66d619e6391738817bffc55d9ae32c1558200e453619897d618d73691e97c98d471a9591b2cfc53a29ca668319df2a418d5d56e5beb9622a079e87f6709a2d717ebaddd086d7e57d9b1de689f83e4bc68ff6159ffbb4879a677769045aaed8bcd3759b8d2c3d71a7fc1f0b3911cddfeebc5822363d53388099db65383ba2ec256e07d068ff3b1bc572bc166a19b7b608fdef4cbcfb8b51eed4ee9620739f1a912efa4b73289d028901817766b76075050e0d9d2137239d72f2a0268c118602e37a23699f47c5f266cd2e2234bb0d79a7060609058722fd93ad3bf8b0c1cb2aa2e32ca35af7ae1828c93273984166dea6e7be22dc8f3eed84e709b9540f4840df5137c086c9280698584af92c958db34c2b0b9bbae973932e07f335097567db4c1ea1caf2bd1ff1d674b0075ece9688285e1f58aaf790bd9049cb4bdf62cf80084e140032e27640cf6c8e1903dbce7a18471d6cbdbb639c3fa8141e0925ac5a1abfaadc669849c1e189157dbe39537e32726a4c7131f74c35ab8658d98b5cada6f1cfc51f6cee40a1da826a98bf8f1d6751089b8135a4d62e705605cdbb6eb13d3c6ba86a9990f7e23d5b42ed7459e4e12a1da226d13abaf84afbf75e738d52c11a65dfa1b5815005b0bca380ad5f7ff8e9dee51888561942e88d7620ec93bc67d5e460bdfbabd8db16d6e3adacb453720adb5894d4b4a4aa8abc244be8aa47ae0a2baf8bbd22b38f6b4acf1e11e5048c44a18481a151655a94bcb1b347d511f67cd975738b3261b7178cb76b417d3d4916ad6dad3af4692c2a38f9721948777deb93a36cd8a924c5eb27fe1ef51d62be361585e221a9d0723fccbb8947065be0fe5103a5d4e3e5083f6d61a8fc51c1b24abdf0128021c7237efc8e9c45f2d0c55d080bff31073165f0020962b8a5ae2b0448b573c8cf0848406278db32dcf09c122ed922591b12713c56effdfc0725313351fb941f112b6f59a65fad9c4d06c866c5aace6452d2a7074625192c537c0f194cac0d04fe11f9d125f4ef339984ddf0ba37d443a41b8c0efee79fe8a2acaa4722915c495d8aadb9bd07673cb745726c564e8121e74da62c0212dbac6dbf45ab974cd6af5a95b62f91c6d09424d88eafbe40cc5793b83288b6f17cc0c17c27fc85ef0ca678d61ee3004d79367c102065ca08555b431d325eadd13ae8e7ff5f2c1e70329bc63e1bcfa48c0d6735fcb3f606ac5f0a283228cd38e95106fa5286fc9a1bfd196801fd0b7466d700d7ade05405a0bd3272083be3764b4d22ce1b3ed4a5a2f39ffe977b314be17c2248bdfc4f147ba7fa199e64c669764499bcf537a98eec8485f55aca854a6005aa4621e4ec0fb893dde102a474d75499011a8f7922a336ecc5b0888e3d501fb065ca0a6dcede5c08fb459ffc7c4bbea46e40f0d5e69c3b7d7929c29be204bca2fe99efd905ef9d2aed313fc7f90c9a7bc111a86f900e8d2fbbdcdf889223509668ff2ed9bb8b4902680f505662d3127420141db26d84d6d92260e6a0cffee7de007d29520c6d33eab87f53ece5d6adea3d99ee2afbce5eed19ffeda7ee72e9b9e52095f98adb9a2d655f5599568eb2adf26bc241657a984da07f82d6d58eec312618e0cf60720d972f7b1f1979b2efb8444e10b49db1b2dba19b9e3274dce86495aa4c06d288028b9cb4c482a32f5ad68984f6e401c4f6ad41ca9bde3181e2bd5af5ade398bd24b1687b0d9a27e6f35c677bf86c92dc2238c5951471a0f3639a8bd1dfdc812ea277e3f726889046b2c86613f50ea6845214d7f39de05ee516f1715edd12f4bfce94989b9b0ee2c202b8ba23db133b0173ac3c1890996e58ba36c8c7da0f253adce1728e83d6cec73c7cf9d4fe481667985df089f9217c57c2460db4f21e6c95691a7d4dfce59fa79ed080bd2760849db98d38332d1d99fd3deaa1730c5a713a4f70c457a619aa015e862794664190d7b249880b05852b2d6f56c2cafa61ffa646efe168b20b9dc6fbad02a240ed555f8ea41ff58a0229b73c2624546e867ea6170e1ebecdfcd04607c15c84f9781542baae51cad094272f3cb21c8638fceaae1400c583f359072ad2e9a7ad8c9a7db4aa4e197a68091e8ebdf424055c5c72338954bacdd107e7fc409668a710a482242232767b7257c471b2e50114003413222c4c2e66585449c539b0ae669686a1d1345499f356105952d7bcfedc08b722f3a5519d3ecd1570b2e1bb4148410cb26c17a2a20b1cb136ee77a236f442cd26627083939076757d3b0c30970e8ad8aaa802e2444fd9defa5c5a8d7a60962d5011c8a6ce77fb261a3478fefc49e29c68fe69fb5da3e0383d0aa7b785466e21ccd9da2a48d85178684d919f6ad07d57f6c67f6940c809720a85a50c2a2c044d4a993a372363e27fe8d7a169b0128f5a44dd83210e0c56bc6fca0fecf1e27e8443bf701ffda7642712e9cd2f2ddec7ae6772fbc480486ad8e7f36c0902987cfd1c8b4bd9c93883e1cbfe47023244c9ea1e251f2af058f045d4d050d630a4ade32c84bfbef73afe15872f584c7a07f801f919cf7e16ba3499e62c7294b65c5a3f33d682accf978d7e074caf3f28f748ab93453c6ae6b1b06e18d45d7d9d2124c22b54e3fba9c883acf7f9b6ddb63c02f941788748772170c56a842c8d8f64218f88794cab7ddf5ecc910d0514b14583c13ed3cdf4bf6f11698ec46b31c6d65917d745efdc89d18abf0f6977919c738e74995527caa44209cdd02a939f445ceee9fd6fe0fcb73dbda929996635b9419c88eb0416726a50718c6d16b252ecbc7cf094844e5788a41600bdce50278158240f5c05f8f81b033c9f4482409ffa2840c744be62dd2d3253f89fe3a06ebb4375c24c9b3f6bdf433abd98f8247b6690cb488025333de9ce45d08beca1ad5b3a2cc335e7330189c7cf2534b3d174c2a2f4e2b01d1a95020a134bb4c9162a4232e6c7e3ee14ac1737a0ac0cc540d3448553badf1ca9e738b7b9986a596ab614adc5a6f64d975a771c10581ebadec7e1b660261b7dc4b5bedf85ba9aa444dae425fac360cccde69ed3ffb81f68ba03e0ba0ca6b4d4255b337c74821c708fbc8a17d30b83fee881d79692b19d870bbe95df40a4e709e8cb6b1ab77708dc5b3aaddf2599920042254c911ca8057426d0a64f7efc9aa3aad4ea65869bc0e615be9cdf58d5fefe8f9bfb68ec430b6585d56dff89f0e9362041d07c7b94dce611ab706780478dc427b39536a45e7e44ffca8abf80c05b76c252cfb1c313854a61d48de5fb00161356313a407ab59a8bd9939fd9be7072b60720b8edfee21f01e30f539a516c65abd19aed6cd30b3f10c218b2cf2ff3533fb7ddd4ab197caa43c773181e6f61dffe479a30290d8e78cb3fab6ab290f23ba60c8e956521a77776f748dfe9c8693feafbdb6ff3696be70d38fb274e653ea9e3699d7e2c41f6f4cea7e30b39559febe14f1c1ce3ea9d6679ee1cddaeea0e6067fa825a6b339aab5464b1eaa8d8922d6e525ffcdbd021fb2559ea9ecf5eae02eeabb0049b5dadb51a88d8262a10bdc068a85a340bcf15603c17ec84f5e7302bdedb097d7617fbac82f71258fc7413461100c483da4a4bbf708565f85f517da77eb0dee142efcdf7d48aa91c27386bd471f92cb3414e303a479d5e910ad69f94646adee540413873faa35afbb3e91a766bbe2233e57d33745f91dd279451961ad8790edd415572eedf7f8d5c38817c9e829b87211f58b264cebf3e13e356ff97032c31688609897b2a689ad59775c6e96eb78656649a665b58ebc9fbd4dc78764a8ffde5833f1e24fd377b3e1e16591cce9f70c52ec85ebc45a1fc685ee434bc85d877d3c68c44e6c13002caa355d05c07b261ae7ac352457a1c56785acee41fe214113f72967ac640004e109992bf6ad0c53a9404437d166f1e799222c0c591e5c3ebd6b88deb85efe8a1f468016b2f0460b2901027b582b8319cf199a15b2d2eec6bdf4b4143281aab23352df8e37de9a40d600dfae5421eb520f89b13d31f7f46e39239dd0f165ff63a2df9d0d58e14005647d1935c9df9c0115a85b4c24096bd8e9eaf8a5a1985fb0244a7ebef5a328c1e45719fd3c7de9a0a3cecf8ecf350d56b48f432edfcd6934d141ee37d02ed446671d33b941544ce08649407f87ce09f70744546a9784e583f644d31421447e57d5ab89e6e2ef715ea3a6e116988d49c742bee9b62a283b8ca0ad7b0c432f42018a0d1550500267c9ac55ba58186588647d6c0124ac94cc2fc4030b40edf0bcd840498ee8d87ff4b378c75c83ca2d46e4356e60b484bce5229a2f7c2bcb6d101d0cfb145e455740cb640ee6671d31996bb2dd3aad309e76a2c45ca3bcec98f8ed937bf6d4c7871f549f293dc0bd219a9b898cdabafffdaf6db4b0948d44bb7d98aef514f4d3b3e3c8b200529fca4692d8ddc5fdd4fdf951c290dcea8fae3415b3158d8fb49da9efbf361a625836e1b117d61253f97b84287b6217558dd6eec8d98bc87246d259a253447faae87d17dcc39b6c31bbf9ec8afc9cc4dae7e542b12c355f178caf90a2b8fd3c5d35c1a9d56b2beb03b7d3dae747212cbeaafec245bcd837491003151b1dcad61c747c76f35889eaa6ac02f78b142323b128ee04deeecbc61367d93a516bec12cb92a496f09a31733b7037abf7a8955a2cee4fb425533622f34b78dedbaba78973c7f428f58d5975c063cb58576c769a6ceb279858b3525e125f05d264de27704be4bb0ed90be4bde2a238c78c015d3855346dc97443dbcec3ac21f1e44890e0bdedaca0f93a0437d3cd52d23d030e331705901151bcd9e04155ff811321dc2bf29c629cfbd3a8c9a1c135475c221116a99937d1218717b5c1a81a66d6380414558684cb5c01fd289964acd2bc4433e28c02cabe1d4041b4a2fa9b96ed9fa4f711fff0501b9a162e04b9240e41c7027bfb53d9ea6ab9c345e93f35bd7a8a15f1bb8de00c19fa4b1c6629dd6d4aec5eb90deda351bc5b76bda4e7004fd8115d63a239f7f8fbe6322030aaebbfbe48b0c027edd723edc646ba591e60a9099b4e7770c57b997b671120d81d74b46a7c582395b6f7362a7f9a6ec61065322204c130f28451affdd5205382bef4d10128e132b039d477e61a5572a5bb222d7b05c8babc1f61b4adaab13b83486806137f770c0c895abcbd063619961825929ea211f59a3437297c0399138d71f47623d77e7fe7de355b8a8e4f9f9e6849559bfb4c4fd666bbd16cab13f270c1a5cad48be998a2994102640af6111d6c178f9b6f45868257495c96fa063e899ff4ed587e7c8e87c03406043028a6e2a16314cd77e164d431358a0140cc173e64c35e38dda26a7e927ba8e5a4c3be62398380c08f6c08a18b047f1557c7a7789dd48b4b74d6384a887ba82431454aacdf3b8e77bc840ef5e996ac8f19b149722df847f02ac80c226f88c156549f5a30db338fd234527598122cea8fb36a401ac808f04745277258e189309ec89b33ba5cf9453ded3badc455cfc512188d91e3dc6619d5105ff5a80cd48607e4cca487fc2644b2bb08ead300b2504a177bf67c61717dfe143c7de1c1cd8fdccf62ac72924458544b48c963a3ed0f676e4b3241d630d556f934a183432f30"}]}}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x3, 0x2, {0xa, 0x4e23, 0x1, @remote, 0x8}}}, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000800)="5612"}, {&(0x7f0000000840)="bf59cb9a963cf1f7f0035dd7a9e3cd5c230e0c3fc5f371f80b6b4a22c0560c69a21333c12aef6be8373bd996423b5f4a04d1ed7c557a377f61cfd30166525e9a89a7ea73d2051c849a027ba1bba27005840e487e7c30ee5f623b64e84506700f281b18e002a5a8caab4fd98416d0e8cbdea61bb88dedad629a9c79bc8b59d2e7af44866fb42487cfbb24a550ee"}, {&(0x7f0000000900)="c2fbb091c00bde9ea1cb37dccfe4854107e2949381bf442e023271cb64fc23e46a66644581357df803381bd329bde1f0ed6404abdb1fb4f0c1e4f7dcdac684fd1f0798c6098a717830e00cf6417381d7e30402ddf7a49f3d92c23ce49db18368b988fe45df8cb4914d6045e7bd2a4c9833b06d85bb832e64f0b9dd6f01260a674f6423a0257fd494903206c1e2a0f4eac93a9ea7af0a79f35054c7e01cc694950997018c40"}, {&(0x7f0000003080)="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"}, {&(0x7f00000009c0)="1135b26babeab666d99154a0c32ba072d9bcb466c49b1f34fb500978e7f737ff3fd24b6f68941d0d03589c52a7ac3b5cc8867fbdd1ebfa42607663ef265c52db5e7047087a094522"}, {&(0x7f0000000a40)="05240180bc55b1fe1ee5cfd6c3be7d1af5de5a00951ee12469c48dc62273aa96c96b8ec379c418d71e03dff5defc7e5b768d226da8532086ee5b0c384175b3d1b9f92edd494c3f15c8f3486f53facfe8033fdc1dd67beefc5514ed55193e69fa5425b1011b5cf42ad4a8fbd895e7a493b8485736b0ec32fe2012b1fdafb9a3c0c34b37cfcc4bd541f26ac8fa3b4779e08ea8df8c5c3cd50797a1d47677c155924dbf3860"}, {&(0x7f0000000b00)="2550f8a05d5168e8a9068579e57d5c2c6c7e652d027ce41901dc714e31c87f112c38668ed33aa3146530f4e9b538debe01439b230eaf7c79a47b8bc377a0ab600457c52f5887b8f56d6b8c09bb41b324112e64a881b64ab2e1ebe922fd56d2fb47c40261a4be56505de2e1529e7534568a37"}]}}, {{&(0x7f0000000c00)=@generic={0x11, "13b5f876e98cd8ff010f71ab74406a11bb7a5ca298e5ee1b8788bfa1a7348357df49588d4acb0c9704cd339f0e3d115cd867b011bb6cbc5a0f5f3115bebff1ad231f62e1430dcf7d7dc16fd298fb9aa74c303f442f4d40f47430ac3d04160fdcc01f9152bfeb5d6fdd1d71a340eaac648d6b0a6a3809e387667b0cf3e557"}, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)="20d1c4033f6592e5cc1299597f"}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)="5008dfd11677bd48de376517e042fcf099130830a4a7cfc27f48e4d37f06a9868d8649758b2013eaf0f6703a1c9da73320c4a8bfed992f8f5feacd7ff5007d9da0c5d7a1e14af48d90c85c50145881dfdb8dfbfb72e823e63c6b0f8c8466f3afb8c87e50aaf0210e81c47732e9bc4ed2375bb444110caade357eb8e50168de7da9e6025aabc353207cc6d941fa197483df"}, {&(0x7f0000004080)="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"}, {&(0x7f0000000dc0)="79e693de8bd986504d014db8b74057398cfb65a4"}], 0x0, &(0x7f0000005c40)=[{0x0, 0x112, 0x2, "a15ee173ac247f4151fd17c1955dde86d2d9ca7505dc6bc5e9c280e222e7bc26fa78c5858e7a9b9bbb3f2bcbb02facc8b6c30a38657ce06d4e1b664f143a69c2bbb0eeebb38e22af42a621b46577c67d267db9e4cba3cf254b0a84d7e9f125fabcd13ace558926fe53ab1e69afbabd46350afbd91436c3838708a9e6484b64b7535795cece9b7d473be91d30eb08a9ae9852bba572fa1c7e7e310e286ff3682b8fde4adfacc12deea4832e94e3f5161606d0dcb8b3b8cc54c31350bd63ee23ee6bd0b578ccc69d1a"}, {0x0, 0x113, 0x0, "545929bfe7c48d5e33d1d87f81e7fcd6184583bf4a7e848a9cb6f76bc724191df6a18ef6c9943169e0c1ba23fad2b0c87f485bf46149adb6f3189bf95e96e48d9f6efcf67b501c1e2a2a1fda97c3445aae582f3d3840f12d0d66657714fe1794fb93714ce224729199e967df3972002863d87d8a3de3135c74ea47d1fbe897091ad903681774c38fe73d54d60ca539ff96c0b46ebff9be98573e6acaa5c8"}, {0x0, 0x116, 0x9, "6ee8e12b1f849163045352e1b2fba24271e6e3215ec9bd77d96403b6285179580c04fe40475b30d18e3b46b570c8c4a482d17d75162856207785575c70321bd264eef07c5c144f3a51add1794c175eba24de50340d842ee6f19b8b33ee2f8b42ae5b2fb086e89d7799ac2320e2c1a4512e156ef145af7695731feed126e2f84925b4f1ba191d7dc3807f3bd04d852bb0f6862402d548bdb7ab81feae555dc420ca2bcd701432967ecc1d5ca884f7b8e481da5e0a0da411df62a7a796f7761a9fa279237af0fa92f61fd419c29ae3722b48da40a16c35d7a43a563ea1a33aac8bb67b150e9a9d47797cc7fd82aa6972db507c9a335cdf7e0374"}, {0x0, 0x6, 0x1ff, "a041a099dae7f4408204ddc41f178df4d5489b9c69cf324f0116099286214de41a79ab638df326656bf89b0d717bc4bd6ed9eab65adf16dbbbd3497b6cc3a36fd2fa91eecd0f7e5bc4dd393c14a9adc2911f4b1466e495fdd32007a06d29b4eb61dbc4b5c037087a2a18a9729964d95e1f3a581c0ba7409f61f2b2799e09d61dd58dc0741fe11bc0cb6626de09aa08d01fed5a7b3338082411997b6d597447f14118733078489cc93127c25872e8f0f8eed0ebd7f6dd436c1156ebb55959dff20a7a2924e667f1147c00b7569ae4eb9f0a178897aecbe356cb4d53ed02fd3b741cfe56ed964aa0ea50f19fa3517574a47e2ae6e879bd79d3c6879d05705732f6a0392d5ba4d9d46025d6c8a5e1f03a2508343d340b27c918b3139ec72cff5100f4feab7319f30d16625d8bf4da571d357c23938566f50a9b29fadfd86247886af76d6faa6ac89e109a542a87e637686c4be646fe4772d6430dbe4c211d3fc83253f5239e66479790a01692ee848e887da9d8b529b976605af48325ad71d9ab348ff1c99463c1170864057584f7131fff73f50446cc7c524edb9eca15ce85061d1f5a3f084dac852083cbbe5abe8e81cb1f280a0fbbac37cc5474d51d87226ed896656998fa16c00411628401244b9f8f68a0ee4912b88dd30cc6266b4754fd081ccd9708d37e1968827c43d91105d38331d4a9d8eb44a0feaf70bcca71c289a63bfcf604452242718baa0877647a65d7077f9cd4033ad14a7ac47942c95be034b8fe54114ecdc2ad8ade5c7808cd6b87d7993902b2ba9648c2ed14070ae8f2ba7df59f5b83e99f730d044b5c7395a368e9fbe20b468afc47ccd9cfa3ad0c2708aeeb8021e63bb35948ea836b39ab339d7aef918c6e999698a7a9a81810d173a2f6553c431ce0dccb528f9096293697190d79a723737a9dd3dbad81e2479a82f1f905e4d1554bd7172b15dadfbe7b47983c6a6fa5ece3aa59408a6b2b837279e2a7e3ddca46c32762e5fde76f8261818e13ee81753f3ab622f7c3dc220afa68751c29150e2b2e78583933a430164f251df67749ca41dba32a01fee99d4d58f6159ba5042221880ed12571c92fb362ba787627d3ece2888e54c7776062d0446d6f5231a3833cf44f4e4b311a1326b4faeb4b419602dd31238dfbddcb5e76434188852e86cf4d52a5e73a6291657c7e8d70e464de1918fcbc66fbab0abbb3a58b44a1165787e51bea211d957eb094e732303deb208b49b053666de6b2af6b8aab289c2662ab7f7bb0f9f6329d82702d07efc58adaa239267b05c53267f2ddb2a08e877d2311ec118a372706356719b007ced740042b442c8ee5d57737f71e86ae9b8e5f09d6ed83734a6fd279f0ba0cf023bb5d0c9640a61d1be50aab58492d95117fdc83e53657421a276d48d33529fadc6b206fe18a7d7c54f7044872b51c6d447735809677c6fb26f5bf58a72bce24163da5b4c0ce59556346fb8f5051223a50dde0bfce03a28d9fb74b7984ae70d3d50f407bb63bc9c85b14719d626823bc17b8e2496981f799a5093eb6dc644ac6735c2f077214ed505458f62d02270624c96ddb69233b5a6d481004226e36187c93c33eeb5ac1b66564e696d7470c751cea2e92fc6e580b5ede45c95fba7dd61183c2d528146616c473e70a39a86b62e785e565e55d8cd89a890a118edb88811a898a6a886a9ce9585710f7aae37341b9b5b95761ea67f785d6d059e370a35224298a20ec776f841b1bf418eb89c22daee678f7a028761d7270ab75a1d58fe047a38a2600f65fd32a1ec7a950906eb81bf4e250f2c52c6294a869d1e406eefdb5a9afe7db6c79211f3cb161eadc1aa5b1cbfa1a6ffb83f5bb3a612d6a11b2d3b04e3f5f55ff08b9c48563936e837f17e6efff244ea6e5b422028fb8a2b3b28d41b38f01ad8b4525219ba4f3db04355b606219615128fb22bf76c62125e064e27e9af141c74babc9ae35c07167f3b3a388cfc467c1274e1105b09601aafdfb0760672bc494da9f7b9959bb1028d5fdbe5f97b148a575670cfefed57970b626f9d3cbeac37efe5a493f953414cc428014c5bba0e1f16d85860b76ec8ea73ecaa671f6a0dae2ab9aba5ef2bc82084ffb4e7bc04fedcc6bf3207e114d919b5bb6ca1d7471539ad94ff22338a212687e872f6fcf20ae38ed08ea0b5224fd1069407586f334e67c36f1bb476a20a1c9028d9c994308b9bdc9efed6c8f0f2a52a5e80ac86c2907b1b0a2a110a0450c85b33f48e42f2bc2448b564bd4ecf2ac67a4ad79f451106e06d92361081907d72b57d01fd2b9e80f982551404b175afc9b07d359719d07ce211f8150860571557277039f335b7bb00fcbee3969658139f515638679980f401efcf1166c192233631221b81f184a752d16d13821a29772ed8c20c432bbc6b8bbb963b76156f4037b97bc4ac240a653e6b959c892509a5683035bfda789f98b3bb324ebebf10cc3d6b4b3e6909f889d483bb6f898a3bc1c3c85250dd23d9678023382b793651c873a06bd9e4f02d957b126b2e97c2d4931eef000a1b9f939a819d4d661411b49cfe084aafa2a404b96d1e32e779217c404126c55b1c52364f4302d4d0b0960a7fab414d296f14064c93028cd1412bc16e6e1159486eb6f562cb8a45f806a9c95433cd55cc96dd7a10234333bb80a72ebebde195585c882a0c47c1247707dfd7845d8b5ac84256cb877c9a5153d8be732dc66244bb3ee72bbd0b01884b3becdf9efbd752d497678bd5ee603b01318fbd2c4e616a0636baf1af700733bf3d3c696737623e780264b1d18e1b6dc222e27771ae4e07a3ae5b3826e9e928307fd52c1014936a7e3cd6cf1bbb389c4299c81f3b6c1d1bb144ebc641d77e7b74f5154b4e4f23a4484a483863bee693f81b569de8c3d6000906a39c557560b6ff17fb04216746f04c65d59da2a169e5be1d72daaf10dab2a1bf1ca1a2e416b9e8c6a4e9acc530ebbd07215113060244dcb1d56f242556bdeef0b6294fea37f1bf04db4ce7e65694403550c1d8e19c18e6ad38f99a6ac7d4be3bca2be1d3926ef82232a14b5ed6bb5eec9d13b5d8d6bffb3008c28caebc1bf75f14f7369276c4726ddd0f3b88fa56c2fe21935ff5c0663599fb17960936aef219b86e7c3370a64b92d1fd3fd1cb735721c54beb21d51b3870a2ec2317a497c591e2d193f38630662279f7cea92e780ad96606492398ccbed6d7e8cb716adbd217bddac0fb7a49f3143bfb557c9e38adb2c983192344920d9f2e9c6a27012fe77406b3c41f55121a0d7aa6d5a23f9abc3d1118cab11afd402411907c519cf6cac5057e515de3a8a46d3e4f180a5c192bbbb79686369f7643730266bd752791b8d0e098d1363e3dce13139dd2c4913092ef1e4ba45255569971e96e6bd6e650afefd8eb53663f022cf861c5e792a5777762407388f00679d819ae72e2621431d7b122ec66c8adb770814a786dcdfbd58b0b55518a392f58159e2f3b6d5cd242c589e3946eea3bc87cdf535f4b636f0345cf93c891cf773c26f2c190ab117723cfef4bc183ac464c2308583749be627cea2c5d6a5e3e54da0914a5a7ce30edd9a6f20513115aabe3f8abb666e492c44f73399393b921368b8b82d16849b6d6946f58a47903205703cf49f885d3dc5589324c35e831df7d1744fc84fc5513b9e349077537f2b3e95b7d155031a51fcc1b339184212989fa26327c8c69ab35161d5e0771f97df4a2047b68be40a5d1197fec01194447c7da365924b10c51b8c4aa47367b73c10509547e94760ac5a2c732c6858d8b9cbd5bed2fafc300d6b25557368413f3579fa9ef308d035b48134dd138f90235e2790d8a7945f06eadc47bead63134a54bc23ade6ce0eb1721b3e12288165bcc75faf32265a5d8edca13382d3f0ffb75ac242e6f6e69940cef81dcc6106d02f19a6a6c418c3bdad4d5f5da59cbff13840cd4f2c737e613e130c897b0c7d8955518d1c0e17df3c35c701b41b6693ba81fc739c7821e6d80014a152a2db624a49faad83b8f8472361b9d78642b1b152dd9dbb80fe349cef443a5738bc4ccaf1dce6b9b809822550e1ba31ffbae22f17c552c93d3fd4a7e67d1d6496dc3c0279a8b1cc296bf9399f52877b6f0f0e3e2b4dd539ce9e443c3db86ae914370d7584f4624ec0259789034f26c62a991f7cbf3ded98066004a5deeeb0b22db7102ee2a9a29f715fd5242e3b0c07fb506b21981e37c20b6db9d9cd3d3334ef50ec9f47ce8f79128d440564f46ee181491025101af32b4fd201ad77bb0807f8abf8f8f837465a2ae06790cec866f03b3a487435979ba3821dcd2c6a43892d1db55652150adcd2c3d08656721813e030b6d3abb6cf43f54aa4dc0d1531ebfef2e9785fcf449df4e75fe74dffe3b22b138fa1d01e6284bf1246e97dca98fd9fff55e47788f7c08209208f7ef66c284834d22b6c1c23f19078f8943e8bbf2be776f7ed7b6852576531f5f701bd6a188acdddd1c74909dab73c665f98c2fc8f4cd40334d19daf6acc0b42ee0c8c0209a68748c884c9031fa1e377f7ec8d1ea02387ddd337bed2d68d3b6a87cc6c79a102140397874e7a89ecbfb915610939981d9ef9107db5dd9bb46670ff04e99258c07e93c4535684dee00e59768c65104f9a54adb168fdcae6c8e921ccfedd84272d5c6b1339372db141f91ee838c5824a9bcd4fcad89893be2c7b29b22d33541fd1ebcb18699c69c7ff80a99f9507e43452f3583838687e2ff32771ff399cf1d21f80c6d977162a07dfdadd46808dcddbcff8759671ff38092a842b09a62a18f75a459c15d6b0c8c510af7c9ff1bc0978b2c4414fb4c16db10e9e8fd8d07353c0e002dc8aa8fc65c6f4dd53dcd002d10b6b2da9401b1043b75e7034ad83fa7bd4168e85b486af3a6bebca3fdede51c6594162d313ba61afbdd8aa669c47ce47509fdd690ceafc109b13cc0f116d498add37de510511300046b258b9f3b5b390b5082dad373cca8b176953aaad3cbc547b6df78b094848b9d29f05a5e37adb8bd77933732a71a6eb62ec28eec7aaec8d3754e56d9af6e2d9cd23a0cf421673d28a45eb397162f7cf56ca9935027f6b66880f22d76a60372ce2d98cc4ae038976c5b59c047d48535ba97ec5281e76f4a4f8cbca78bed1af5d8531bf426e1448f4be170940e9cb089bdc8b48525774eab44515109bef2ae18c9b88e136d31109d0eaa86897ed06840562fbb27a9ded025e51b3c97a3b5aec9959ad54c4a0dbb3b4fc1ffbce795f7e9403caa559b1771bf81bd46b73fd3d7e6fbd740c5abed54a790f8e148e3f30dd524035d03fa42806f92ec697cae5753d5475cd09c411ced86215aa15b0184f1a0bb78218b852b5b142dc890b617fd5eb355822ac41b63a3ec6fb02b6c010d24c675ab517fc9170987caf5e5607abe9437c789d56afbb34238d904b577df4e8706bc68cdcb6304b500bef293efbb627409284bc3a993aec11c32607a3e62bc1e5160cf03303501414d91019634e6d7b133a2392a09126fbfa1bd25536ddb1f5ff609e7e4fa87b3497938f8c67d319825fc7c858b5fa7f8bc90a8631e028048c94a88c1b3180cbdaf53e23de01a0d05584b3f88a6cb1b339dfd47dd279a3f25284f379348b9a452ea98f83f495923f799787be87f5af00dc8f13526070804aad0543806df1ab4c7adfc22cd3d06342019e8e60dfc5a810177cc7da31a22173e2da03495321e69413a0e4ce425355cc2893d26a27b6c53b4d3186586b0ec0e72e0f562023628b20070198075dd6ca7b718209"}, {0x0, 0x1, 0x8000, "f1a8f9df9044ad681d04be00c56f9d5c8e25e9b61d1e46cf6be4db05131cd7763881b357fcd767e8d5f6418d301e92ac2e737bb7b51296167d2ca0eb52448d8dbf136676274c80683c1389326fb8c2d0d494cfcc843f4e91beee0621d87bc5d9361051"}, {0x0, 0x3a, 0x4, "a8084b893cb8768119e0e0845550baf3bfe27fe923b02d32beb2"}, {0x0, 0x10f, 0xfffffffd, "af09243977f9af8e2367a78d357e5d4814731307d94d24eb90d52862fc60ab2b39a1cb61a3c4bc564bca6b946bbd6ac6070189135962961276ce7aa4acde7b5f7c34b19e17c1c247c89d04ca11cdb44abc969c1081683d56454c5ac4de0bfd669ecdcb2c7d20606a8110271beb16fa58c4c23e1044c0dc4b59e7aeb357add92efc6fad9a08be37f667d3abda1fb5aca931a13936d698851c27b88e1e7d564b24b6"}, {0x0, 0x10b, 0x9, "e7dfa27f7bdbd56dcc0e288716a84f4aa94b38760390df147efc3b9c5fa0197ec735b7b944ff955960f57fdd0ffaf54b17777c0076a3d573ccfac7a48bae1859bd8e330c6f52c467b51d31f5982e61d4560d4ffafd5dd4c0d24fd98522c3b12ed626fc2d74024e8874e1f22d4621b2f40e614e00bd0fdcccc80158d8edf51706098b01ec3fd4c6bcfde26f9eb1946ea8"}, {0x0, 0x114, 0xb9ad, "f4a0f4479e300053f5683d395cf06bd64c91995c51464bd27b1d92c08244cc6a97adcb4428b902a91e3abcd8c99b3f2dade4f77f2e1799e724a103b955d85913341850d4ca90b33246c3ce809dd2d7da3616ff2febdd3f7b9bc9effb12e5b6a37f239dde65855b7bd72edc33392423adc49a66b15a1401841bdb8980528840fec4db120d3ce070e32124c1e619405b6065881b24c3dda3fb1db49f306063b8140d12228daffdb4ce9faddab4d0bee618df36ec6abda7872608d6fecc9a5d958480a661e4cd6361738521413b8bec0f543369f0a7fa90fc41868ed605a0e03368f92eb9e7975e52"}]}}, {{&(0x7f0000000e80)=@ax25={{0x3, @bcast, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x0, &(0x7f0000001100)=[{&(0x7f0000000f00)="1f5fc41cacbe3d80ecb67a4e863cea2bbc40e009782fdf36e8ea13d37dd9c717ba995bbfe582f6dfe46dd5a293faa92bef54f2a37480de809420e609994250b4e9f51f9a7038fb664f674e278dd8c42e502a0ce7e4e4da9042e49a74de0028cce3369ad518ac4a5838692a03fe4401a9dbcb24294604acfc94a4a534d4e0857cacb2d8c4c32b20495d9ee227ac7732c0e66bdde090bb2c801d10a82e0c40a8d0d06c0e4434538b38b67d8a71a22c9079d9d3b4bf4848c6f7d7e47b22a8c6168ee938825d94d4e52653b006e4ce29f19a5bd1f34187031d7dd7eb8d29d3fa9ea8613f8f929ae78356e3afda"}, {&(0x7f0000001000)="a536e80e0228e76d39212407f1e299cd4e"}, {&(0x7f0000001040)="8f691d0bfccdd3fff25141de3bdae61cbd98dc7f0d17060e792b7c5d62e75931422f92ec10d2632f0cc6c78c3a151878a8388cae844fb7d163eca99c86aa182e29b96072624d1f46b454b206778cc8d86f1f2566fc0902c54e43c7821f635f507d0250211d3780aebbe706785d79122f0815f3aa6ccd9c05d3c2b0c9882a62de75426402"}], 0x0, &(0x7f0000001140)}}], 0x7, 0x4000) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000100)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x20}) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) unshare(0x28000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001280)=ANY=[@ANYRES32=r5, @ANYBLOB="5a00000067151cf448632b6ea00600000000000000752a35924b862263cca05f0a69e444f3cda80bb97ca3d9b2ef75bd61266e0136a05368dae8bfe1f95decdd593ebcdf4e6960239a86b7ba547d1a00000000000000000000000000000094400bf6fe344f8ced247c001cfb9140bc0f7770a3ebbd9d391d5538"], &(0x7f0000000500)=0x62) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={r5, 0x7, 0x4, 0x7, 0x4, 0x8fba}, &(0x7f0000000080)=0x14) 08:23:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) open(0x0, 0x400280, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02000000", @ANYBLOB="020006", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="02000900", @ANYRES32, @ANYRES32, @ANYBLOB='\b', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\b\x00', @ANYBLOB], 0x10, 0xdc36c90f15a48a8c) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:23:14 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x289649605d5ee9, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0xf000, 0x4000, 0x8, 0x800, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$PIO_UNIMAP(r9, 0x4b4b, &(0x7f00000000c0)={0xab, 0x0}) write(r8, &(0x7f0000000480)="b33dcfbea4ee3a0e08427acc74925b78c4a416a6b66062fa2a185946ccf20000c68a6861160503715810eb4e8b3a79e909a0077b83d00b52bddcad7bd5d721854d78e65645fa48c41a5f046470", 0x201) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000200)) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x3200) r11 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x3, 0x400241) ioctl$VHOST_VSOCK_SET_GUEST_CID(r11, 0x4008af60, &(0x7f0000000380)={@my=0x1}) 08:23:14 executing program 1: exit(0x0) capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)={0x1, 0x7fff, 0xfffffff8}) syz_open_dev$tty1(0xc, 0x4, 0x1) 08:23:14 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:14 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000000)) sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) setsockopt$inet6_group_source_req(r1, 0x29, 0x1f8e245c22d72847, &(0x7f0000000380)={0x7, {{0xa, 0x4e23, 0x5, @empty, 0x4}}, {{0xa, 0x4e22, 0xffffffff, @empty, 0x95e}}}, 0x108) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r9, 0x4112, 0x0) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x3c5, 0x20000084, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) [ 1283.317792] devpts: called with bogus options 08:23:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) 08:23:14 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:14 executing program 0: exit(0x0) capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x25, 0x5, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) [ 1283.462712] devpts: called with bogus options 08:23:14 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0xf000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r9, r6, 0x0, 0x7, &(0x7f0000000400)='devpts\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={r1, r8, 0x0, 0x10, &(0x7f00000003c0)='/dev/sequencer2\x00', r10}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x10, 0x3, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r11, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:14 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/77, 0x4d) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:14 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) [ 1283.599078] devpts: called with bogus options 08:23:14 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x480) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000440)={@pppoe={0x18, 0x0, {0x4, @random="b99c3b81da56", 'veth0_to_hsr\x00'}}, {&(0x7f00000003c0)=""/64, 0x40}, &(0x7f0000000400), 0x1}, 0xa0) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sched_setattr(r3, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1283.697456] devpts: called with bogus options 08:23:14 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x3, 0x5}, 0x0) r3 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r4 = syz_open_dev$cec(0x0, 0x2, 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000000)=0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r8 = getpid() r9 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r10 = gettid() r11 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$key(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES64=r11, @ANYRES64], @ANYRESDEC=r10]], 0x8}}, 0x20004850) r12 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r12) kcmp(0x0, r12, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r13 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x6d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r12, r13, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r10, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r8, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r7, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r6, r5, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r14}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r4, 0x0, 0x1, &(0x7f0000000000)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r3, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)='sh\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, r1, 0x0, 0x3, &(0x7f0000000540)='{\\\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)='^(\'\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000040)=',$%&*.\\eth0\x00', r14}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x40082406, &(0x7f0000000100)='{md5sumcpuset)+\x00') 08:23:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000000)=0x7) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, 0x0) [ 1283.809274] devpts: called with bogus options 08:23:15 executing program 1: sched_getscheduler(0x0) mkdir(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="10000000000000000034085715ee89ea301cf3139adedc8a2e3927ce7a458d84f04e57381ebb44011c11383c34f5107ab9918af9f1fa2beb5920abb653765b9dbfc6d2c2826da87b5e91784f3e80ee570000000100000001856978ea52fddb679496680f30e9e6826d070504c677732669888e1beee35245a52b6a1c79cf0d7aea47542d4d8b90ae29fad9b07a4e259cbcde485362805a3f7756d589b2c96217c90a4232e7cd5df76d554a"], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x84, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0xab6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in6={0xa, 0x4e23, 0xfffffff9, @rand_addr="3e87c4e0c5352e1e67666a848751a358", 0x2}, @in={0x2, 0x4e24, @rand_addr=0x65e}, @in={0x2, 0xfff, @loopback}, @in={0x2, 0x4e22, @rand_addr=0x4}, @in6={0xa, 0x4e20, 0x80000001, @ipv4={[], [], @local}, 0x29a}]}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x8}, &(0x7f0000000240)=0x8) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000400)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000004c0)={"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"}) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, 0x0) 08:23:15 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r8 = socket$bt_hidp(0x1f, 0x3, 0x6) getpeername(r8, &(0x7f0000000380)=@isdn, &(0x7f0000000400)=0x80) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:15 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:15 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00), 0x0, 0x22008144) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:15 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/159}], 0x0, &(0x7f0000000440)=""/141}, 0x9d}, {{&(0x7f0000000500)=@caif=@dgm, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/46}, {&(0x7f0000002900)=""/197}, {&(0x7f00000006c0)=""/50}, {&(0x7f0000002a80)=""/4096}, {&(0x7f0000001880)=""/4096}], 0x0, &(0x7f0000000780)=""/100}, 0xfffffff8}], 0x1c5, 0x10000, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0xc8085c116fb43bc7, 0x0) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f00000005c0)={0x7ff, 0x1, @name="0839e58be2a51c2a313801a7a550dd26884e38f9dcc8a282feb5db384bab9402"}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1284.206782] devpts: called with bogus options [ 1284.212849] devpts: called with bogus options 08:23:15 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e20, 0x39, @empty, 0x9}, {0xa, 0x4e23, 0x7, @loopback, 0xa23f}, 0x9, [0x7, 0x3, 0x3, 0x3ff, 0x1, 0x10001, 0x7, 0x3]}, 0x5c) 08:23:15 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) fstat(r1, &(0x7f00000000c0)) 08:23:15 executing program 1 (fault-call:1 fault-nth:0): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@default, @null, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) geteuid() r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 08:23:15 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="817714fafb993b2092") [ 1284.645300] FAULT_INJECTION: forcing a failure. [ 1284.645300] name failslab, interval 1, probability 0, space 0, times 0 [ 1284.658564] CPU: 1 PID: 31178 Comm: syz-executor.1 Not tainted 4.14.158-syzkaller #0 [ 1284.667836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1284.677463] Call Trace: [ 1284.680068] dump_stack+0x142/0x197 [ 1284.683725] should_fail.cold+0x10f/0x159 [ 1284.687908] should_failslab+0xdb/0x130 08:23:15 executing program 0: gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f00000002c0)=""/154) readv(r0, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x0, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r5, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r6, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) socket$inet_dccp(0x2, 0x6, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r7, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) epoll_create1(0x80000) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r8, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1284.691911] kmem_cache_alloc_node+0x287/0x780 [ 1284.696526] __alloc_skb+0x9c/0x500 [ 1284.700246] ? skb_trim+0x180/0x180 [ 1284.703985] ? netlink_autobind.isra.0+0x1c9/0x290 [ 1284.708948] netlink_sendmsg+0x874/0xc60 [ 1284.713039] ? netlink_unicast+0x650/0x650 [ 1284.717406] ? security_socket_sendmsg+0x89/0xb0 [ 1284.722182] ? netlink_unicast+0x650/0x650 [ 1284.726443] sock_sendmsg+0xce/0x110 [ 1284.730177] sock_write_iter+0x21d/0x390 [ 1284.734382] ? sock_sendmsg+0x110/0x110 [ 1284.738392] ? iov_iter_init+0xaf/0x1d0 [ 1284.742440] __vfs_write+0x4a7/0x6b0 [ 1284.746244] ? selinux_file_open+0x420/0x420 [ 1284.750848] ? kernel_read+0x120/0x120 [ 1284.754744] ? rw_verify_area+0xea/0x2b0 [ 1284.758828] vfs_write+0x198/0x500 [ 1284.762380] SyS_write+0xfd/0x230 [ 1284.765827] ? SyS_read+0x230/0x230 [ 1284.769463] ? do_syscall_64+0x53/0x640 [ 1284.773561] ? SyS_read+0x230/0x230 [ 1284.777190] do_syscall_64+0x1e8/0x640 [ 1284.781074] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1284.786054] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1284.791243] RIP: 0033:0x45a909 [ 1284.794437] RSP: 002b:00007f2b56d3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1284.802153] RAX: ffffffffffffffda RBX: 00007f2b56d3fc90 RCX: 000000000045a909 [ 1284.809416] RDX: 0000000000000011 RSI: 0000000020000040 RDI: 0000000000000003 [ 1284.816687] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1284.823966] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b56d406d4 [ 1284.831266] R13: 00000000004c7ca0 R14: 00000000004e4d08 R15: 0000000000000004 08:23:16 executing program 1 (fault-call:1 fault-nth:1): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:16 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f00000000c0)=0x4) connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="812092") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) [ 1284.943822] FAULT_INJECTION: forcing a failure. [ 1284.943822] name failslab, interval 1, probability 0, space 0, times 0 [ 1284.955625] CPU: 1 PID: 31191 Comm: syz-executor.1 Not tainted 4.14.158-syzkaller #0 [ 1284.963570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1284.972966] Call Trace: [ 1284.975590] dump_stack+0x142/0x197 [ 1284.979252] should_fail.cold+0x10f/0x159 [ 1284.983442] should_failslab+0xdb/0x130 [ 1284.988261] kmem_cache_alloc_node_trace+0x280/0x770 [ 1284.993393] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 1284.998844] __kmalloc_node_track_caller+0x3d/0x80 [ 1285.003790] __kmalloc_reserve.isra.0+0x40/0xe0 [ 1285.008449] __alloc_skb+0xcf/0x500 [ 1285.012322] ? skb_trim+0x180/0x180 [ 1285.015941] ? netlink_autobind.isra.0+0x1c9/0x290 [ 1285.020877] netlink_sendmsg+0x874/0xc60 [ 1285.024953] ? netlink_unicast+0x650/0x650 [ 1285.029179] ? security_socket_sendmsg+0x89/0xb0 [ 1285.033936] ? netlink_unicast+0x650/0x650 [ 1285.038162] sock_sendmsg+0xce/0x110 [ 1285.041874] sock_write_iter+0x21d/0x390 [ 1285.045953] ? sock_sendmsg+0x110/0x110 [ 1285.052269] ? iov_iter_init+0xaf/0x1d0 [ 1285.056696] __vfs_write+0x4a7/0x6b0 [ 1285.061214] ? selinux_file_open+0x420/0x420 [ 1285.065742] ? kernel_read+0x120/0x120 [ 1285.069708] ? rw_verify_area+0xea/0x2b0 [ 1285.073781] vfs_write+0x198/0x500 [ 1285.077486] SyS_write+0xfd/0x230 [ 1285.081123] ? SyS_read+0x230/0x230 [ 1285.084737] ? do_syscall_64+0x53/0x640 [ 1285.088836] ? SyS_read+0x230/0x230 [ 1285.092573] do_syscall_64+0x1e8/0x640 [ 1285.098122] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1285.103338] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1285.108621] RIP: 0033:0x45a909 [ 1285.111800] RSP: 002b:00007f2b56d3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1285.119541] RAX: ffffffffffffffda RBX: 00007f2b56d3fc90 RCX: 000000000045a909 [ 1285.126985] RDX: 0000000000000011 RSI: 0000000020000040 RDI: 0000000000000003 [ 1285.134279] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1285.141639] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b56d406d4 [ 1285.148929] R13: 00000000004c7ca0 R14: 00000000004e4d08 R15: 0000000000000004 [ 1285.158660] devpts: called with bogus options 08:23:16 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000380)=0x4) r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000d) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r8, 0x800455d1, &(0x7f00000005c0)) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) r9 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000800)='/dev/audio1\x00', 0x8000, 0x0) write(r9, &(0x7f0000000340), 0x0) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000003c0)="968825b0f980939a55a4dcd2d229844654a77fe2aca83ab24586bea842e5caa36b2c08d6daf95bc2ecb1097b1ffcbabd39e339eeb0ceb2ae3020fc7266611059eafee3a9bd74a2e6fc99171059ecc9aedc41084bfba8ddae55192472d4defd95d21a17bb75f253d13d301e4d5ded216a59b25e50ab5be1e25822a763a0f0caa1b0080d1d8c484775ef44a6caf9bf1712114dda43fb99755c04c07598d642a07318821e491b737cd6a2f8974c986adcf2a23e5b85214d9ce469f94fa99d216b49d8bcab883448f70e43c09688f8459b9e55"}, {&(0x7f00000004c0)="07e88a64907546063904e1b8bc0ad5d854d2bcf3d4c097abab6ce0602e27a8c6644e5fe18e370f68179a523f3141091a8c1e2edd3f70ee4feba9ece9b71aac35e3bcfe4bb4184e5aca31ac9b953a5175bb5746be87fde6b9ee1297911bc9a14a7205f0e1eaea09515c72bda8b7ec0976b6067fd0512d0b7b58124bb627b1d94a9db374cf07c50742840c539c8c2c91339f20fbff7ef39f0eb6562279509bf4bf467d5bef2ac03ff51fc533c917164edf4e926d31f3663cb2848818c86f7e555cb38306c3275156524a873c505112cf99f8975b3f715af22097c6c143"}, {&(0x7f00000007c0)="cddda0b8d44a95b15788884632907996"}, {&(0x7f00000006c0)="5a644f500dd67889532855dd73e0ca0cd9725c0bfd9d8185c691f0c8a8224603f7de299d5212b89c1e200e04b17cdbfb62934705e9eb07bcb9819c49a0ea600f0014606d065b4034e50167bc03bf82f43c38e2e7477527ec084c215d18fa5059ccf2708be0d5341ff29192c607792633f4541416521f2999dcfc0a59a9b0a5c523275a624f34a47d8c346e54b4c431e0ba13accfb1b9a253e3e13f4c61d3ca304eca73e498d96b0953a7430c0e3ddbd9d340863c9ce1f480fa8ea55971ceb9a23f48a0343b5ef1d9836c"}], 0x0, 0x0, 0xffffffffffffffc0}, 0x10) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:16 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:16 executing program 1 (fault-call:1 fault-nth:2): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) [ 1285.371456] devpts: called with bogus options [ 1285.380571] devpts: called with bogus options [ 1285.380628] FAULT_INJECTION: forcing a failure. [ 1285.380628] name failslab, interval 1, probability 0, space 0, times 0 [ 1285.411458] CPU: 1 PID: 31207 Comm: syz-executor.1 Not tainted 4.14.158-syzkaller #0 08:23:16 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r6, 0x4112, 0x0) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x30, 0x0, 0x0, 0x6, 0xffffffff, 0x4, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_bt_hci(r7, 0x400448e2, &(0x7f0000000380)="9108673a3839339b9d9b988c207f51a283c5957cb4f034b9ddae3156a2b4972ded2b32edb21cdd8fed68ec12dc2d3da9b17f2993437adc7dee0b8392d47c93d08a18d06c50f2d70c82edcd56a137966313f6e40b6c584bddb96c78c754d9de065f11c36da33abd8eab2c22ca850efdf5c3173ee456f883cfc7de6f552fb94de258dffc57448b621bb9f56fd9faf07b642831273600ab6b759c22e4baa71b94202b8820303012496a0f9f36b032f7a6e5c5881e9e0cf143d833c1e3de0a16dc905755594f") r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1285.420280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1285.430267] Call Trace: [ 1285.432876] dump_stack+0x142/0x197 [ 1285.437573] should_fail.cold+0x10f/0x159 [ 1285.442802] should_failslab+0xdb/0x130 [ 1285.447341] kmem_cache_alloc+0x47/0x780 [ 1285.451550] ? lock_acquire+0x16f/0x430 [ 1285.455834] ? check_preemption_disabled+0x3c/0x250 [ 1285.461677] skb_clone+0x129/0x320 [ 1285.466282] netlink_deliver_tap+0x681/0x8f0 [ 1285.470732] netlink_unicast+0x49d/0x650 [ 1285.474826] ? netlink_attachskb+0x6a0/0x6a0 [ 1285.479263] ? security_netlink_send+0x81/0xb0 [ 1285.484181] netlink_sendmsg+0x7c4/0xc60 [ 1285.488267] ? netlink_unicast+0x650/0x650 [ 1285.492525] ? security_socket_sendmsg+0x89/0xb0 [ 1285.497302] ? netlink_unicast+0x650/0x650 [ 1285.501558] sock_sendmsg+0xce/0x110 [ 1285.505291] sock_write_iter+0x21d/0x390 [ 1285.509380] ? sock_sendmsg+0x110/0x110 [ 1285.513412] ? iov_iter_init+0xaf/0x1d0 [ 1285.517406] __vfs_write+0x4a7/0x6b0 [ 1285.521156] ? selinux_file_open+0x420/0x420 [ 1285.525938] ? kernel_read+0x120/0x120 [ 1285.530008] ? rw_verify_area+0xea/0x2b0 [ 1285.534264] vfs_write+0x198/0x500 [ 1285.537824] SyS_write+0xfd/0x230 [ 1285.541754] ? SyS_read+0x230/0x230 [ 1285.546011] ? do_syscall_64+0x53/0x640 [ 1285.550005] ? SyS_read+0x230/0x230 [ 1285.553669] do_syscall_64+0x1e8/0x640 [ 1285.557606] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1285.562484] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1285.567748] RIP: 0033:0x45a909 [ 1285.570946] RSP: 002b:00007f2b56d3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1285.578698] RAX: ffffffffffffffda RBX: 00007f2b56d3fc90 RCX: 000000000045a909 [ 1285.585992] RDX: 0000000000000011 RSI: 0000000020000040 RDI: 0000000000000003 [ 1285.593305] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1285.600596] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b56d406d4 [ 1285.607885] R13: 00000000004c7ca0 R14: 00000000004e4d08 R15: 0000000000000004 [ 1285.643651] devpts: called with bogus options 08:23:16 executing program 1 (fault-call:1 fault-nth:3): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) [ 1285.919311] FAULT_INJECTION: forcing a failure. [ 1285.919311] name failslab, interval 1, probability 0, space 0, times 0 [ 1285.944742] CPU: 1 PID: 31222 Comm: syz-executor.1 Not tainted 4.14.158-syzkaller #0 [ 1285.952685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1285.963046] Call Trace: [ 1285.965692] dump_stack+0x142/0x197 [ 1285.969439] should_fail.cold+0x10f/0x159 [ 1285.973618] should_failslab+0xdb/0x130 [ 1285.977624] kmem_cache_alloc_node+0x287/0x780 [ 1285.982245] ? lock_downgrade+0x740/0x740 [ 1285.986426] ? __netlink_dump_start+0x10a/0x740 [ 1285.991127] __alloc_skb+0x9c/0x500 [ 1285.994773] ? skb_trim+0x180/0x180 [ 1285.998598] netlink_dump+0x235/0xb10 [ 1286.002513] __netlink_dump_start+0x4e6/0x740 [ 1286.007183] ? ip6mr_fill_mroute+0x630/0x630 [ 1286.011612] rtnetlink_rcv_msg+0x5bb/0xb70 [ 1286.015871] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1286.020478] ? ip6mr_fill_mroute+0x630/0x630 [ 1286.025198] netlink_rcv_skb+0x14f/0x3c0 [ 1286.029279] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1286.033880] ? lock_downgrade+0x740/0x740 [ 1286.038135] ? netlink_ack+0x9a0/0x9a0 [ 1286.042137] ? netlink_deliver_tap+0xba/0x8f0 [ 1286.046658] rtnetlink_rcv+0x1d/0x30 [ 1286.050393] netlink_unicast+0x44d/0x650 [ 1286.055360] ? netlink_attachskb+0x6a0/0x6a0 [ 1286.060408] ? security_netlink_send+0x81/0xb0 [ 1286.065144] netlink_sendmsg+0x7c4/0xc60 [ 1286.069506] ? netlink_unicast+0x650/0x650 [ 1286.073770] ? security_socket_sendmsg+0x89/0xb0 [ 1286.078816] ? netlink_unicast+0x650/0x650 [ 1286.083440] sock_sendmsg+0xce/0x110 [ 1286.087180] sock_write_iter+0x21d/0x390 [ 1286.091350] ? sock_sendmsg+0x110/0x110 [ 1286.096144] ? iov_iter_init+0xaf/0x1d0 [ 1286.100232] __vfs_write+0x4a7/0x6b0 [ 1286.103967] ? selinux_file_open+0x420/0x420 [ 1286.108398] ? kernel_read+0x120/0x120 [ 1286.112579] ? rw_verify_area+0xea/0x2b0 [ 1286.116761] vfs_write+0x198/0x500 [ 1286.120336] SyS_write+0xfd/0x230 [ 1286.124323] ? SyS_read+0x230/0x230 [ 1286.128158] ? do_syscall_64+0x53/0x640 [ 1286.132237] ? SyS_read+0x230/0x230 [ 1286.135882] do_syscall_64+0x1e8/0x640 [ 1286.139798] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1286.144698] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1286.149994] RIP: 0033:0x45a909 [ 1286.153194] RSP: 002b:00007f2b56d3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1286.160944] RAX: ffffffffffffffda RBX: 00007f2b56d3fc90 RCX: 000000000045a909 [ 1286.168405] RDX: 0000000000000011 RSI: 0000000020000040 RDI: 0000000000000003 [ 1286.176127] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1286.183412] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b56d406d4 [ 1286.190726] R13: 00000000004c7ca0 R14: 00000000004e4d08 R15: 0000000000000004 [ 1286.208356] devpts: called with bogus options 08:23:17 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x131) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000380)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1, 0x0, 0x8851}, 0x8001) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:17 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) fstat(r1, &(0x7f00000000c0)) 08:23:17 executing program 1 (fault-call:1 fault-nth:4): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) [ 1286.312087] devpts: called with bogus options [ 1286.365124] FAULT_INJECTION: forcing a failure. [ 1286.365124] name failslab, interval 1, probability 0, space 0, times 0 [ 1286.394715] CPU: 0 PID: 31234 Comm: syz-executor.1 Not tainted 4.14.158-syzkaller #0 [ 1286.402656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1286.412294] Call Trace: [ 1286.414934] dump_stack+0x142/0x197 [ 1286.418627] should_fail.cold+0x10f/0x159 [ 1286.422814] should_failslab+0xdb/0x130 [ 1286.426821] kmem_cache_alloc_node_trace+0x280/0x770 [ 1286.432382] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 1286.438047] __kmalloc_node_track_caller+0x3d/0x80 [ 1286.443005] __kmalloc_reserve.isra.0+0x40/0xe0 [ 1286.447713] __alloc_skb+0xcf/0x500 [ 1286.451364] ? skb_trim+0x180/0x180 [ 1286.455042] netlink_dump+0x235/0xb10 [ 1286.458908] __netlink_dump_start+0x4e6/0x740 [ 1286.463439] ? ip6mr_fill_mroute+0x630/0x630 [ 1286.467882] rtnetlink_rcv_msg+0x5bb/0xb70 [ 1286.472154] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1286.474478] devpts: called with bogus options [ 1286.476754] ? ip6mr_fill_mroute+0x630/0x630 [ 1286.476777] netlink_rcv_skb+0x14f/0x3c0 [ 1286.489872] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1286.494482] ? lock_downgrade+0x740/0x740 [ 1286.498663] ? netlink_ack+0x9a0/0x9a0 [ 1286.502576] ? netlink_deliver_tap+0xba/0x8f0 [ 1286.507099] rtnetlink_rcv+0x1d/0x30 [ 1286.510832] netlink_unicast+0x44d/0x650 [ 1286.514916] ? netlink_attachskb+0x6a0/0x6a0 [ 1286.519345] ? security_netlink_send+0x81/0xb0 [ 1286.523954] netlink_sendmsg+0x7c4/0xc60 [ 1286.528060] ? netlink_unicast+0x650/0x650 [ 1286.532319] ? security_socket_sendmsg+0x89/0xb0 [ 1286.537089] ? netlink_unicast+0x650/0x650 [ 1286.541334] sock_sendmsg+0xce/0x110 [ 1286.545044] sock_write_iter+0x21d/0x390 [ 1286.549111] ? sock_sendmsg+0x110/0x110 [ 1286.553094] ? iov_iter_init+0xaf/0x1d0 [ 1286.557083] __vfs_write+0x4a7/0x6b0 [ 1286.560851] ? selinux_file_open+0x420/0x420 [ 1286.565277] ? kernel_read+0x120/0x120 [ 1286.569176] ? rw_verify_area+0xea/0x2b0 [ 1286.573239] vfs_write+0x198/0x500 [ 1286.576783] SyS_write+0xfd/0x230 [ 1286.580237] ? SyS_read+0x230/0x230 [ 1286.583861] ? do_syscall_64+0x53/0x640 [ 1286.587834] ? SyS_read+0x230/0x230 [ 1286.591457] do_syscall_64+0x1e8/0x640 [ 1286.595337] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1286.600184] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1286.605369] RIP: 0033:0x45a909 [ 1286.608559] RSP: 002b:00007f2b56d3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 08:23:17 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000180)={0x2001, 0x100000, 0x7, 0x3f, 0x1}) r1 = open(&(0x7f0000001ac0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000003, 0x12, r2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="77690affffcd1fbb66ec", 0x3e1d}], 0x1, 0x4) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xf718a) [ 1286.616264] RAX: ffffffffffffffda RBX: 00007f2b56d3fc90 RCX: 000000000045a909 [ 1286.623540] RDX: 0000000000000011 RSI: 0000000020000040 RDI: 0000000000000003 [ 1286.630849] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1286.638139] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b56d406d4 [ 1286.645422] R13: 00000000004c7ca0 R14: 00000000004e4d08 R15: 0000000000000004 [ 1286.707306] audit: type=1804 audit(1576398197.817:118): pid=31244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir092878863/syzkaller.svg16R/135/bus" dev="sda1" ino=18259 res=1 [ 1286.787984] audit: type=1804 audit(1576398197.897:119): pid=31245 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir092878863/syzkaller.svg16R/135/bus" dev="sda1" ino=18259 res=1 [ 1287.057738] audit: type=1804 audit(1576398198.167:120): pid=31244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir092878863/syzkaller.svg16R/135/bus" dev="sda1" ino=18259 res=1 08:23:18 executing program 1 (fault-call:1 fault-nth:5): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:18 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) sched_setattr(r2, &(0x7f0000000380)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x202000, 0x0) ioctl$IOC_PR_REGISTER(r8, 0x401870c8, &(0x7f00000000c0)={0x0, 0x7ff, 0x1}) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1287.130501] devpts: called with bogus options [ 1287.139334] audit: type=1804 audit(1576398198.247:121): pid=31244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir092878863/syzkaller.svg16R/135/bus" dev="sda1" ino=18259 res=1 [ 1287.257196] FAULT_INJECTION: forcing a failure. [ 1287.257196] name failslab, interval 1, probability 0, space 0, times 0 [ 1287.262267] devpts: called with bogus options 08:23:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000280)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r5, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r6, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r7, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r8, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES64=r0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES64=r5, @ANYRESOCT=r6, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64=r7, @ANYPTR, @ANYBLOB="fdb9861f763bab3e35e1e395ddcab8250118c3e3695b01430a8690aab8f2b066bf428f4462b5911b0c42eb73b836ab10eea46c5e1ff34e266c3daf1af5c6892fd7ea162ad84ab6665e1a54a55bf4f5f7e6e548a30fdcf8accc68df0fa2adf1e0e84af96231d7dedb418d5c6718dd818901c2d40738abe3bba9a5f58f08212527047a10c86d817dddc5d752b6e1e1a51d8b"], @ANYRESDEC=r8, @ANYPTR]], 0x3}}, 0x0) [ 1287.295804] audit: type=1804 audit(1576398198.297:122): pid=31244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir092878863/syzkaller.svg16R/135/bus" dev="sda1" ino=18259 res=1 [ 1287.301378] CPU: 1 PID: 31254 Comm: syz-executor.1 Not tainted 4.14.158-syzkaller #0 [ 1287.330901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1287.340263] Call Trace: [ 1287.342881] dump_stack+0x142/0x197 [ 1287.346536] should_fail.cold+0x10f/0x159 [ 1287.350712] should_failslab+0xdb/0x130 [ 1287.354704] kmem_cache_alloc+0x47/0x780 [ 1287.358793] ? lock_acquire+0x16f/0x430 [ 1287.362787] ? check_preemption_disabled+0x3c/0x250 [ 1287.367912] skb_clone+0x129/0x320 [ 1287.371478] netlink_deliver_tap+0x681/0x8f0 [ 1287.375905] ? sock_ops_is_valid_access+0x70/0x70 [ 1287.380771] ? memset+0x32/0x40 [ 1287.384078] __netlink_sendskb+0x49/0xa0 [ 1287.388166] netlink_dump+0x774/0xb10 [ 1287.391995] __netlink_dump_start+0x4e6/0x740 [ 1287.396518] ? ip6mr_fill_mroute+0x630/0x630 [ 1287.400946] rtnetlink_rcv_msg+0x5bb/0xb70 [ 1287.405206] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1287.409807] ? ip6mr_fill_mroute+0x630/0x630 [ 1287.414250] netlink_rcv_skb+0x14f/0x3c0 [ 1287.418517] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 1287.423210] ? lock_downgrade+0x740/0x740 [ 1287.427375] ? netlink_ack+0x9a0/0x9a0 [ 1287.431288] ? netlink_deliver_tap+0xba/0x8f0 [ 1287.435825] rtnetlink_rcv+0x1d/0x30 [ 1287.439565] netlink_unicast+0x44d/0x650 [ 1287.443656] ? netlink_attachskb+0x6a0/0x6a0 [ 1287.448090] ? security_netlink_send+0x81/0xb0 [ 1287.452718] netlink_sendmsg+0x7c4/0xc60 [ 1287.456813] ? netlink_unicast+0x650/0x650 [ 1287.461078] ? security_socket_sendmsg+0x89/0xb0 [ 1287.465869] ? netlink_unicast+0x650/0x650 [ 1287.470245] sock_sendmsg+0xce/0x110 [ 1287.474407] sock_write_iter+0x21d/0x390 [ 1287.478515] ? finish_task_switch+0x178/0x650 [ 1287.483036] ? sock_sendmsg+0x110/0x110 [ 1287.487039] ? iov_iter_init+0xaf/0x1d0 [ 1287.491037] __vfs_write+0x4a7/0x6b0 [ 1287.494768] ? selinux_file_open+0x420/0x420 [ 1287.499199] ? kernel_read+0x120/0x120 [ 1287.503134] ? rw_verify_area+0xea/0x2b0 [ 1287.507217] vfs_write+0x198/0x500 [ 1287.510805] SyS_write+0xfd/0x230 [ 1287.514281] ? SyS_read+0x230/0x230 [ 1287.518013] ? do_syscall_64+0x53/0x640 [ 1287.522028] ? SyS_read+0x230/0x230 [ 1287.525702] do_syscall_64+0x1e8/0x640 [ 1287.529635] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1287.534505] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1287.539715] RIP: 0033:0x45a909 [ 1287.542920] RSP: 002b:00007f2b56d3fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1287.550684] RAX: ffffffffffffffda RBX: 00007f2b56d3fc90 RCX: 000000000045a909 08:23:18 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(r7, 0x8008700b, &(0x7f0000000380)) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1287.557971] RDX: 0000000000000011 RSI: 0000000020000040 RDI: 0000000000000003 [ 1287.565280] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1287.572876] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2b56d406d4 [ 1287.580167] R13: 00000000004c7ca0 R14: 00000000004e4d08 R15: 0000000000000004 08:23:18 executing program 1 (fault-call:1 fault-nth:6): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:18 executing program 0: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000080)={0x3ff, 0x4, 0x0, [{0x6, 0x1ff, 0x0, 0x51, 0x95, 0x4, 0x6}, {0x6, 0x1dc7, 0x8a6c, 0x2, 0x0, 0x1, 0x77}, {0xfb, 0x8, 0x8, 0x8, 0x7, 0x5}, {0x8, 0x1, 0x3, 0x2d, 0x35, 0x1, 0x1}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) [ 1287.732943] devpts: called with bogus options 08:23:18 executing program 1: r0 = socket(0x10, 0x80000, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)={[{@nobarrier='nobarrier'}]}) 08:23:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000002193bb55b9aa8794b04c56a7c352370f00000000000000000000000000000000c20000000084bf89997d01899c000000000000000000000000000000000000000000000000000000f042822d5ac9ae636ade5c7591db8c43f4548669e0c7b662e4b4295174b84f0ad9c9316d73c3c3102a7a5385ecdae37ba3aa5b9fc514d34652382618a569dc3789e6d39d0e5bbe54f713e522cbbecfec2be88995ce6fade196e269293eade773a4ec7457100bb07fd4e1275b4bdb836c6a156340a13bb6edf0df89f964ff2e696502cd01f30bc17728aeeab8fa0ba7f2e90421586896aa76eb70d08508992ecc6b849878de7dcb4837a52e769f9c4f7808897a5f1263b2ee17b865715d98da5856e8"]) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r1, &(0x7f0000000000)="c54bc27eafbb5be7a64e00b0208d88603e65fcaf70e32e547238ef0497f7e743e9f9a7eb6286b402ee621d8b20fd704af6e1db", 0x33, 0x4000000, 0x0, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x9) 08:23:19 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) prlimit64(r2, 0xe, &(0x7f0000000000)={0xd, 0x10000}, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f0000000380)={@null=' \x00', 0x2, 'syzkaller0\x00'}) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r9, 0x4112, 0x0) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:19 executing program 0: socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000003c0)="fc0000001d00071bab0925003a00070007ab080008000000f0000200210001c00000000000000012003f000000039815fad151ba0101099cecb94b46fe000000bc000200765f8c03036c6cdec64fe52fb5562ab55b44a7aed9df0d11512fe0cad44000000000008934d07302ad237ed20100fe7b0000005538000033d477e280fc83ab825ef8b29d3ef3d9a48a170e5bba4a463ae4f5566f91cf990201ded815b2ccd243fa95392a01040000000000000000066bcee583df150c3b880f411f46a60467b4d57155870271bfe9c8c077c34d3c0fd5f79a58a10000c880ac80000000000000000000000033cc0d8983d8ddec5e868fa8b3b2f8", 0xf8) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=r2], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000d00)=""/232, 0xe8) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000d00)=""/232, 0xe8) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x6, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r6, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000580)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}], 0xfffffffffffffcf9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000480)={r8, 0x5a, "67151cf448632b6ec57130bb350d497c23a5828cb98a55a042e6d45890d3ccb0752a35924b862263cca05f0a69e4d896265ad985f50ed9b2ef75bd61266e0136a05368dae8bfe1f95decdd593ebcdf4e6960239a86b7ba547d1a"}, &(0x7f0000000500)=0x62) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r8, 0xfffffffc}, &(0x7f0000000380)=0x8) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) r9 = openat(r5, &(0x7f0000000100)='./file0\x00', 0x2000, 0x148) ioctl$NS_GET_USERNS(r9, 0xb701, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x2000402) fallocate(r10, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f00000000c0)={0x4, r11, 0x0, 0x8, 0x800}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x0, 0x0) 08:23:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x4, 0x6, 0x1, 0xfffffe01, 0x1, "c7783579fb032c067ddc512675d40150cdccb0", 0x1, 0x80000000}) [ 1288.262233] devpts: called with bogus options 08:23:19 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="11a47c003d2f6b3914f9f4070009040081", 0x11) [ 1288.435776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12093 sclass=netlink_route_socket pig=31306 comm=syz-executor.1 08:23:19 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) fanotify_mark(r0, 0x4, 0x40000008, r1, &(0x7f0000000080)='./file0\x00') r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) [ 1288.514165] devpts: called with bogus options 08:23:19 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) pipe(&(0x7f0000000200)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) 08:23:19 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x280000, 0x0) geteuid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) recvfrom$x25(r0, &(0x7f0000000040)=""/16, 0x10, 0x40000362, 0x0, 0x0) dup3(r1, r0, 0x0) 08:23:19 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4900, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000000c0)={0x3, r1}) socket(0x10, 0x3, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000200)=0x1, 0x4) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f0000000080)={0xffffffffffffff6f, 0x0}) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x240000) getsockname$netrom(r0, &(0x7f0000000100)={{0x3, @null}, [@bcast, @rose, @netrom, @default, @remote, @null, @rose]}, &(0x7f0000000180)=0x48) write(r2, &(0x7f0000000000)="110000001a005f0214f9f4070009040081", 0x11) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) [ 1288.787943] devpts: called with bogus options 08:23:20 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/168, 0xa8}, 0x7}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffdb3, 0x0, 0x1, {0xfffffffffffffffe}}, 0x18) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000040)={0x0, 0xfffffc6a, &(0x7f0000000180)={&(0x7f0000000400)={0x14, 0x0, 0x3, 0x1}, 0x14}}, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000030100866c00000004000000001000"], 0x14}}, 0x0) r8 = open(&(0x7f0000000180)='./file0\x00', 0x5080, 0x11e) r9 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x4) r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000480)={0x7, 0x5, 0x8, 0x0, 0x0, [{r6, 0x0, 0x268d}, {r7, 0x0, 0x9}, {r1, 0x0, 0x100000000}, {r8}, {r1, 0x0, 0x8}, {r9, 0x0, 0x1}, {r10, 0x0, 0x401}, {0xffffffffffffffff, 0x0, 0x4}]}) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @perf_bp={&(0x7f0000000300), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r12 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r12, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000380)='&\x03\x00\x00\x00\x00\x00\x00\x00o0\x00'}, 0x30) write$cgroup_pid(r11, &(0x7f0000000000), 0x10000000d) 08:23:20 executing program 1: r0 = socket(0x0, 0x3, 0x0) semget$private(0x0, 0x4, 0x121) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) close(r1) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:20 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) r1 = socket(0x10, 0x3, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2000, 0x0) write(r1, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) [ 1289.092423] audit: type=1804 audit(1576398200.207:123): pid=31339 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir092878863/syzkaller.svg16R/141/file0" dev="sda1" ino=18265 res=1 08:23:20 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f00000001c0)='./file0/f.le.\x00', 0x0, 0x2, &(0x7f0000000380)=[{0x0}, {0x0}], 0x4000, &(0x7f0000000880)={[], [{@euid_gt={'euid>'}}, {@smackfshat={'smackfshat', 0x3d, 'mime_typevmnet0em0,em0GPL\xe3%^wlan1}selfuser'}}]}) [ 1289.249869] audit: type=1800 audit(1576398200.237:124): pid=31339 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=18265 res=0 [ 1289.337079] devpts: called with bogus options 08:23:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x101000) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 08:23:20 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r8, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) socket$inet_smc(0x2b, 0x1, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r9, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r10, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setpipe(r10, 0x407, 0xfffffffffffffffd) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x10, 0x3, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r11, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0xfffffffffffffff3, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010400000000f2ffffff080000005c000400580001006282f5726f0064636173742d4c696e12701f247c389b145592f859392bd4b2b3678c92344a8a18d6b841768f09a9395334a1966cf3d39d9b0030024c85352f49c0d751c218ba36146ae912e58493b924bd384ceeeb3aafb0da44bf447d1b6d0f9877ef95ae14facba48ff14e365fdf61c075fd290b160840ba0ea97bff3acf1ce8e70801b85fc00419f3436121626d19e341b8a5eb563da616aa6336220ed5493762bae42e5467cf8571c535949e0a4fbdffe74198"], 0x70}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbc75}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 08:23:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x14}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x44200, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7}, 0xffffffffffffff7c) socket$inet6(0xa, 0x2, 0x6) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@multicast2}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x2, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r9, @ANYBLOB="fd000083f6febbbded42aef6f2ccee5dfb00006e24757dac2e8d44d0b6"], 0x20}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1289.536431] devpts: called with bogus options [ 1289.759608] protocol 88fb is buggy, dev hsr_slave_0 [ 1289.764852] protocol 88fb is buggy, dev hsr_slave_1 [ 1289.999604] protocol 88fb is buggy, dev hsr_slave_0 [ 1290.004770] protocol 88fb is buggy, dev hsr_slave_1 [ 1290.319598] protocol 88fb is buggy, dev hsr_slave_0 [ 1290.324895] protocol 88fb is buggy, dev hsr_slave_1 08:23:22 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(r1, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0x9, &(0x7f0000000440)={0x20000009, 0x8d}, 0x0) r3 = getpid() sched_setattr(r2, &(0x7f0000000280)={0x6, 0x2, 0x0, 0xfffffffe, 0x4, 0x0, 0x0, 0x9e70}, 0xebca703b519bb263) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000880)=""/4096) sched_setattr(r3, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r9, &(0x7f0000000000), 0x10000000d) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r9, 0xc0bc5351, &(0x7f0000000480)={0x856, 0x3, 'client0\x00', 0xffffffff80000005, "00000400", "9debb06088216743599d675a7b54e5270d000000002300", 0xaa, 0x6}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:22 executing program 1: ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="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", 0x3e6) 08:23:22 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002d00)=[{{&(0x7f0000000780)=@nl=@unspec, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000880)=""/31, 0x1f}, {&(0x7f00000008c0)=""/127, 0x7f}, {&(0x7f0000000940)=""/125, 0x7d}, {&(0x7f00000009c0)=""/254, 0xfe}], 0x10000000000000d5, &(0x7f0000000b00)=""/166, 0xa6}, 0x7}, {{&(0x7f0000000bc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000c40)=""/7, 0x7}, {&(0x7f0000000c80)=""/224, 0xe0}, {&(0x7f0000000d80)=""/146, 0x92}], 0x3, 0x0, 0x151}, 0x2}, {{&(0x7f0000000e80)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000001100), 0x3, &(0x7f0000001140)=""/30, 0x1e}, 0x5}, {{&(0x7f0000001180)=@nfc_llcp, 0x80, &(0x7f0000002780)=[{&(0x7f0000001200)=""/242, 0xf2}, {&(0x7f0000001300)=""/167, 0xa7}, {&(0x7f00000013c0)=""/4083, 0x1000}, {&(0x7f00000023c0)=""/227, 0xe3}, {&(0x7f00000024c0)=""/253, 0xfd}, {&(0x7f00000025c0)=""/217, 0xd9}, {&(0x7f00000026c0)=""/115, 0x73}, {&(0x7f0000002740)=""/19, 0x13}], 0x8, &(0x7f0000002800)=""/4, 0x4}, 0x8001}, {{&(0x7f0000002840)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000028c0)=""/22, 0x16}, {&(0x7f0000002900)=""/125, 0x7d}, {&(0x7f0000002980)=""/4, 0x4}, {&(0x7f00000029c0)=""/129, 0x81}, {&(0x7f0000002a80)=""/181, 0xb5}, {&(0x7f0000002b40)=""/217, 0xd9}, {&(0x7f0000002c40)=""/41, 0x29}], 0x7}, 0x4000000}], 0x5, 0x20000000, 0x0) gettid() r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f00000006c0)={&(0x7f0000000380)=@generic, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/54, 0x36}, {&(0x7f0000000400)=""/93, 0x5d}, {&(0x7f0000000480)=""/105, 0x69}, {&(0x7f0000000500)=""/232, 0xe8}], 0x4, &(0x7f0000000600)=""/33, 0x21}, 0x10000) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000700), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:22 executing program 0: select(0x40, &(0x7f0000000000)={0x9, 0x3f, 0x9, 0x40, 0x4, 0x9, 0xa1, 0xa4e}, &(0x7f0000000040)={0x1, 0x4, 0xfffffffffffffffd, 0xfffffffffffffbff, 0x6, 0xffffffff80000001, 0x4107, 0xff}, &(0x7f0000000100)={0x9, 0x0, 0x7, 0x6, 0x0, 0x29, 0x8, 0x9}, &(0x7f0000000180)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socket$key(0xf, 0x3, 0x2) [ 1291.858668] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34645 sclass=netlink_route_socket pig=31388 comm=syz-executor.1 [ 1291.871377] devpts: called with bogus options [ 1291.878998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34645 sclass=netlink_route_socket pig=31392 comm=syz-executor.1 [ 1291.887324] devpts: called with bogus options 08:23:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) close(r0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x40) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4880000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_getanyicast={0x14, 0x3e, 0x4, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x80) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:23 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000980)='./file0\x00', 0x7, 0x8, &(0x7f00000007c0)=[{&(0x7f0000000280)="9e3a61a7d6a0a081981eb77018f9759acf31aee2c6af22c8eeba4cc66bc6f7f481ab00ea4b0d2cb5c0bd26ae729f1678c798d4b5464db7057dc8136ded1ba545f96b929cc33a90e35df2c7eedfa4f082721480e5d11a316e81ea7d7c1891c058b090a14d8f55bb861706c805d64135a05aae82eda9753fa4f042864151b4ab0d17caf7f5a831572703eb6e87c630bb09b5ee59e9207a51098ac561d5762b643d966e437483848a64d600e6fced301ef7db35a7a1", 0xb4, 0x100}, {&(0x7f0000000340)="e2092d611041105d9da13d1cc9adb028207b0030ea832df3980ae80e33878d10b1335186fb24eed929061bb0eaab37b82c5030f4f8fb9e2354a06c37da71b665819e57d84b185844063376074d9797718a925866245537cd4605b7475d36b69ca45ecfbed56e709940a3cf5577b600", 0x6f, 0xe6}, {&(0x7f00000003c0)="f10e5cb5fde767c2a2319fbe144655badedaa32c2fc924546fc43e93ef158309188372075739b32a4de5a66412a87daa02000000a22ff68eb56b9872c45c4416d2ec6a931669de73522d7690b5d2969a82ba62cf043bc04ec332f705c8e1569e5db231c5c98ed8dcb05b755710a907792fbaad050c54039226bc1e9af9b24f01b426161358b3cbe096b2a2ebe07a2c25d0fbe20914b1b703980dcc4fb80838737f085499bc3f04cfbfc08074a6a44432aeb070a53563c09d7dee35d862ebb4ff73d8a4123249dae5bffc", 0xca, 0x7}, {&(0x7f0000000040)="3e8b54b9ea3b955decf83f0f2e497b5b3ed565d511ec4148aba0dd82e0e6973595a7a0262b1db83f6e688ce5d8cea92ed0a25920c85302", 0x37, 0x80000000}, {&(0x7f00000004c0)="ec69e4b0c41a37d30b82535eb5f8e15d0762062beae372410bbdf3312a772be0b824f4a075f12443465b413443565f71a28faaa45c7bbdf97b638cf36f5c2e62df192053d38f8de5f244ee574ea74be0cf72674ccd4e2d3bdfd83dfe3373f26198421422bc56c7bc5512f7ca2529", 0x6e, 0x10001}, {&(0x7f0000000540)="abb77c764a8a539c910ae19c2b5f7cd1b6d8e743458efc19ce463b87f95637f8554db9d96782ff2d1bb1607b9da8ad8c96f07b8a2994fe2d5229017a30fbc49513a952736ed02f2983f86309e9322fd6d2f01b5542cabe25007981ccfc5ca9d00440f626a11f6f5ad9f9df12819fbf9d6a6926a10d6d64138bcda090ae5ab2aa", 0x80, 0x4}, {&(0x7f00000005c0)="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", 0xfe82, 0x9}, {&(0x7f0000000880)="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", 0xfb, 0x90}], 0x10000, 0x0) socket(0x2, 0x3, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0x46) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0xffffffffffffff1d}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r2}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="040000001d000c602cadfea6f70978bce5ef3cd1982d4c72701300000000000008a9", @ANYRES32=0x0, @ANYBLOB="6900bc7b08000800", @ANYRES32=r2], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x2040050) [ 1292.132116] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 1292.275092] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 08:23:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x2000, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000080), 0x4) write(r1, &(0x7f0000000040)="1100003a70788791c96b96070009040081", 0x11) [ 1292.379843] device bridge_slave_1 left promiscuous mode [ 1292.385666] bridge0: port 2(bridge_slave_1) entered disabled state 08:23:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) write(r0, &(0x7f00000000c0)="110000001a065f0214f9f4070009d2da04", 0x28a) [ 1292.450861] device bridge_slave_0 left promiscuous mode [ 1292.467049] bridge0: port 1(bridge_slave_0) entered disabled state [ 1292.514733] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1562 sclass=netlink_route_socket pig=31423 comm=syz-executor.1 08:23:23 executing program 1: r0 = socket(0x10, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000040)=""/120) write(r0, &(0x7f0000000000)="2600aec84b08000000da1b7d83f56973b476000000000000000000d973bdc2997106d204b2e1da5f8e3f8655f8ab1f66", 0x14a) [ 1292.643223] devpts: called with bogus options [ 1292.713570] device hsr_slave_1 left promiscuous mode 08:23:23 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x7fbd, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r9, 0x6609, 0x0) ioctl$VIDIOC_G_EDID(r9, 0xc0285628, &(0x7f00000000c0)={0x0, 0x5, 0xfffffffe, [], &(0x7f0000000000)=0x9}) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1292.773493] device hsr_slave_0 left promiscuous mode 08:23:23 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x20, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000300)=0x81) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x4d, 0x71, &(0x7f0000000100)="49096dbafcd3fb548724a86ba94b8f48d0307785e5f2b30d3ea9d5acdd8147f9b0380e4f200d7d798fc8b1d8e05791c1dadd38e47a735a1889bd811e0a4969d1e73fdbe2a71fc61fc1236c4e23", &(0x7f0000000180)=""/113, 0x1, 0x0, 0x27, 0x7d, &(0x7f0000000200)="fb27c1a25bd854a3f1a2147887d9698d5909db2da3fbe3734d51f8b9c5fd115faedc8018689be7", &(0x7f0000000240)="40d91beb2aa70d433c5632cc29a554407d333cbb238c54be72f30c4335e21cecdda24f86402ef6a6c3bccd614cd9a3c1600973f05cf35f5ef1f51a0c2f6bf3e3b0edba1bc2cfbefb94cf4e6aa7e4422507cbfec52bcbacb4da3533d2656f49d50b94906715ae48f6c4c54af7efbbc708ff4e2ba8d2e702cdefbf41e63c"}, 0x40) socket$caif_stream(0x25, 0x1, 0x3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r5, 0x6609, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)=0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r6, 0x12) r7 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x200, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000400)=[@text64={0x40, &(0x7f0000000380)="410f3266b804010f00d826450f00de0f20d835200000000f22d8c421ad6d1fc7442400a2000000c744240201000000ff1c24440f20c03505000000440f22c0f2410f7cee2e66f241a666ba2100ec", 0x4e}], 0x1, 0x2, &(0x7f0000000440), 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000000)) write(r1, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) [ 1292.811239] devpts: called with bogus options [ 1292.823999] team0 (unregistering): Port device team_slave_1 removed [ 1292.856284] team0 (unregistering): Port device team_slave_0 removed [ 1292.893414] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1292.944436] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1293.095172] bond0 (unregistering): Released all slaves 08:23:24 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r9 = socket$bt_cmtp(0x1f, 0x3, 0x5) fsetxattr$trusted_overlay_upper(r9, &(0x7f0000000380)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x99, 0x3, 0x40, "b02a92f282d1bfdcb7d681acf0d53a2e", "3fa86d03b514a101cc5d43915cabf74f2e37d2550c375c2b3d49fd56339c1b8f6ff37ef55ef4a4251ec3135112e4d8e06c9f6e06f1875a8f77e4ec034aceb95b65c3975f41fe76659a3b43bb81d5781b1e1e94ee9e0bd65c69dfcb2d00e7c04ee9a5ff789f93e2ad2881b3f0ada4d313838eed9b40bb585f0e95b17e1f2e38d0a879be91"}, 0x99, 0x1) 08:23:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x14800}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, 0xb, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {0x4, 0x0, 0xa}, [@generic="e773cc3ca9f22316a5475a8384042808d80e8f9d5f947a54bf1d158737edc686a9b1847c03f077d266a933e3c7dd1404e730f49e4b6e89c56d89688620ad84825c28ebbdccfff34b1c66ad98c47d05393d2985183f8aa8868f51d59c186573171005bc8b21e259b6e38f93e9292a1baf110dd1cc52c2eac469494d5cad1dcadc73d90f9b14a6845e63"]}, 0xa0}, 0x1, 0x0, 0x0, 0x805}, 0x8002800) [ 1293.290844] devpts: called with bogus options 08:23:24 executing program 1: socket(0x0, 0x1, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x300, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x400) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x2, &(0x7f0000000180)=[{&(0x7f0000000100)="f18e57d333e6f17792fda3d382b745247c35762c2a3364f261887faf7718274c51c96b33ad71", 0x26}, {&(0x7f0000000140)="73dc939bffd0f14496f6815d69130f2333cac2c2dba1bbb6c39a5e7fb6", 0x1d, 0xfffffffffffffff9}], 0x840001, &(0x7f00000001c0)={[{@noflushoncommit='noflushoncommit'}, {@barrier='barrier'}, {@compress_force='compress-force'}, {@noinode_cache='noinode_cache'}], [{@obj_role={'obj_role', 0x3d, '/dev/dlm-monitor\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@pcr={'pcr', 0x3d, 0xe}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) 08:23:24 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, r3, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb418}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000000) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r6, &(0x7f0000000000), 0x10000000d) write$P9_RGETLOCK(r6, 0x0, 0xb9) recvmmsg(r5, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r7, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r10, 0x4112, 0x0) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x10, 0x3, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r11, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1293.791564] devpts: called with bogus options [ 1294.080342] devpts: called with bogus options [ 1297.540838] IPVS: ftp: loaded support on port[0] = 21 [ 1298.404962] chnl_net:caif_netlink_parms(): no params data found [ 1298.465744] bridge0: port 1(bridge_slave_0) entered blocking state [ 1298.472345] bridge0: port 1(bridge_slave_0) entered disabled state [ 1298.479907] device bridge_slave_0 entered promiscuous mode [ 1298.486948] bridge0: port 2(bridge_slave_1) entered blocking state [ 1298.493503] bridge0: port 2(bridge_slave_1) entered disabled state [ 1298.501715] device bridge_slave_1 entered promiscuous mode [ 1298.523067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1298.534072] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1298.554639] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1298.562509] team0: Port device team_slave_0 added [ 1298.568382] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1298.575868] team0: Port device team_slave_1 added [ 1298.582008] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1298.589840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1298.652073] device hsr_slave_0 entered promiscuous mode [ 1298.699889] device hsr_slave_1 entered promiscuous mode [ 1298.740334] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1298.747629] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1298.763358] bridge0: port 2(bridge_slave_1) entered blocking state [ 1298.769873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1298.776534] bridge0: port 1(bridge_slave_0) entered blocking state [ 1298.782937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1298.815760] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1298.822745] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1298.832267] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1298.843269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1298.851907] bridge0: port 1(bridge_slave_0) entered disabled state [ 1298.858753] bridge0: port 2(bridge_slave_1) entered disabled state [ 1298.868742] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1298.876134] 8021q: adding VLAN 0 to HW filter on device team0 [ 1298.885244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1298.893065] bridge0: port 1(bridge_slave_0) entered blocking state [ 1298.899528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1298.910214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1298.918181] bridge0: port 2(bridge_slave_1) entered blocking state [ 1298.924689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1298.940985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1298.948917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1298.958633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1298.971126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1298.982474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1298.992758] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1298.998974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1299.014172] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1299.024307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1299.031609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1299.044300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1299.389894] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 08:23:31 executing program 0: socket(0x200000000010, 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x40103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x84ec05, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c72656469726563745f6469813d2e2f66696c65302c6e66735f6578706f72743d6f66662c646f6e381ddfb5138b1823817e745f6d6561737572652c61707072616973655f747970653d696d617369672c646566636f6e746578743d756e636f6e66696e65645f752c736d61636b667365b108606953ca4518aeb73f55da794aaeab7a01942ec0f6e4f7a1893102f00c00f3f06ce4e63c53bda977347d8cbe282b228f8c8b5ecadc9f65663d44553100ed579d24f1bd2aa92d5673751aa51ecda4ee588dfd348aae20"]) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30}, 0x0) process_vm_readv(r3, &(0x7f0000000080)=[{&(0x7f0000000540)=""/187, 0xbb}, {&(0x7f0000000600)=""/113, 0x71}], 0x2, &(0x7f0000000100)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000200)={0x2, 0xfffff801, 0x95f, 0x201}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) sendmsg$alg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18}, @op={0x18}], 0x30}, 0x40) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000280)=0x78) 08:23:31 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000ba004b83bbb6a23b4b6942b7871001000000000000002560b700fff0ffff0403ffffffff00000a0000000657"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000180)={0x1, 0x2, [{0x186, 0x0, 0x8000a0ffffffff}]}) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:31 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000000), &(0x7f00000000c0)=0x4) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:31 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='devp\x0e\xee\xfa', 0x44, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000080)={0x3, 0x0, 0x0, 0xfdfdffff}) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x3, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:31 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200b41, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x7fffffff, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000180)={0x5, r5}) getgroups(0x2, &(0x7f0000000100)=[0xee01, 0xee00]) fchownat(r1, &(0x7f00000000c0)='./file0\x00', r3, r6, 0x1000) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:31 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@loopback, @in=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000040)={0xfffffffffffffff8, r3, 0x1, 0x6}) [ 1300.600826] devpts: called with bogus options 08:23:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r2 = dup3(r0, r1, 0x80000) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) r3 = openat$cgroup_ro(r0, &(0x7f0000000100)='*T\xc0A\xfe\xcc\x90\x9e\x00\x00\x00\x00\x00\x87-\xed\x00\x00', 0x0, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x2b, &(0x7f0000000140)=""/116, &(0x7f00000001c0)=0x74) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f0000000040)={0x20, 0x0, 0x9, 0x1, 0x7}) connect$l2tp(r4, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000000)="812092") 08:23:31 executing program 0: socket(0x200000000010, 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x40103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x84ec05, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c72656469726563745f6469813d2e2f66696c65302c6e66735f6578706f72743d6f66662c646f6e381ddfb5138b1823817e745f6d6561737572652c61707072616973655f747970653d696d617369672c646566636f6e746578743d756e636f6e66696e65645f752c736d61636b667365b108606953ca4518aeb73f55da794aaeab7a01942ec0f6e4f7a1893102f00c00f3f06ce4e63c53bda977347d8cbe282b228f8c8b5ecadc9f65663d44553100ed579d24f1bd2aa92d5673751aa51ecda4ee588dfd348aae20"]) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30}, 0x0) process_vm_readv(r3, &(0x7f0000000080)=[{&(0x7f0000000540)=""/187, 0xbb}, {&(0x7f0000000600)=""/113, 0x71}], 0x2, &(0x7f0000000100)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000200)={0x2, 0xfffff801, 0x95f, 0x201}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) sendmsg$alg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18}, @op={0x18}], 0x30}, 0x40) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000280)=0x78) 08:23:32 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000000000000100100000a000000"], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x2, 0x3, {0xa, 0x4e22, 0x326a, @empty, 0x1f}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:23:32 executing program 1: socket(0x4, 0x3, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x5, 0x2d, 0x1, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000001c0)={0x0, 0x5, 0x1, 0x1, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) write(r0, &(0x7f0000000040)="11003c0a9c0700090400810000010000", 0x10) 08:23:32 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x880, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22000804}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x70, r2, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6b}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x6}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x2004c000}, 0x800) 08:23:32 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast1}, 0x3, 0x4, 0x2, 0x1}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:32 executing program 0: socket(0x200000000010, 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x40103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x84ec05, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c72656469726563745f6469813d2e2f66696c65302c6e66735f6578706f72743d6f66662c646f6e381ddfb5138b1823817e745f6d6561737572652c61707072616973655f747970653d696d617369672c646566636f6e746578743d756e636f6e66696e65645f752c736d61636b667365b108606953ca4518aeb73f55da794aaeab7a01942ec0f6e4f7a1893102f00c00f3f06ce4e63c53bda977347d8cbe282b228f8c8b5ecadc9f65663d44553100ed579d24f1bd2aa92d5673751aa51ecda4ee588dfd348aae20"]) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30}, 0x0) process_vm_readv(r3, &(0x7f0000000080)=[{&(0x7f0000000540)=""/187, 0xbb}, {&(0x7f0000000600)=""/113, 0x71}], 0x2, &(0x7f0000000100)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000200)={0x2, 0xfffff801, 0x95f, 0x201}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) sendmsg$alg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18}, @op={0x18}], 0x30}, 0x40) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000280)=0x78) 08:23:32 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'bridge_slave_0\x00'}) getpid() 08:23:32 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @remote}, 0x2, 0x3, 0x4, 0x2}}, 0x2e) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x93adcf798a3aa308) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000100)={@mcast2}, &(0x7f0000000140)=0x14) 08:23:32 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/sel}nux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x2, 0xfffffffffffffffd, 0x0, 0x1}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="100000fa00002000100100000a00000014b464eb337a7b578c71c18e5bd4e00d8ddb3c23560160e248baed5795019f1ecb3b7a6d3acfc1b592a5a02ae2c78dec5bd65955515f6daf250881fb1dd97a1a738979d1da0584edc9b9d235f46d3d924d30647912342bcad6e483af2c1ad0ae597aca95371a73a83799b2d9e6e7c9a6cf38525be37b49d113d7ee97b1d4d8c7c70fb2d0279d046c060d1b39909043898af191"], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$SIOCX25GCAUSEDIAG(r8, 0x89e6, &(0x7f0000000380)={0x1, 0x31}) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:32 executing program 0: socket(0x200000000010, 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket(0x10, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x40103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x84ec05, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f6e2c72656469726563745f6469813d2e2f66696c65302c6e66735f6578706f72743d6f66662c646f6e381ddfb5138b1823817e745f6d6561737572652c61707072616973655f747970653d696d617369672c646566636f6e746578743d756e636f6e66696e65645f752c736d61636b667365b108606953ca4518aeb73f55da794aaeab7a01942ec0f6e4f7a1893102f00c00f3f06ce4e63c53bda977347d8cbe282b228f8c8b5ecadc9f65663d44553100ed579d24f1bd2aa92d5673751aa51ecda4ee588dfd348aae20"]) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x80000000000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30}, 0x0) process_vm_readv(r3, &(0x7f0000000080)=[{&(0x7f0000000540)=""/187, 0xbb}, {&(0x7f0000000600)=""/113, 0x71}], 0x2, &(0x7f0000000100)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0x9}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, &(0x7f0000000200)={0x2, 0xfffff801, 0x95f, 0x201}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x6}, 0x10) sendmsg$alg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18}, @op={0x18}], 0x30}, 0x40) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000280)=0x78) 08:23:32 executing program 1: r0 = socket(0xa953f911d69b47c7, 0x2, 0xd) write(r0, &(0x7f0000000180)="110000001a005f0214f9f4070009040081", 0x11) set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x20, &(0x7f00000001c0)={&(0x7f0000000040)}}, 0xfffffffffffffde6) 08:23:32 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002980)='/dev/nvme-fabrics\x00', 0x402000, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30}, 0x0) r4 = getpgrp(r3) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000029c0)=r4) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, 0x3, 0x2, 0x1, 0x1}}, 0x2e) ioctl$RTC_AIE_OFF(r1, 0x7002) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") write$binfmt_aout(r1, &(0x7f0000000180)={{0x10b, 0xff, 0x2, 0x333, 0x9, 0xfff, 0x14b, 0xa0000000}, "f276673dd2dc1ebd442b34c622d8268ae5acff79a2e11cc80066eda08f73b4486f78aadc32fc69bbb71f27f8", [[], [], [], [], []]}, 0x54c) 08:23:32 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000d) ioctl$VFIO_SET_IOMMU(r7, 0x3b66, 0x5) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:32 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) [ 1301.538590] devpts: called with bogus options 08:23:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000340)={0x9}) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_netdev_private(r3, 0x89f0, &(0x7f00000003c0)="398321fe26e1b1059cd010259d60e6dab6525dc33470121b15ef9fb5ff92e55718c3eec6a96590bad049dc659a79e7f8809882a81f83594eefd1dfef13004f203f407c3efe8c2ac102ed763d9779da28676c84a54cbcfe297327f5fc92d5359d6ad09f0589ad9ef7593a965500327b93803683557e5c43e5cf60c563fab4f084cc05b0eff61bd68e059dea127c6c268e1799b4ed8abbc8689621769a89bcf91b942979a8a40292181133348337e7dcb7f89e9c5ef934dc025c6453fe25e93e5396") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r4 = socket$netlink(0x10, 0x3, 0x13) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r6, r7) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r8, 0x2, 0x70bd25, 0x0, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) dup2(r5, r9) sendmsg$nl_route(r4, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8080}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@getrule={0x14, 0x22, 0x1, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x164ea2c1a7a42e64) r10 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x216403, 0x0) accept$inet(r10, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000600)=0x10) 08:23:32 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) prlimit64(r2, 0xe, &(0x7f0000000280)={0xfffffffffffffffe, 0x89}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x5788f42) sched_setattr(r3, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1301.565932] devpts: called with bogus options 08:23:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000080)={0x7, 'team_slave_0\x00', {0x6}, 0x5}) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x2, 0x4e23, @rand_addr=0x4}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)="da5f03b8262e322f14c8d1b0649187a763e214f166d5350bdbd6c6cdf11e37f69ff13afa7e8ea23a2c83a7c8beac37112bbd40a6682257bd244ba092ccad08faaebd", 0x42}], 0x1, 0x0, 0x0, 0x800}, 0x4000) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r3 = accept4$x25(r2, 0x0, &(0x7f0000000140), 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r3, 0x89e8) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:32 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x40001, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x1, 0x7, 0x5, 0x8, 0x16, 0xfe, 0x2, 0x80, 0x10000, 0x0, 0x2, 0x40}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @multicast1}, 0x4, 0x3, 0x2, 0x1}}, 0x2e) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:32 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x402103, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r1, 0x4) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) [ 1301.660181] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:23:32 executing program 1: r0 = socket(0x4, 0x80809, 0x80) write(r0, &(0x7f0000000040)="110040d0ec15b2222231f4070009040081", 0x11) [ 1301.716171] devpts: called with bogus options 08:23:33 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4, 0x0, 0x0, 0x3}}, 0x2e) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) fcntl$addseals(r1, 0x409, 0xc) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000340)=0x1, 0x4) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x2, &(0x7f0000000240)=[{&(0x7f0000000140)="51773ee09db7b923d26d4ec9ae673410f795fa64266fea9263fe05a1cdf1d3dd9c3d0dcb2a2e49576ae1e6f60116b8462b62c866fd5c931949f304d7fe557e88d47852a9380773d55f9182d2fc433aa90a3560c245212e19aaaf226a1b097498b8a36cd589c3c9b0cc4b63516bbe65d12f9d6d28786b095fd8625e17606fea9763235f7d0a35d1731b9022b1cd2eb0adfe1507dd9875b35102fb8984e1b6e6d1185b585f2831e248ea964d04659b54d4496b40", 0xb3, 0xffffffffffffffc1}, {&(0x7f0000000200)="f097e191633f8d32e9661a6ab7aa1bcf7ea801689f2de532be03562bb0fe43ad7133f441b7eeea3db69116908a110faa93b62b", 0x33, 0x4}], 0x8002, &(0x7f0000000280)={[{@dots='dots'}, {@fat=@dos1xfloppy='dos1xfloppy'}, {@fat=@flush='flush'}, {@nodots='nodots'}, {@dots='dots'}], [{@euid_gt={'euid>', r3}}, {@appraise='appraise'}, {@obj_type={'obj_type'}}, {@fsname={'fsname', 0x3d, ')['}}, {@subj_type={'subj_type', 0x3d, '\xcdppp1ppp1)'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@smackfshat={'smackfshat', 0x3d, 'eth1^'}}, {@dont_appraise='dont_appraise'}, {@context={'context', 0x3d, 'staff_u'}}]}) 08:23:33 executing program 1: r0 = socket(0x10, 0xa, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$P9_RAUTH(r1, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x46, 0x2, 0x8}}, 0x14) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x48041, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0xfffffffffffffff8) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000080)) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000380)={0x16, 0x26, &(0x7f0000000280)="6cc99d6ea0566c01d9c7d5bdfb875c6cd71ba1371eba686095906686951d6f646e6d5aca80fd6a8b1a2600e4e11813606360a448323bd797abcbab5bdf1e63079f12a1241dccc42ee649b866221ccd39e5d43d179bb7045aa3b568008f27ae60d8fc83f22fe0217123e7e415f20c489d23c6a5cd951a47c9e5bf9ea4d76e452038029335c519b576882ea8fdbe70ae818c5d400bf10158ddf669d28bce0807c797f7fdea36b0467955b14abe026e55b3190a2a66b359ed6af390332795f7aa885a24dae4db1149e123ef579a1e2d598eef18f41ba868a34a29e805", {0x7, 0x80000000, 0x41415270, 0x2, 0xbce, 0x2, 0x0, 0x1f}}) 08:23:33 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r2 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x3, 0x5}, 0x0) r4 = creat(&(0x7f0000000000)='./file1/file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000000)=0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r9 = getpid() r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r11 = gettid() r12 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$key(r10, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES64=r12, @ANYRES64], @ANYRESDEC=r11]], 0x8}}, 0x20004850) r13 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r13) kcmp(0x0, r13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r14 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r6, 0xfe4b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r13, r14, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r11, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r9, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r15}, 0x30) r16 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r8, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r7, r6, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r5, 0x0, 0x1, &(0x7f0000000000)='\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r4, 0x0, 0x0, 0x0, r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r3, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)='sh\x00', r15}, 0x30) r17 = getpid() sched_setattr(r17, &(0x7f0000000040)={0x30}, 0x0) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r11, r16, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, r2, 0x0, 0x3, &(0x7f0000000540)='{\\\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)='^(\'\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000100)='\x00', r15}, 0x30) fsetxattr$security_capability(r19, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x5, 0x8}, {0x1}], 0xee00}, 0x18, 0x3) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:33 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x28) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r4}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) recvfrom$packet(r1, &(0x7f00000001c0)=""/10, 0xa, 0x20, &(0x7f0000000200)={0x11, 0x8, r3, 0x1, 0x9, 0x6, @broadcast}, 0x14) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r6, &(0x7f0000000000), 0x10000000d) ioctl$VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000100)={0xc9, 0x6, 0x4}) ioctl$PIO_UNIMAP(r5, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000040)) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") [ 1302.236425] bridge0: port 3(gretap0) entered blocking state [ 1302.266571] bridge0: port 3(gretap0) entered disabled state [ 1302.297156] device gretap0 entered promiscuous mode 08:23:33 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r8, 0x890b, &(0x7f0000000380)={0x1, @null, @bpq0='bpq0\x00', 0x7, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x8, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @bcast]}) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1302.318201] bridge0: port 3(gretap0) entered blocking state [ 1302.324152] bridge0: port 3(gretap0) entered forwarding state 08:23:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xd6b5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x4000041) r0 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000001e80)=0xeb0f) r3 = socket$kcm(0x29, 0x4, 0x0) recvmsg$kcm(r3, &(0x7f0000001e40)={&(0x7f00000003c0)=@alg, 0x80, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000000540)=""/77, 0x4d}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/174, 0xae}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000000280)=""/10, 0xa}, {&(0x7f0000001b00)=""/247, 0xf7}, {&(0x7f0000000640)=""/34, 0x22}, {&(0x7f0000001c00)=""/101, 0x65}], 0x9, &(0x7f0000001d40)=""/212, 0xd4}, 0x10000) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_migrate\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x9a60c0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x2, 0x5c, 0x5, 0xfffff469}, {0xf800, 0x1f, 0x8, 0x2}, {0x0, 0x7f, 0xa6, 0xf98c}, {0x8001, 0x3, 0x5, 0x5}, {0x7f, 0x3, 0x3, 0x10000}, {0x0, 0x2, 0x1, 0x7}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 08:23:33 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0xac, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") [ 1302.435289] devpts: called with bogus options [ 1302.504670] devpts: called with bogus options 08:23:33 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r9, 0x29, 0x30, &(0x7f0000000380)={0x9, {{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x5}}, 0x0, 0x3, [{{0xa, 0x4e20, 0x10000, @mcast1, 0xe41}}, {{0xa, 0x4e24, 0x8, @rand_addr="e1cea223b334429e9c39de668b650628", 0x101}}, {{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x1}}]}, 0x210) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1302.703083] device nr0 entered promiscuous mode [ 1302.750448] devpts: called with bogus options 08:23:34 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000100)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x9, 0x109002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000140)="266426650f38f1b9fb4a36660feeb600580fc7590f0f009f04002e670f01c90f070f01cbddc7ba4300ed66b9c30d000066b80000c0fe66ba000000000f30", 0xfffffffffffffd68}], 0x27e, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000012003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00be7861554c6972d78f5478", @ANYRES32=0x6, @ANYBLOB="10001200000001007665746800000000000002000000010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00:\x00'], 0x2d4}}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f00000007c0)) openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) 08:23:34 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffff, 0x1) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f00000000c0)) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) tkill(r3, 0x3d) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1303.240819] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1303.251921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1303.324450] devpts: called with bogus options 08:23:34 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)=0x40000061) r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_HW_FREE(0xffffffffffffffff, 0x4112, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x80, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x5}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) syz_mount_image$nfs(&(0x7f0000000400)='nfs\x00', &(0x7f0000000440)='./file0\x00', 0x6, 0x4, &(0x7f0000000780)=[{&(0x7f0000000480)="24079682a7851287461ecde9080380677d9ae09be4a8f0bcf11aedadb27dd9443088f2d532b90842", 0x28, 0xaa3e}, {&(0x7f00000004c0)="ed94188e8cdc62270f7ec527f2c3f8cac984abb5973c5f90e9f0bd799a28cb0a22d2f6e1", 0x24, 0x8}, {&(0x7f0000000500)="2d4dd6961a7d6360458257524cb13c472e4f7b37084abe27a6fdfe144c0c020de9ca9911c2eff68f866e09610de4242ed89b92f5a78fc35db05514b4dda5c0750ba391d3948154372d2ec8afeb6556ec56e08e97975abb16864422a185aa73525c4edb9ff4bdbdc98fe645a8a197e0a799485d2b397ca9498aea5d9d27b965f890c3218c697dc5f443f68ca738daab2890787a1cc8afa1ba8d496ae70dbf0b77314dd90f1e3ae74e1f4c9ca2a94d5cdeba6ccc8a2fd0cb7a1ca860f758e5234bd6d19f", 0xc3, 0x4}, {&(0x7f00000006c0)="2df4a7e4ef24ad5fc91eded9703633fbcebf20fb111bb3156ec7180a34ef0710145b5fc18314a9600a8dae83e81422083357db8463f3264da3deba0c9340f43e564db9da26ba3a0e1d373b0a3ccafb1d29338f9e05abad060072ac5c060680ba0f69761091bd8bda84f6b5733d33f023406b5bb5e7fb3b3942236691691589234cfa3408f93ae824ed", 0x89, 0x8}], 0x800, &(0x7f0000000600)='/dev/media#\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e23, 0x0, @rand_addr, 0x5}, 0x1c) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r9) 08:23:34 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x4, 0x3}}, 0x2e) r1 = geteuid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = geteuid() r5 = geteuid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r17, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r19, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r20, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r21, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="04000e000000000008000000", @ANYRES32=r17, @ANYBLOB="08000200", @ANYRES32=r18, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r19, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r20, @ANYBLOB="08000600", @ANYRES32=r21, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=r18, @ANYBLOB="1080ff03000001b321b0dc11060548b900"], 0x14, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r24, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r26, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r27, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r28, 0x0) r29 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r29, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r30 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r30, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r31 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r31, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r32 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r32, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="04000e000000000008000000", @ANYRES32=r24, @ANYBLOB="08000200", @ANYRES32=r29, @ANYBLOB="08000400", @ANYRES32=r26, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r27, @ANYBLOB="08000600", @ANYRES32=r28, @ANYBLOB="08000200", @ANYRES64=r32, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r31], @ANYRES32=r25, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16=r30, @ANYRESOCT=r20]], 0x14, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r35, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r37, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r38, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r39, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r33, @ANYRES32=r34, @ANYBLOB="04000e000000000008000000", @ANYRES32=r35, @ANYBLOB="08000200", @ANYRES32=r36, @ANYBLOB="08000400", @ANYRES32=r37, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r38, @ANYBLOB="08000600", @ANYRES32=r39, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r36, @ANYBLOB="10000200000000002000020000000000"], 0x14, 0x1) getgroups(0x242, &(0x7f0000000140)=[r21, 0xee01, r25, r39]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x1, 0x4}, [{0x2, 0x4, r1}, {0x2, 0x4, 0xee01}, {0x2, 0x7, r3}, {0x2, 0x4, r4}, {0x2, 0x4d1c0314bf0e12f3, r5}, {0x2, 0x4, r7}, {0x2, 0x0, r9}, {0x2, 0x5, r11}, {0x2, 0x4, r12}, {0x2, 0x5, r14}], {0x4, 0x5}, [{0x8, 0x1, r40}], {0x10, 0x2}, {0x20, 0x2}}, 0x7c, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x3f, 0x2000) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) poll(&(0x7f0000000280), 0x0, 0x5929) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@ipv4, 0x66}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x10000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket(0x3, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000600)={{0x0, 0x0, 0x6, 0x1f, 0x2, 0xfe}, 0x40, 0xd78, 0x0, 0x80, 0x1, "293c9f3b1217f862624e0c5a8ae9880fc480934b34819ba2f3c46bde14de12cc4f1956d6ac8400baa22ff074f648458e8be26d3103c1ba640d6a5fb44f53a063eba1e2178d207d039c9e54ca4481cb992e723e3bc0abe6ccd0750ce096b3b041730342acbf67ca11023c14a41a1d1ee4c2684c997151d5c99d84c9b7f6bddc7f"}) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30}, 0x0) write$cgroup_pid(r3, &(0x7f0000000000)=r5, 0x1e0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000001c0)={0x5, 0x0, 0x2, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000200)={0x9, r6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:23:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14001325", @ANYRES16=r2, @ANYBLOB="c507000000000000000003000000"], 0x14}}, 0x0) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r5}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x29}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) [ 1303.468759] devpts: called with bogus options [ 1303.541279] devpts: called with bogus options 08:23:34 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) write$FUSE_WRITE(r1, &(0x7f0000000100)={0x18, 0x0, 0x3, {0x8c5}}, 0x18) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @rand_addr=0x400}, 0x4}}, 0x2e) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:34 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x4, 0x3}}, 0x2e) r1 = geteuid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = geteuid() r5 = geteuid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r17, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r19, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r20, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r21, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="04000e000000000008000000", @ANYRES32=r17, @ANYBLOB="08000200", @ANYRES32=r18, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r19, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r20, @ANYBLOB="08000600", @ANYRES32=r21, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=r18, @ANYBLOB="1080ff03000001b321b0dc11060548b900"], 0x14, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r24, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r26, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r27, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r28, 0x0) r29 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r29, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r30 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r30, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r31 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r31, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r32 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r32, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="04000e000000000008000000", @ANYRES32=r24, @ANYBLOB="08000200", @ANYRES32=r29, @ANYBLOB="08000400", @ANYRES32=r26, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r27, @ANYBLOB="08000600", @ANYRES32=r28, @ANYBLOB="08000200", @ANYRES64=r32, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r31], @ANYRES32=r25, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16=r30, @ANYRESOCT=r20]], 0x14, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r35, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r37, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r38, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r39, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r33, @ANYRES32=r34, @ANYBLOB="04000e000000000008000000", @ANYRES32=r35, @ANYBLOB="08000200", @ANYRES32=r36, @ANYBLOB="08000400", @ANYRES32=r37, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r38, @ANYBLOB="08000600", @ANYRES32=r39, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r36, @ANYBLOB="10000200000000002000020000000000"], 0x14, 0x1) getgroups(0x242, &(0x7f0000000140)=[r21, 0xee01, r25, r39]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x1, 0x4}, [{0x2, 0x4, r1}, {0x2, 0x4, 0xee01}, {0x2, 0x7, r3}, {0x2, 0x4, r4}, {0x2, 0x4d1c0314bf0e12f3, r5}, {0x2, 0x4, r7}, {0x2, 0x0, r9}, {0x2, 0x5, r11}, {0x2, 0x4, r12}, {0x2, 0x5, r14}], {0x4, 0x5}, [{0x8, 0x1, r40}], {0x10, 0x2}, {0x20, 0x2}}, 0x7c, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:34 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='devpts\x00', 0xa10000, &(0x7f0000000440)='/dev/sequencer2\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r5, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) fallocate(r5, 0x1f, 0x9, 0x8) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:34 executing program 1: r0 = socket(0x10, 0x3, 0xfe) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/91, 0x5b) [ 1303.787565] devpts: called with bogus options 08:23:34 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x4, 0x3}}, 0x2e) r1 = geteuid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = geteuid() r5 = geteuid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r17, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r19, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r20, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r21, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="04000e000000000008000000", @ANYRES32=r17, @ANYBLOB="08000200", @ANYRES32=r18, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r19, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r20, @ANYBLOB="08000600", @ANYRES32=r21, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=r18, @ANYBLOB="1080ff03000001b321b0dc11060548b900"], 0x14, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r24, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r26, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r27, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r28, 0x0) r29 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r29, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r30 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r30, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r31 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r31, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r32 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r32, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="04000e000000000008000000", @ANYRES32=r24, @ANYBLOB="08000200", @ANYRES32=r29, @ANYBLOB="08000400", @ANYRES32=r26, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r27, @ANYBLOB="08000600", @ANYRES32=r28, @ANYBLOB="08000200", @ANYRES64=r32, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r31], @ANYRES32=r25, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16=r30, @ANYRESOCT=r20]], 0x14, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r35, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r37, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r38, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r39, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r33, @ANYRES32=r34, @ANYBLOB="04000e000000000008000000", @ANYRES32=r35, @ANYBLOB="08000200", @ANYRES32=r36, @ANYBLOB="08000400", @ANYRES32=r37, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r38, @ANYBLOB="08000600", @ANYRES32=r39, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r36, @ANYBLOB="10000200000000002000020000000000"], 0x14, 0x1) getgroups(0x242, &(0x7f0000000140)=[r21, 0xee01, r25, r39]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x1, 0x4}, [{0x2, 0x4, r1}, {0x2, 0x4, 0xee01}, {0x2, 0x7, r3}, {0x2, 0x4, r4}, {0x2, 0x4d1c0314bf0e12f3, r5}, {0x2, 0x4, r7}, {0x2, 0x0, r9}, {0x2, 0x5, r11}, {0x2, 0x4, r12}, {0x2, 0x5, r14}], {0x4, 0x5}, [{0x8, 0x1, r40}], {0x10, 0x2}, {0x20, 0x2}}, 0x7c, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:34 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") mlockall(0x3) 08:23:35 executing program 1: socket(0x10, 0x3, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e23, 0x71, @local, 0x1}}, 0x6, 0x5}, &(0x7f0000000740)=0x90) ioctl$PIO_UNIMAP(r0, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) write(r0, &(0x7f0000000080)="110000001a005fff6e5541a0efd06ae2bbc243029d0214f9f40700813699695f5c9a95c56c5e8865e75c265f04dc1cd1b98012c1f1ebaa83a93312bab6391edaf96de2aea081f03add4da4e98d7de813166eb5fc4eedcf7ceb926e1400b7bc39ba538f9930ad0d190699edcf3c4d05e1738d09d456aa52b758bd5bb582a3056200000031e9f3bec4cb03fd00a1903fbe86b3d682bf5fbee3155ef48b570e22d1e8c5b3b84a90e2c05331c021698ee21c4eb8b4f4445319772e3ea22e2bb175e5811cf681", 0xc4) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="44c3db1485042bf3c76d250fa486bbf16874c6dc04dc6e4192c9faa64efd428f6d29282cdbc3065969c1afa8a61c7adfe3c4b6ec85e095ecc1c3b35459dd805f5796f3eb0129ae98a351646d89878afe381e6fc15b4b848220a70559a6d8926932797ad6622046c267600f8d8bb51305e94ad018279b10", 0x77, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="b7fd3b64c2f8d04009c6a1fe7df4036b0550a750d278278b1cb04759b530626c6f9c91a4571269a4ed7fbdbb5262278be0c3bea082caa845c46894238cb476e0a64791b94245552f5b8b00e9beace6014b95908cc6a7e76385890f52", 0x5c, 0x0) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="1045162aae8efddf47878976621c49411a550640f746c19e945f8be227c18049843390eaa6e104e0ffa4a7036693b406c897e9b221edcdb576c6ac72c57ea1f11df9f8", 0x43, 0xfffffffffffffffd) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) write$UHID_DESTROY(r4, &(0x7f0000000640), 0x4) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r2, r3}, &(0x7f0000000440)=""/237, 0xed, &(0x7f0000000600)={&(0x7f0000000540)={'sha512_mb\x00'}, &(0x7f0000000580)="67cf25f4caa34e375bced4c0693cda88a624f827cf16f8606be4f1533125d6b39fdd1b13f23ce6c1b4b20b31605dee23f4cc56678b5888a49c446f75bbba5fa9b6310c", 0x43}) 08:23:35 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x4, 0x3}}, 0x2e) r1 = geteuid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = geteuid() r5 = geteuid() r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r9, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r11, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r17, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r19, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r20, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r21, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="04000e000000000008000000", @ANYRES32=r17, @ANYBLOB="08000200", @ANYRES32=r18, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r19, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r20, @ANYBLOB="08000600", @ANYRES32=r21, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=r18, @ANYBLOB="1080ff03000001b321b0dc11060548b900"], 0x14, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r24, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r26, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r27, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r28, 0x0) r29 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r29, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r30 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r30, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r31 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r31, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r32 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r32, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="04000e000000000008000000", @ANYRES32=r24, @ANYBLOB="08000200", @ANYRES32=r29, @ANYBLOB="08000400", @ANYRES32=r26, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r27, @ANYBLOB="08000600", @ANYRES32=r28, @ANYBLOB="08000200", @ANYRES64=r32, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r31], @ANYRES32=r25, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16=r30, @ANYRESOCT=r20]], 0x14, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r35, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r37, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r38, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r39, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r33, @ANYRES32=r34, @ANYBLOB="04000e000000000008000000", @ANYRES32=r35, @ANYBLOB="08000200", @ANYRES32=r36, @ANYBLOB="08000400", @ANYRES32=r37, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r38, @ANYBLOB="08000600", @ANYRES32=r39, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r36, @ANYBLOB="10000200000000002000020000000000"], 0x14, 0x1) getgroups(0x242, &(0x7f0000000140)=[r21, 0xee01, r25, r39]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x1, 0x4}, [{0x2, 0x4, r1}, {0x2, 0x4, 0xee01}, {0x2, 0x7, r3}, {0x2, 0x4, r4}, {0x2, 0x4d1c0314bf0e12f3, r5}, {0x2, 0x4, r7}, {0x2, 0x0, r9}, {0x2, 0x5, r11}, {0x2, 0x4, r12}, {0x2, 0x5, r14}], {0x4, 0x5}, [{0x8, 0x1, r40}], {0x10, 0x2}, {0x20, 0x2}}, 0x7c, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:35 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000380)={0x168b, 0x5, 0x2}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) r5 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r9, 0x4112, 0x0) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:35 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f00000000c0)="86f2532cc386be259043a66c82cd49f60a4e1aec25ab3f", 0x17) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$inet(r8, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1304.373486] devpts: called with bogus options 08:23:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0xfffffffffffffffe, 0x22080, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000000)) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:35 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000040)=0x4) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/36, 0x24) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000600)={r3, 0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f00000000c0)={r3, 0x7}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={0x0, @l2={0x1f, 0x6, {0xa5, 0x1, 0x9, 0x6, 0xfc, 0x6c}, 0x0, 0x88}, @ethernet={0x6, @dev={[], 0xa}}, @llc={0x1a, 0x204, 0x7, 0x4, 0x7f, 0x49, @random="0bbcb34f9956"}, 0xff, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000000100)='nr0\x00', 0x0, 0x101, 0x1}) [ 1304.502236] devpts: called with bogus options 08:23:35 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:35 executing program 0: r0 = socket(0x1, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) mount$9p_xen(&(0x7f0000000040)='syz\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x1080027, &(0x7f0000000840)={'trans=xen,', {[{@version_9p2000='version=9p2000'}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@noextend='noextend'}, {@access_uid={'access', 0x3d, r5}}, {@version_L='version=9p2000.L'}, {@access_client='o\x84H\xf1\xa5\x05\xeb\xa0lient'}, {@version_u='version=9p2000.e'}]}}) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000), 0x1200c14, 0x0) r6 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0ee, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000580)=""/207) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, &(0x7f00000001c0)) [ 1304.566867] devpts: called with bogus options [ 1304.637473] devpts: called with bogus options 08:23:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000140)={0x100, 0x8}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_int(r3, 0x0, 0xe, &(0x7f0000000080), &(0x7f0000000100)=0x4) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000000)) 08:23:35 executing program 0: socket(0x10, 0x3, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e23, 0x71, @local, 0x1}}, 0x6, 0x5}, &(0x7f0000000740)=0x90) ioctl$PIO_UNIMAP(r0, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) write(r0, &(0x7f0000000080)="110000001a005fff6e5541a0efd06ae2bbc243029d0214f9f40700813699695f5c9a95c56c5e8865e75c265f04dc1cd1b98012c1f1ebaa83a93312bab6391edaf96de2aea081f03add4da4e98d7de813166eb5fc4eedcf7ceb926e1400b7bc39ba538f9930ad0d190699edcf3c4d05e1738d09d456aa52b758bd5bb582a3056200000031e9f3bec4cb03fd00a1903fbe86b3d682bf5fbee3155ef48b570e22d1e8c5b3b84a90e2c05331c021698ee21c4eb8b4f4445319772e3ea22e2bb175e5811cf681", 0xc4) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180)="44c3db1485042bf3c76d250fa486bbf16874c6dc04dc6e4192c9faa64efd428f6d29282cdbc3065969c1afa8a61c7adfe3c4b6ec85e095ecc1c3b35459dd805f5796f3eb0129ae98a351646d89878afe381e6fc15b4b848220a70559a6d8926932797ad6622046c267600f8d8bb51305e94ad018279b10", 0x77, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="b7fd3b64c2f8d04009c6a1fe7df4036b0550a750d278278b1cb04759b530626c6f9c91a4571269a4ed7fbdbb5262278be0c3bea082caa845c46894238cb476e0a64791b94245552f5b8b00e9beace6014b95908cc6a7e76385890f52", 0x5c, 0x0) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="1045162aae8efddf47878976621c49411a550640f746c19e945f8be227c18049843390eaa6e104e0ffa4a7036693b406c897e9b221edcdb576c6ac72c57ea1f11df9f8", 0x43, 0xfffffffffffffffd) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) write$UHID_DESTROY(r4, &(0x7f0000000640), 0x4) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r2, r3}, &(0x7f0000000440)=""/237, 0xed, &(0x7f0000000600)={&(0x7f0000000540)={'sha512_mb\x00'}, &(0x7f0000000580)="67cf25f4caa34e375bced4c0693cda88a624f827cf16f8606be4f1533125d6b39fdd1b13f23ce6c1b4b20b31605dee23f4cc56678b5888a49c446f75bbba5fa9b6310c", 0x43}) 08:23:35 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x9, 0x5ab, 0x5, 0x3bc8760, 0x9, 0x8, 0xc, 0x2}}) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x8041) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x30, 0x26, 0xa, 0x1a, 0x9, 0x10001, 0x5, 0xdc}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:36 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x800) flistxattr(r2, &(0x7f0000000100)=""/165, 0xa5) geteuid() 08:23:36 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KDSKBLED(r1, 0x4b65, 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:36 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair(0x9, 0x1, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x8, 0x2) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x7, 0x4, {0xa, 0x4e24, 0x764, @remote, 0xd18}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) [ 1305.192507] devpts: called with bogus options 08:23:36 executing program 1: r0 = socket(0x11, 0x1, 0x1) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) socket(0x0, 0x4, 0x1) 08:23:36 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x14c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x2, @mcast1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x10001}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x8001}, @in6={0xa, 0x4e20, 0x9, @local, 0x10001}, @in6={0xa, 0x4e24, 0x10000, @ipv4={[], [], @local}, 0x1ff}], 0xac) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r4, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000100)={0x5, 0x85fc, 0x0, 0x3b7d}) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000180), 0x4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r6, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r7, 0x110, 0x4, &(0x7f0000000080)=0x2, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000000)=0x7f) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80ff0100000000003693e00001", 0x1f) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r8, 0x0, 0x8000, 0x0) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000040)) 08:23:36 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) r8 = accept4$unix(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000000)=0x6e, 0x80000) ioctl$sock_SIOCGSKNS(r8, 0x894c, &(0x7f00000000c0)=0xfffffe00) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:36 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000040)=0x100000001) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x20000040) sendto$rxrpc(r1, &(0x7f00000000c0)="1d23348d6d8bc5278f17d90075b51224ef81add2dfd5e509579678274c8991a76bef86e86d46d4d86259bd76a054431bc2", 0x31, 0x80, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}, 0x24) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x4000, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000180), 0x4) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x4}}, 0xcc) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x151000, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:36 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x3, r2, 0x1}) ioctl(r0, 0x9, &(0x7f0000000140)="76929654ac4b5f7fe39702c18d530be3d1cc85a2a95633aeec858bfa6a64ce7d67d7d3340f4b5fc01c6d21194661f5ed6be82c11de3ff5b254b3ebf1a4040d1892b16cc2d7d47c05ebdf1e2d87e552ebc04b3bed7bad2705fe5e3df5a15044a57f6ea41d32823098d26f3fe130ab222e573613f815c3ebd55779910c39ac77ccfa7869121af2573824de1a6cc460d5f617b474ae3eb9a667e1eff8f16065e8abb2c518dabd4167a45ea9d0baca9ebe2488fb585335907339397dcaef0194724ceb9a5a1918e2d54cd6c1a71377ac39c338abf48cd5180b6150c0") ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") [ 1305.649292] devpts: called with bogus options [ 1305.693252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31826 comm=syz-executor.0 08:23:36 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) bind$llc(r1, &(0x7f00000001c0)={0x1a, 0x30b, 0x3f, 0x7f, 0x7f, 0x4, @local}, 0x10) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000140)=""/109, 0x6d) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r2) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) r7 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x802) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r8}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000300)={0x0, @reserved}) bind$bt_hci(r3, &(0x7f00000000c0)={0x1f, r8, 0x1}, 0xc) 08:23:36 executing program 1: r0 = socket(0x8, 0x800, 0x40) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x10000) [ 1305.766591] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31826 comm=syz-executor.0 [ 1305.820619] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31826 comm=syz-executor.0 [ 1305.841019] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31826 comm=syz-executor.0 [ 1305.887812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31826 comm=syz-executor.0 [ 1305.903957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31826 comm=syz-executor.0 [ 1305.920328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31826 comm=syz-executor.0 [ 1305.977029] devpts: called with bogus options 08:23:37 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x64) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x40013, r3, 0xe7024000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="110000001a005f0214f9f4070009040081", 0xffffffffffffff6d) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0x5) 08:23:37 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0xbe, 0x0, 0x12000000}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xb}, 0xfffffffb}}, 0x3f, 0x81}, &(0x7f0000000200)=0x90) connect$x25(0xffffffffffffffff, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x3, 0x3}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:37 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000000000000100100000a001000"], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @rand_addr=0x88}, 0x1, 0x1, 0x1, 0x4}}, 0x26) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:37 executing program 1: r0 = socket(0x10, 0x1, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x8000010) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r3, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TIOCL_SETVESABLANK(r3, 0x541c, &(0x7f0000000300)) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x6, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f00000001c0)="43839d270eb4293dcf5d540fdfa04b7cbfb29c16857bfe46f70081b0baba300c8921c2eeff814b0ae0f0a1ad1010cb1442a8e012c6e9", &(0x7f0000000200)="5c9359e5031b0a6e7abb3d987b88ac59e820d8bfc522f86be1edc00f1502185dc02eb039eb986199d3d33f41e69558254343123465a79245a8e90d1e0fd56d83febf974a90e983f47a299fc5cd562dbc44610a19d7c28cb6f24a79165afa5b78237c5baa83bdb40d9f56165bf920a54d92eedc5a098b34aa8cadb9ebad7c5dc1c949862161c0914d", 0x1}, 0x20) [ 1306.104297] EXT4-fs warning (device sda1): ext4_group_extend:1741: can't shrink FS - resize aborted [ 1306.115978] devpts: called with bogus options 08:23:37 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet(0x2, 0xa, 0x99) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000000000000100100000a0000002792f5a69a945ab10b72d7114def649bb68aaed6ce38b80019dae53cb3f3c8ce5d888120ebf3ce859d9d147158036dd9ac036106d4db1540be7e1b5ff18cfafe2c54cc72c258c5bce481ac40e0e7a3ed4a9c2559613dc0c40483daab7b74fd3de50d95ab7ce936a90796324686f73365686ebd4600d7f2e8a021a33a40d6f04d"], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) stat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r9, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r10 = dup3(r9, r1, 0x80000) write$P9_RFLUSH(r10, &(0x7f0000000240)={0x7, 0x6d, 0x1}, 0x7) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r12, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r13, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="04000e000000000008000000", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r12, @ANYBLOB="08000600", @ANYRES32=r13, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=r8, @ANYBLOB="10000200000000002000020000000000"], 0x14, 0x1) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={r3, r4, r13}, 0xc) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x2, 0x0, 0x2, {0xa, 0x4e20, 0xc3d, @loopback, 0x4}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000001c0)={0x20}, 0x4) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xf64fd3888c95ec53, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0xe003, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000026bd7000fcd7e425010000ed92000000000018001700000000000000007564703a73aae0ff"], 0x34}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:23:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="68d6", 0x2}, {&(0x7f0000000080)="1369ff86be451d58e64576cd01c48732e75c9325289c751bcc6657dc4504388459a383201383e3ac6fa566dab07006e6d44f5c58a13b4cb99419005348de8c78cd332de4b28238d3cba69fd06a45736222a1ec89af77f9c35835e8ccf435eccddfbcebc2c17d53de848c6ce32662d98a03ff9353ad7854498f3cdf125c9bd35167447b541341183ff3d0fc7362de92c42098b855b645d969292372b4f3015387203603c0f9a10a9547e8870b", 0xac}, {&(0x7f0000000140)='7', 0x1}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="ea3796fcd3bbd5d911deb2f03c25bcb70ac1e2710989f0b9dd3bd33ef49f49c148badec734026e3a", 0x28}, {&(0x7f00000011c0)="b70c460d26eeb2a925a8dd116a040c57a0061941207e503d4f917bcf2f5bf7a99cbd1d3b74c8fd00e1e116d1004719042bee93bc834c954911aa99481473fc21ec38a992ae5b9bbf4d54f18a9bf86563036d38209e4ec4f43a38298f4efe0f98d1e431342f1baa5c52c0f0ef6747897806cce1e4bea8443dfc39fb9bf4dc21b9713ba45312ce862ad42d351df097285bd53b54ab87e1589a131857e376c67b4863c93ca49029fff8b6307a95943f492cbdadeb59793d5def", 0xb8}], 0x6, &(0x7f0000001300)="5831c244cbc4c102997f623a757b397ffb825d19eedbd14df3b3bf0a20a6701671b4ccafed76d23f2d9a2faf88a77aadf99bdc0340a16469deee1d61eeeb227e7f3cf01b70ce27836e59055f8e8f7f442ab69b1bcbc2cd33334f598bb0aa9643fb4b7f55e5251a16a273393ee4ebf8e0f8bee41ec572b59dce25cede2b55fbc36c105d4e54f1b6e72fc9062dd0576b60acfa34bcd8", 0x95, 0x6008c}, 0x4000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000014c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001540)={&(0x7f00000022c0)=ANY=[@ANYBLOB="f13cf7838e9e10a985c7da8816e62ade2ae9882e8a2682ed7a52fdd9c3ebcdb0472325a3e7d31d4f46ddc8162b92c4f6c857f0534201d90a3512a0c0d1f2d670d45aeb2e6da7900740e7b446b4a1a8e39c43f33a7830e9a8cd62d2c6a65d", @ANYRES16=r1, @ANYBLOB="000828bd7000fcdbdf250100000000000000014100000018001700000006000000027564701a73797a3100000000"], 0x34}}, 0x82004) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_gettime(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8fff) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000027c0)=[{{&(0x7f0000000440)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0, 0x0, &(0x7f0000000a40)=""/205, 0xcd}, 0x81}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000bc0)}, {&(0x7f0000000c00)=""/75, 0x4b}, {&(0x7f0000000c80)=""/154, 0x9a}, {0x0}, {0x0}], 0x5, &(0x7f0000001040)=""/4096, 0x1000}, 0x3ff}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000020c0)=""/33, 0x21}, {&(0x7f0000002140)=""/177, 0xb1}, {&(0x7f0000002200)=""/190, 0xbe}, {0x0}, {&(0x7f0000002380)=""/60, 0x3c}, {&(0x7f00000023c0)=""/221, 0xdd}, {0x0}, {&(0x7f0000002640)=""/171, 0xab}], 0x8, &(0x7f0000003180)=""/4096, 0x1000}}], 0x3, 0x40, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xf4, 0x200) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x0, 0x0, 0xc0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x870x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) 08:23:37 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f0000000380)=@broute={'broute\x00', 0x20, 0x6, 0x6dc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000880], 0x0, &(0x7f00000000c0), &(0x7f0000000f80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff020000000c000000e8a2ed1b60066e723000000000000000000000000000697036677265746170300000000000006261746164763000000000000000000073797a5f74756e000000000000000000aaaaaaaaaabb0000807ffeff0180c20000000000a90060ff6e000000de00000016010000646e6174000000000000000000000000000000000000000000000000000000001000000000000000cc0ef981301d0000ffffffff00000000646e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000edffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000773b6600fcbc0000feffffff00000000030000002000000000f66e6c6d6f6e300000000000000000000064756d6d79300000000000000000000069703665727370616e30000000000000766c616e300000000000000000000000aaaaaaaaaabb00ffe1ff3c00000000000000ffff000000006e0000001601000046010000434c415353494659000000000000000000000000000000000000000000000000080000000000000001000000000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000000000000500000079070000000000004986964426884ab0a4cc9464ebe6bcf4fc96d6d6672a0d67b4c754dacd6b21a7ec44f5237ae8f1dac4c3caf126a3f2ca398fa0d5505f93a113b83e5fde37c03400000000434f4e4e5345434d41524b0000000000000000000000000000000000000000000800000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000fcffffff02000000050000001c0000000a01636169663000000000000000000000007465616d5f736c6176655f300000000076657468305f746f5f6272696467650069726c616e3000000000000000000000aaaaaaaaaaaaff000000ffff0180c200001a00000000ffff6e000000be0000000e01000049444c4554494d4552000000000000000000000000000000000000000000000028000000000000000400000073797a3100000000000000000000000000000000000000000000000000000100000000004c45440000000000000000000000000000000000000000000000000000000000280000000000000073797a3000000000000000000000000000000000000000000000000101000000fffeffffffffffff090000005bb927bf000376657468315f746f5f68737200000000767863616e3100000000000000000000766c616e300000000000000000000000767863616e3100000000000000000000aaaaaaaaaa0a7f001eff01800000000000007f00ff0001006e000000e6000000160100004552524f520000000000000000000000000000000000000000000000000000002000000000000000e08df9994992194d51edc7ae50152d4695360df38e5ba526db5b2894331a0000434c41535349465900000000000000000000a13dcf4551aaa97126000000000000000000000000000008000000000000000400000000000000434c4153534946590000000000000000000000000000000000000000000000000800000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000feffffff02000000090000004000000044867465616d5f736c6176655f30000000006272696467655f736c6176655f3000006c6f00000000000000000000000000006e7230000000000000000000000000008fc84036c4e3ff8000800000aaaaaaaaaa1500ff000000016e0000006e0000009e00000000000000000000000000000000000000000000000000000000000000000000000800000000000000fcffffff0000000005000000410000006000000000000000000000000000000000006e657464657673696d3000000000000076657468315f746f5f626f6e64000000687773696d30000000000000000000000180c2000000ffff0000fe7faaaaaaaaaaaa007f00ffffffe6000000e60000002e01000071756f74610000000000000000000000000000000000000000000000000000001800000000000000000000000000000001000000000000000000000000000000636c7573746572000000000000000000000000000000000000000000000000001000000000000000d8ffffff000400002d000000000000004552524f5200000000000000000000000000000000000000000000000000000020000000000000008ae90139fda9c5d6dd3d5bd665c35dc2d02eb981686a8d16669289844e8d0000"]}, 0x75d) 08:23:37 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x80000, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x40, &(0x7f0000b63fe4)={0xa, 0x2, 0xd7, @local}, 0x1c) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r9, &(0x7f0000000000), 0x10000000d) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r9, 0xc1004110, &(0x7f0000000380)={0x800, [[0x7, 0x8, 0xff, 0x2, 0x7, 0x800, 0x1], [0x4, 0x37, 0x8, 0x5, 0x49d5, 0x81, 0x4, 0xfe000000], [0x80, 0xfffffffd, 0x2, 0x7, 0x7, 0x2, 0x2, 0x80000000]], [{0xfff, 0x3ff, 0x7fff}, {0x0, 0x43, 0x101}, {0x4, 0x2, 0x7}, {0x1, 0x90, 0x4}, {0x6562, 0x4ed, 0xffffffff}, {0x40, 0x400, 0x6}, {0xffff, 0x1, 0xc9}, {0x1, 0x0, 0x7}, {0x401, 0x109d, 0x6}, {0x800, 0x3, 0x2}, {0x8, 0x18328000, 0x810}, {0x8, 0xea35, 0x4}], 0xfffff800}) [ 1306.506769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40590 sclass=netlink_route_socket pig=31879 comm=syz-executor.1 [ 1306.520561] devpts: called with bogus options [ 1306.556130] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=40590 sclass=netlink_route_socket pig=31885 comm=syz-executor.1 08:23:37 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') accept4$netrom(r0, 0x0, &(0x7f00000004c0), 0x80800) r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x13, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r8, 0x209, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2000001}, 0x4000) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x2c9ed51ac629597c, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x13) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1306.624558] devpts: called with bogus options [ 1306.783402] devpts: called with bogus options [ 1306.888481] devpts: called with bogus options 08:23:38 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:38 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75bfffffffff0100006301665d56435097bba941d8c454d3a55f6294c68b5d928535f6f233cf84ba059f67f04cf1c5bc741ef7c8236dd300"], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x1000003, 0xffffffff, 0x4, 0x1000}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:38 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) dup3(r0, r1, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000040)="812092") 08:23:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x188, 0x110, 0xa, "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"}], 0x188, 0xffffffa7}}], 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x15}, 0xcb6}, {0xa, 0x4e23, 0x3ff, @rand_addr="22025239fb70ffba7713f1a7ae95c900", 0x7}, 0x7fff, [0x9, 0x401, 0x69b, 0x7, 0x2, 0xb88, 0x0, 0x4]}, 0xffffffffffffffa9) socket$inet_dccp(0x2, 0x6, 0x0) 08:23:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r4 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x4000) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x92, 0x1, 0x1, "d7fca32fa3dc08bff37ecc2978a6dbaf", "dc6f619ecffee532f14e2cb19795e4d92eebed3f29238a5507d61a2921455b4afe99f807b61a3400ea00f198adcab89fbe1d9a8b99a30f5aad89c19a6bd04cbdbf58b1286147dae10b9642caab74089a4f266cf6b8033340db404a815b3152c7f2cce7b3db704434e6ea0014df072c2e1f711023887d9017885fae3c43"}, 0x92, 0x7) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:23:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000000)) 08:23:38 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4, 0x0, 0x0, 0x1}}, 0x184) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) epoll_create(0x10000) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x100c00) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) 08:23:38 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x2}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x3bc) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000005a89b04a2930f5314100000000"], 0x10, 0xffffffa7}}], 0x1, 0x0) bind$isdn_base(r9, &(0x7f0000000380)={0x22, 0x6, 0x4, 0xff}, 0x6) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:38 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) write$binfmt_script(r1, &(0x7f00000000c0)={'\x00', './file0', [{}], 0xa, "982c98c6315fc203ceea452f25566652d44e50411a0d69d677ea8f0c107d81a210b24828c1a549bbe33f6150d9864d66219d22090e8991f682817c7a8c52a41126d068c336cc9da1aa3ee6e69d52444372eeb9"}, 0x5f) [ 1307.178145] devpts: called with bogus options 08:23:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000000100)="02", 0x1}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000480)={r4, 0x5a, "67151cf448632b6ec57130bb350d497c23a5828cb98a55a042e6d45890d3ccb0752a35924b862263cca05f0a69e4d896265ad985f50ed9b2ef75bd61266e0136a05368dae8bfe1f95decdd593ebcdf4e6960239a86b7ba547d1a"}, &(0x7f0000000500)=0x62) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r4, 0xfff}, &(0x7f0000000080)=0x8) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) [ 1307.272514] devpts: called with bogus options 08:23:38 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20a000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x4, 0x3, 0x7, 0x1c4a, 0x16, 0x8, 0x6, 0x7, 0x1, 0x9, 0x6, 0x400}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100), 0x1) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, 0x0) 08:23:38 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f00000000c0)={[0x4000, 0x1, 0x0, 0x2], 0xffffffffffffffff, 0x10, 0x5}) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:38 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r2 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r6, 0x4112, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:38 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x4}}, 0x2e) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") [ 1307.787426] devpts: called with bogus options 08:23:38 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000480)={r4, 0x5a, "67151cf448632b6ec57130bb350d497c23a5828cb98a55a042e6d45890d3ccb0752a35924b862263cca05f0a69e4d896265ad985f50ed9b2ef75bd61266e0136a05368dae8bfe1f95decdd593ebcdf4e6960239a86b7ba547d1a"}, &(0x7f0000000500)=0x62) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e24, @rand_addr=0x80000000}}, 0x7ff, 0xff, 0x8, 0xfffffffe, 0x41}, &(0x7f0000000040)=0x98) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:39 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56ef098dde294bfd, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x400007) write$cgroup_subtree(r8, &(0x7f0000000480)=ANY=[@ANYRES32], 0x4) ioctl$USBDEVFS_CONNECTINFO(r8, 0x40085511, &(0x7f0000000000)) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000380)="2300331bbdb8324a1342fd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397166ae29e2bc879821589838f8b23c58da2c1b74510fc0ace0b5b2753bb8f0ac21d7abd17b330cf4f838706d8384f02cb2bb114b514da3e7f34639830d0a604fa982d654a6c", 0x4c}], 0x10000000000001ad}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:39 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0x1) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1, 0x1, {0xa, 0x4e20, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8000, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3ff}, &(0x7f0000000140)=0x8) 08:23:39 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="f0159631ef0dc54be634621c60824ca6e177d6fe089f97f5ced6e92b6f2b875d7233df52dae87a38d6e295abedf76e5e8311625a809ab3dd69a84b9a73450ea03b1821e9a99e8eab5a4ee0c2fb0d2ce425dc89660b61cb29be610098176a670cccc73292b0a93bb7b80243220adbcdc6", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x20) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:39 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20a000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x4, 0x3, 0x7, 0x1c4a, 0x16, 0x8, 0x6, 0x7, 0x1, 0x9, 0x6, 0x400}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080), 0x4) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100), 0x1) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, 0x0) [ 1308.020295] devpts: called with bogus options [ 1308.071119] devpts: called with bogus options 08:23:39 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1004000000000000100100000a000000"], 0x10, 0xffffffa7}}], 0x1, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001840)=0x0) getresuid(&(0x7f0000001880), &(0x7f00000018c0), &(0x7f0000001900)=0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) r9 = getpid() r10 = openat$zero(0xffffffffffffff9c, &(0x7f00000033c0)='/dev/zero\x00', 0xae3e6ddf070002a, 0x0) ioctl$UI_SET_FFBIT(r10, 0x4004556b, 0x78) r11 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003340)='/selinux/checkreqprot\x00', 0x351100, 0x0) setsockopt$packet_int(r11, 0x107, 0x12, &(0x7f0000003380)=0x6, 0x4) sched_setattr(r9, &(0x7f0000000040)={0x30}, 0x0) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r13, 0x0) r14 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r14, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r15 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000003400)='/selinux/status\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003440)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r15, 0xc058565d, &(0x7f00000034c0)={0x81, 0x6, 0x4, 0x1000000, {r16, r17/1000+30000}, {0x1, 0x5, 0x0, 0x88, 0x3f, 0x4, "2c7000ac"}, 0x7fdc, 0x1, @planes=&(0x7f0000003480)={0x8000, 0x8, @userptr=0x2, 0x40}, 0x4}) fstat(r14, &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000003300)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10020}, 0xc, &(0x7f00000031c0)=[{&(0x7f00000001c0)={0x14c, 0xc6f, 0x411, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x71, @uid=r2}, @generic="0c1d203ea1e19210915c3e056df9f58d721a26462790972a9633eeaf6f88f9a2a55b", @nested={0x110, 0x73, [@generic="e8ea9e861701652c1ef6bc141f21d529c539f59d6bfa979955d050f4b18f7cff94cc0b270176d3c721784ee73accb093e5834019a02e72706cdbecd16b383efeb0ef916a351f393a03a43957b3b67ae0535f1a", @typed={0x3c, 0x89, @binary="f38e3dd8827d3a1bfd7d3f3e441ac8ae7e24e75b7cc46a1392ea17771ec6dc9ed52ff36c0d60cc6b032bfcabea48705e02b6375f35d57f3e"}, @generic="4748cf311d7b21e67a9f23cbceee2f4e093e0abac2b332c7725a6dc515376d89ac6e717a04208caf29eda2dad895ca167530ed6cd47b9251d9261af3389b71a108d678698c69a5c4091ecf5dbe7ce7e537b4978e164052", @generic="7dfb09bf", @typed={0x8, 0x31, @pid=r4}, @typed={0x4, 0x10}, @typed={0x14, 0x22, @ipv6=@empty}]}]}, 0x14c}, {&(0x7f0000000340)={0x14d8, 0x39, 0x1, 0x70bd25, 0x25dfdbff, "", [@generic="059e7845b65e8893bf3cf54ca4d6718224acbbf79bf72fa74ee3e762d9de5571fd7fc2c5a713b5f3f379bfaa9fc79132f32f7619e45beaa34cf85a0c1dc0a0eb74", @typed={0x18, 0x1e, @str='mime_type/*:&\xd9{&\\\x00'}, @nested={0x10a4, 0x78, [@generic="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", @generic="8276af290717ecd6e215b2ddab4cf7ea15579494c2d088d1657f53a667bb8171444d534aee0ee5d51c563af4d3a678a4f884712618a9d785d9d96ae25a00d78f6170e9795b5675f405825289eb147fa4970c18d0ddad50e8035efb59930cc5112542f7a0508d9dac5b7857fa8c1d25cee63b01343e4becf9b8f9b744e610ff78481443d751ec9232fb2502ff13e4bac73574f0d04db0715c107a8cd5ca"]}, @generic="2a6d09d2efb049ec3e0b1ea1a36cc62510c8da9a3982f2cc45372b218a17a2e8a24f2f4d6e67b7c180ef9d633b6a70a47bf3fe60335ca739f8b9679547718e239d2d44232095412910af000bf76f6ebe765120a6a163e9997ef45491d10411696b2b4391bb7df5c23fb3493fb71827a82eb6d709072a138f249ed867f7d10fd15f4e8c1efdb1c5afe50673a45cdd54d2f77986430b6c4443924d6894b3b11edf8adc8fe1589a4c85bb226b6e8892c5ed7605c53330b7412613c7057dec8da2f36937611497239eb3ebd7fcc00c7262", @generic="95692a2f754f94656cfe24fa5d9a26ec619432a341d472706f4440153f1a258993248ff0a8c7d710317c8e59f09ba4e68ba4cd4a297c4dafe288077b9ea279172686a08bde8a6534bc01efbc1471c59a10ec4df33e3aa052b224df124edf32979ba37ffa04345d36cd090cbbfda11246385c99e6dc6f36", @nested={0xb4, 0x2f, [@generic="b4c21a0b5397ba865c1a2739a7a98d1b729616226a5cbcc068a43d6770e6fbb823e3a858f287f4fcbfd5ee711ac3e97599736287830641d441fd60c5ccc6ae283ddd079cb0fd6a8a9427abadd92cc0005dfa856f87835b2d7ef3629dd983a2245435224e598e139bedf82f4764262fcd4a1d8e243cc5a4b1cae378b74afecb24e41ff503323f7d647b8de3a79d72c183780f0591a6cf5940a49c9f", @typed={0x14, 0x7, @ipv6=@empty}]}, @generic="8b0e02ef7a04e4ae4a2a991d900dfe88a7bcb769521d332cda48097595cd8cc3e471b776143e383903bc2e481f158bfbadc6cf4e3739ecf63458969934df8a96f4766fec90122c00596036e0eec68232160316860d0a43ede9c2790bd8d507399076bc814cfdae581671395df2223f37028144c69d64625b5a957d47d80b8ddfb7a0336a1fdaa4294890eb30672f79696419231dd140ad5a41eb9b8945cf20fef2", @typed={0x14, 0x51, @ipv6=@mcast1}, @generic="fef9d3616446930463dc152d318f5ccec81d155ea14af86202a3cecbb415a15efd3c", @generic="5dacb2c3142c9b83d9b5d805d61dc9d6aacfdb0aa6e3d942cf60db2124b5cdefbc5397de0e630df1c27c2a32ae796a148b8fe43d194bdb5b0a061ba7504133a6bc2bf7754fa885ab330068bf09d14e8df1d11f03d70815e7f81dab3b7adae1a5898ecd9f70ba52437cb0b1e70e5b02f2780e5f66a39dd7af74faaf1f879afedc38d904108bddc43adf612719a2a8e4d13687909ccc4b808676788051b6fd5d0d2a88138dd273281a079405d2126d92badc9f02ae0db95d5a26ebbf775244b364240f025f159af7eb64d18cb09d75bc04aeb0e3fe82f41dc155f28de885ac9d91d98a5aaf0537647c223d8dcc8b1545f87a69fd60209d7ed1"]}, 0x14d8}, {&(0x7f0000001940)={0x15ac, 0x19, 0x800, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x65, @pid=r5}, @nested={0x1f4, 0xc, [@generic='T', @generic="d4d2cea036d9e87350b439d48b516b42d61e8c5034e067bc1901726923ea4a668b2eb56d82f4045e813b84a3cb9fbb1efdfe52f1aa1a349cf9b05fefe3d2cf49fa889a0c1c93bc3cb96ce2ef541585be22761503c1e6232ea9a96dd1386709e3d00bfb02046361d9a641e04e133a5df1082d119b46638cd0bc1b923da50241cca161a5cca6d2d35b45a6ee3de5bcdf36e63fd4c59024696395f688be6d97e790c62383c7479b9aa6788dccf3c88f", @generic="07f89b4032a0cbe8622a87bb593f0f1052b3a95ad6c393de6775895e4eae6ee82ef514e673eb7bd52706bc1a0cebd64404820a58b5261b548e2e3dbae191928883bed9adf59231e1d72c7be7117a33db4389595b7a8eb730676d715e222873c33274189898dc8c411c694f76ea4fa7720e16eafde7a37be9b5844b1ffbf021845404603c5effaa415b7e5303a7c0e0d4caee0f4542f9430006a2226c0d057ec2659c259b01", @typed={0x4, 0x79}, @typed={0x8, 0x6a, @str='%\x00'}, @generic="6639e2bb29d86bbf75d7ccead29b2a1303fc8a0f5f0fed57ea5028a3541dda063976f8", @generic="3895dc67d0e51b0d9f9434f4405a30682095b18938abf4b94ed83766f1f814426b49e039000214232353bf733f117d311cc02c527da30c8f485c84d04d3bc19b751ec600b29b921923e9d30116cc126b8da7bc894b010931ba3bb3a8107150842f47ca", @typed={0x8, 0x54, @ipv4=@multicast1}]}, @typed={0x8, 0x59, @ipv4=@loopback}, @typed={0x8, 0x48, @u32=0x401}, @generic="82d32bcebd0bd6330b37593cb870cf2d9fa864574f67eaa09aa421defae2a7bc3674dcb95c6cd03cb0a205e792633a205d347fe208f682c2bbda519105d3ff8474228bc269543e61b293f48ca552b2967576744899788b1d07b3416b8d1be1d781e875665ff57827dd73d51fdc7db65eaffcadeafe42e2bca0e5d9c2af70b19743f2e2da", @typed={0xc8, 0x22, @binary="c3de9dae2b68cf2a78829533adf81cb0b2dea7d247277cc83be966129e5a86b0237b8ed24e22345e8cceb4226fb3621cb7c9773b79a6585454ac3f8761233d8c4d68f79f8b8003753782accfc950cc55e22b36dc651813b24b6f1e38c155ca03d38efa92ce0fa8f884ee59fbca96da87edb815ca38972b179abf1a3e105b32a70057fa328bd717c209503cdc461026f549f337929409497c332228dfb7a7d839ed184b0935447d4b6f8be68e41eeddc9d88e9bed546618ab367f0dc5a99e6bdb10b53e"}, @typed={0x8, 0x36, @u32=0xd5c}, @generic="b8737c3f8b0746cbc979e082c343f3ba639c3907b13dc32e21bfafa2b0034f0c6b50e73a634a76e84b72836ecc87abc7021b35945354fbb8189550379a0df24ffe0af73d2ea12d1f811c83ea949ad0aab2e6f2a008d339aec86e8aacae8aeee13c791fafb471093f49b99b92b0e5cd9eb13b35bc25925b9501b872818dc32707ab15b5ff702da188172804bbd3244b1ed162f3ec", @nested={0x1a8, 0x65, [@generic="c4ebd0d44a0191658a13f25f573af4d765adb6f1184d5bad57344405a816240d9e187fd44b5552450d014cd99e59658716c450139472483d771baf7dd1565e9f57edb95b52b8ac22920448b8772d3dd5c9bd92ef987f7b81846522edae3c84fb00e7124ac562615a7c46d0d9ff76b67a607f590d21606a", @generic="86af555f7da05f8b9f4cdb0c98d02769421de422930b458f2e0cc18cf44f49e8cfe6a5f98ef0ff0564cdc989e0f94e6aae0bc6abe3a76adb1b11aa7f992e4800589d6c5ffbf9c523dac4657527afb664271d8659988930c3f91a048877217af1e1fd8e758af278176f8f349a0b7b3889c47b50", @typed={0x8, 0x70, @uid=r6}, @generic="9b9a9ddc535f118ee295cc0506e4ee99f8495da2ff230019ed2faa28cf766d7dbe020a9d57d4bcd095c0926e9fb5af8ea18eb756f7241b96d9562f05d535cba02a769c83b2aa0992411f820bcbe82dae00e53e49abb377b86d8b35718df7766df4d52daeb3bd8cddb70c2244a96e0fd318a91b", @generic="a76ba23b1acc37094b84aafc8c30494022aa00ac73c8a168b2e4ddd70fd8c29bdabe05321bac7f0fe7725e3a648bce519eeeb4c4e09ce4ee9fd03e936ef3"]}, @generic="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"]}, 0x15ac}, {&(0x7f0000002f00)={0x58, 0x35, 0x4, 0x70bd27, 0x25dfdbff, "", [@generic="6d56caae5dcc05248571e6550843ea742a0247602d370d247d5acf7a1d447f42eb1f0554a7596a4a68f082d09b0e5248e47ac02fd3403c75358f18d34f791586dda0dc45c5"]}, 0x58}, {&(0x7f0000002f80)={0x218, 0x2d, 0x8, 0x70bd28, 0x25dfdbfc, "", [@typed={0x4, 0x68}, @typed={0x8, 0x54, @str='\x00'}, @nested={0x58, 0x91, [@generic="7c1670a1f889afe7e390cd0f921fb84d559e789d5fadb82ab0390574bcf77a89483ac49662a28be40c1436554c2b0cc0f6207c3982c791a2b30d83b3a9408e", @typed={0x14, 0x8, @ipv6=@loopback}]}, @nested={0x54, 0x37, [@typed={0xc, 0x7, @u64=0x1}, @typed={0x8, 0x70, @ipv4=@rand_addr=0x6}, @typed={0x8, 0x3b, @ipv4=@empty}, @typed={0xc, 0x19, @u64=0x2}, @typed={0x14, 0x4c, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @nested={0x144, 0x54, [@typed={0x8, 0xb, @u32=0x40}, @generic="dae29013f06201bca953367503a0cd4dfce694be433241708820422069ee5a1ab42ac6fa6002f44cb6d8918b44344f19a4518102310b2098b065ad982b12bd54ee2156d6fd85c94ea4878745aabeab9696df2e1ec4805df644d8b6d866ed7d2c21d5d0e5cc1f31ea0eb75ae099195509872d9ad6c3088f4e013ab4ba940e243247a1a92d15407dc17b23d2e557e6438e09", @generic="289d7df9cd75da935fb637aeca81933e68b71f38b10b06354c8fa52778a3422780a9197fec19e4df95b3613d23587e14fc0f2016924d5faddd64b69bad10d4a1221badba8766af8d1504d658df602e2ea07af6b7e267e28eea251924aa4d4df8cf38bdafedef525eb6917f421b361d9f029a66b28caded8417f7773e03c1389956dbd62bbef1b463ac10c44aa8cc60b102c3752d8f8d74ea79d438c30b36fa6108b24bd9"]}, @typed={0x8, 0x54, @uid=r8}, @typed={0x4, 0x17}]}, 0x218}], 0x5, &(0x7f00000032c0)=[@cred={{0x1c, 0x1, 0x2, {r9, r13, r18}}}], 0x20, 0x10}, 0x8000) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:39 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r9, 0xfffffffffffffffd) keyctl$clear(0x7, r9) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x15be80) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:39 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x250dee49d0a02fd8, 0x0) socket$inet(0x10, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000180)=""/26, 0x1a}, {&(0x7f0000000380)=""/116, 0x74}, {&(0x7f0000000280)=""/20, 0x14}, {&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/172, 0xac}, {&(0x7f0000000680)=""/136, 0x88}, {&(0x7f0000000400)=""/51, 0x33}, {&(0x7f0000000740)=""/144, 0x90}], 0x8}, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="505a1926a749c4b540efb954028b1de507f5bcaee975ab100401726dce2b448395b8e49ac1547d8421875db51a36a80b46e8a323c969aa709bdc87e8384f78ebb1e57fe46789c8777b2551a953e42bca0fad12555fbf4f6721ff979cf0acbb728efc0ab2b87916c1f32252f06d116d5356883f56cec920680f996b020da206ea40b99033c7dbe1b360836c94"], &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5110, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000200)=0xc) syz_open_dev$ndb(&(0x7f0000000980)='/dev/nbd#\x00', 0x0, 0x80603) creat(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, 0x0, &(0x7f0000000140)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) getgid() setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) lremovexattr(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)=@random={'security.', 'md5summime_type\x00'}) [ 1308.252574] devpts: called with bogus options 08:23:39 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x2) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000480)={0x30, 0x5, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x9, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0)="5e36dfa389682b3a63a12d6598a0a902173ab7bf6d6a6219f1013ed317908b099871d6041789a3ea99b5274cbeac5a5b1dc96cd2b882df418bffe3bb487f2e089fe3fdb3a269a22db76f0fca65b374b085b697c0d7e600"/98, 0x62, 0x0, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r9, 0x40086602, 0x400007) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r9, 0x6609, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r11, &(0x7f0000000000), 0x10000000d) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1, 0xfff}, r12}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x1, @mcast2, 0x3}, {0xa, 0x4e21, 0x8, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, r12, 0x8000}}, 0x48) 08:23:39 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x1, 0x1, {0xa, 0x4e27, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4004}}}, 0x3a4) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000180)) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000100)={0x1, 0x70, 0x5, 0x9, 0xad, 0x61, 0x0, 0x73, 0x10002, 0x7, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x40, 0x1, @perf_bp={&(0x7f00000000c0), 0x10}, 0x8000, 0x6, 0x3, 0x6, 0xffff, 0x3ff}) [ 1308.391366] devpts: called with bogus options 08:23:40 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x420c0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000000c0)="811292") 08:23:40 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x80002, 0x0) ioctl$RTC_PIE_ON(r8, 0x7005) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x400}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xc) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:40 executing program 1: r0 = socket(0x5, 0x3, 0x7) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:40 executing program 0: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7c78, 0x2003) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) tkill(0x0, 0x9) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!\x10\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\f@'}) r2 = socket$inet6(0xa, 0x3, 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000080)=0x1) [ 1308.811255] audit: type=1804 audit(1576398219.927:125): pid=32034 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir176085147/syzkaller.f82Om2/378/bus" dev="sda1" ino=17586 res=1 08:23:40 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @local}, 0x1}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f00000001c0)=&(0x7f0000000140)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000480)={r5, 0x5a, "67151cf448632b6ec57130bb350d497c23a5828cb98a55a042e6d45890d3ccb0752a35924b862263cca05f0a69e4d896265ad985f50ed9b2ef75bd61266e0136a05368dae8bfe1f95decdd593ebcdf4e6960239a86b7ba547d1a"}, &(0x7f0000000500)=0x62) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={r5, 0x5, 0x3, [0x8, 0xffff, 0x8b5d]}, 0xe) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000007, 0xfffffffffffffffa, 0x80000) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) [ 1308.933967] devpts: called with bogus options [ 1308.945463] bond0: Releasing backup interface bond_slave_1 [ 1308.957962] l2tp_core: tunl 1: fd 4 wrong protocol, got 0, expected 17 [ 1308.993170] l2tp_core: tunl 1: sockfd_lookup(fd=4) returned -9 [ 1309.016293] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:23:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x100000}, 0xc) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4, 0x3}}, 0x2e) 08:23:40 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x900000, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:40 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x1ef6f7cf94641475, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@null=' \x00', 0x1, 'rose0\x00'}) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x0, 0x1, {0xa, 0x4e24, 0x1, @local, 0x100}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") [ 1309.172866] bond0: Releasing backup interface bond_slave_1 08:23:40 executing program 0: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r9, 0xfffffffffffffffd) keyctl$clear(0x7, r9) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1309.263996] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:23:40 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00), 0x400000000000200, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x3, 0x2, 0x3}}, 0x26) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x80000, 0x0) write$P9_RSTAT(r2, &(0x7f0000000100)={0x9d, 0x7d, 0x2, {0x0, 0x96, 0x5, 0x9, {0x8a, 0x3, 0x5}, 0x3000000, 0x9623, 0xff, 0x4, 0x4, 'GPL@', 0x39, 'security&em0!wlan1procselinux+:cgroup%+@$vboxnet1security', 0xb, '}-cpusetGPL', 0x1b, '!}posix_acl_access$security'}}, 0x9d) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:40 executing program 0: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r9, 0xfffffffffffffffd) keyctl$clear(0x7, r9) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1309.367544] devpts: called with bogus options 08:23:40 executing program 3: munlockall() r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x7, 0x6, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) [ 1309.389882] mmap: syz-executor.1 (32079) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 1309.495310] devpts: called with bogus options [ 1309.725734] devpts: called with bogus options 08:23:40 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x301101, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000100)={0x3, 0x69f3, 0x79, 0x4, 0x6, 0x400000}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b0000000702000e002570726f6370707030707070312e00ffffffe1c6aac56228b1e8ba6f950c"], 0x1b) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40400, 0x0) 08:23:40 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000380)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x5b9, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, 0x0, 0x0, 0x0) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30}, 0x0) sched_setattr(r9, &(0x7f0000000080)={0x30, 0x2, 0xf396cc251d89254c, 0x0, 0x3}, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x1) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) r11 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r11, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1000000000901f6ec54c6048f95ff69716780d98a9c145347c56cb06c53f9fe5430ed0e213f313d983c4fa09dc7d1fbaabab093423f192e19f458c80a32d5019bb52ed"], 0x10, 0xffffffa7}}], 0x1, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)}, 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:40 executing program 0: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r9, 0xfffffffffffffffd) keyctl$clear(0x7, r9) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:40 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x2000, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) recvfrom$rxrpc(r8, &(0x7f0000000400)=""/183, 0xb7, 0x40, &(0x7f00000004c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0x3e, @mcast1}}, 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1309.828106] devpts: called with bogus options [ 1309.856557] devpts: called with bogus options [ 1309.885885] devpts: called with bogus options 08:23:41 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="104109040089", 0xffffffffffffff5f) 08:23:41 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r3, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000004c0)='./file0\x00', 0x65f25192dcd1fc8b) r6 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r6, 0x4112, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, 0x0, 0x0, 0x0) kexec_load(0x80000001, 0x3, &(0x7f0000000440)=[{&(0x7f0000000380)="2a97ec7ff531e7fe4d08e0d3a5ff8374f03ea7d8f84e5eacb45fab7168ea8cb7ad40682c0ddfd2828fe80c6d7480a2c7a0cc5c01c41826bc96f84852f07380ba2c1374d3df2ff6445290f2607559942bbe47945ce87fb3282429323eb6e539f0b4a2aba5a1451f593c0e90fd566f679f6a9a50cab102f6c353d31ffa0cfbcc52685aaa29052cf5c012870739871bc3989850d13b057064b3737ca9b4d710859d3da7ffde36f87a58ec5bc23f416c3ede347a96d4dea063d17502ce25", 0xbc, 0x9, 0x101}, {&(0x7f00000000c0)="12ba3317b7831ebd0036d54ad7da586d594448b287057bb9e97a8e02ffcf1ca153816003f3b9e3630f5eed08c0222f2c1549076b4ab86cd63553da4b3e53070aef69bc81592ec9fad5471d814a1b97fe4e77c8c3552f81244b7ac3f07dafdf69803b88db9f", 0x65, 0x81, 0x9}, {&(0x7f0000000000)="b8c233f96a837aa5201dd09c85e6eb5e0c400e8f61f635b55adf34abbb4541c654046655a90e6d619dad85e40eab863acc", 0x31, 0x8}], 0x30000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:41 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0xfc0204fcff0f80cb, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7fe, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r9, &(0x7f0000000000), 0x10000000d) ioctl$SNDCTL_DSP_SETFMT(r9, 0xc0045005, &(0x7f0000000380)=0x5) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:41 executing program 0: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x80002, 0x0) ioctl$RTC_PIE_ON(r8, 0x7005) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x400}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xc) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000200)) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000140), 0x4) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000a000000"], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="812092") r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000180)={0x0, 'rose0\x00', {0x3}, 0x8}) 08:23:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="2608001c054d5e58911ccdda112719ca3c848a210d59c41c88cee95d34cf9f79299763c71885f9ea933fd8b38f36e570f7d3326d1c6f7700b5f0a0fdfbda192d9a698c17fcfe0d9a96301f2dbbbd30488f87ff4c160abe8866bb55ba23aa28855d7a3e5bf7236df2e2d85384dae9f735ccb2621a6c1ae02e9a806b426ccb9feac1e47e4cb5f44ba1ffd13c3acca37a5e0b2667cf11561a09aa7dbc8848ef76f3428b163666e2398c86812a88f9da8ec9"], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r3 = dup(r2) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="2f2a9fea84ecf7cfae13893864efa23b3f28a6cba8d5ba6b770eaa2a47760dd846ec3313f17882e2cb8452897783ce84344f00b6ad34486107793973059fbbddc4409a298b3da443ae408cb7baab9adead4b768db173c73ea1d9a874838c7de5c9b9c6b94cf3c665a1f284c716baa2943135e97f6d9db03e179add229c67b66a5676c9936b2454f09de63be1cf5d85ef59ccb8ea20e76bbb71f6ac30fad0d40501d6bfa6f26dabbdd0d200e3c847a487b2a50f980f0a43856daaa102c2c0d7cce01a6235a13081a466ff2e6a48654a97bbf481f9f994b743a6e9c092640958c8f8bf149620", 0xe5}, {&(0x7f0000000100)="7c82e2bab992", 0x6}], 0x2, &(0x7f0000000340)=[{0x38, 0x0, 0x4, "ca1023b7acab78dabbcd1d68aabb69f9fad1132b526eb60dd977f3d76ac10d4dcd795362"}, {0xf8, 0x10c, 0xa6c9, "5c5242829ffd2e6b7dcb78b016359725f58389f100ec5e8b7cdba22b554c64072b7b2d02ea13fc6f6667ff2a7de64c19dfcdb3ba859ab9d163acc43cb348c8694640416fd6d5cb06aa4c58816fcc95ef2f84df18bb57f7d832ba380d00f812f13be0df01b93ee218640ee830759aca17b5ce7cc38c39d45998e721ac12f4a80a14fd6e6f8eeebca5000742edef00bba14b4a0360dce68af3b40ddd62b5dbea924ac024e2ead9eb9c5d863cc81128b3c8c2a3a58ede6274dbd1e83c1e90e1f55f166b7234139f4330a1f7ff734722cd7c9d11b709aa34715e32df1ade01c482d6378a86"}, {0x70, 0x230, 0x7ff, "2a61b951f09a60f91e60649c9c16f07904c1a2308df74e01faa583ad0f2d14aada5a416e98d8e5244999c46825f450b83853694cc096baec3f5c85fefcabd94911ab58a1d597e867351513b4b64b3bbb1b0ddb6051428e8cce23d3e6"}, {0xd8, 0x10f, 0x1, "43898d18dcd3f94419bdb3b92e1971042b2193c1b24773fdb2ad19a4209be2ca20bda7bc29bc2c5475b2937bc73a19eb4821d789fa5486773588f9c62735473bb06b65a83472b7167543df7b394a5b5328a4f2257840d7775149b4169bac7d440ff14d232304f2f7114db2fd7246c9825b478d5a33cbc0dcc6331b6c49f4b992b0dc5ec7d2732bea152125c35d1943447ca2b74dc580038743ae036aa120383514e7ef40f12115275287f3e5563b4ae92e183cc44a242e001f4941fc80b7c6ad830b0777276668"}, {0xf8, 0x0, 0x6128, "e83335180764e4cc44088eb42396fac57ef9cdbe049b7f61667b4d8bc0d1f62360822f9e9ecdb79991ccba014cca32365494c1ec90b9a1252cd154450e013e2e126b1e399c46a5b91b78fd8006c3bf16feac7b292dda1b8f3398523087bdd23a0f09463443654e0162f3eb4ef4e5133c431defbd75ca699dfd004ee6fcc4e7170107a646fa22f83690413485e2dc00257052c9b23229b5cfd98e96a91ed97e99bdce09addfc97589ab1b231b43683a6c2773cbf1c3a18afb37b05f93b71e4bb7d22ecc355f2485a043a337f8897f1a02a06b96d103d2e6557a0cd5929a24b85119d5dd"}, {0x70, 0x100, 0x1000000, "552c1a8e178abb760f20fbf74e7b0a7abe4933e466d137083a77832d2b5ce015a8a86b096da28e22e65f276ed98d1589a5a56b352ae96655d15200dc46a9203592bf7773a8a36070e826881abbfcf14de04681a86bc6ebfb10be"}, {0xc0, 0x103, 0xffffffc0, "f27ab233eac06249bd12aa85c43ad833bd65cb80b9659dd087f05a4502505040af53a582771d18b8fa1ad25b66dcfbf80d86c544d77315a0bb11452063fab45111a8956c5519a38e47996d0576ccd74951b2a4ae5451db023ac61144bc415b91afa3966444f2cd638ef29fa953ea8ac9c0427360caf86053bd6ee9a41014db5ecffb97ccdbebaff85ada17bcdf85196e93d2bf1cc6e0be47bc4311e62a9cf39ec88d3b0b6d497188251509e0c132f7"}, {0x100, 0x1, 0x0, "ea3449068c9495217dbb00cfe3a9a696ac2faeb7710d30431f953b56c9cd06aabbccbdbc1ecfbd901b3c2ff4826e6a5ac1c097bce99fe128aed40c26c37318b3480f412869562e0ddeb8807db0368badda891fc33c57bcf3fa08665680ba28c8b6e0688a60ba3a9939b256408b5cc0310a20f9e3d008ead17c0da6ce414f4e0d8edbbfec207d2124dfda0a53d9b244b326307fbda99f6e6d8aa6167319d8ba8df314973251e7667dea05d43611241612430c4687218f5df3a38ee558290509a6ace25c1e1d5427c7c191595d8fe07855c5142f9f330d12ef11301daeb8ecd468ada3caef093be9472169693aa05e"}], 0x5a0}}, {{&(0x7f0000000900)=@l2={0x1f, 0x6, {0x6, 0x0, 0x81, 0x8f, 0xfb, 0xbc}, 0x80, 0x9}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000980)="ab4ff428d67a811f207f98b6b3e9a193763f41f84749ddc397754fd722785faf0224a52388313e3162e72d76125f7190a6910ce3dc5ec6df3418e3f6c1525e3d1c1b68e1f46b0960cd33ec0b52f1b58b8c9a15f80061c1ef7fa87dc89d4441f0115a", 0x62}, {&(0x7f0000000a00)="bf8f2f948f364685d71b8de028975399fb9e5998bae207f2ae5992e81fbd90d6d56296cc3879d9d10b84a5cc486abe3ad3e2ac066d880f96d8623fb09825060370e20023790749381a1561ad8c0569cd72309b899be6782953841ebb847d86365247336ed6b21a96c6528d9cecd0bdba16a2991e17cf09ff2185c11fe148f4491c3912d04e4233e52e2d7e35b07bf33fc446b66898c1c77e8489e13070918fa0394757", 0xa3}, {&(0x7f0000000ac0)="2386cbf8ea346b6bba0895c23e623166c353a6886920b24aae42b8d203d9a056110a197dca79b5d079d0ca0e2c1c96303302a7f4930e6191dcc785045c8c63c69b68ce82a25db157beaac172b41b9af0a92a21af45a7c9c90a7b6fcc1bb0403f3ab23c256a9ee567bd8c16d84278a4d15fb0dc06286c98a91403d0874c3322d9a643496a4d8cf086141191fd2a4dada003398c451ede7e9eab4a979313b627676cdf9ec234bbbe3ff34852bff08eff38f369b63b3a41889759427fb7e3c2", 0xbe}, {&(0x7f0000000b80)="21c8c1f2a9619bf09f0f0cd527826de56b7e2dcf77a1c007cfde2cb5dd2b5d572b8f7f7864aec7a11e4f26e0beb3ab61503955f43fc709d8831f3c9b7c7cc760fa8b9778f2618d40488c0db0052929ad2cc1b5400c9ed4a65a67edc7c9aff02cb86423d34ed1089984c596829db99afa74c70cbae5a2fb346bc9c4be49d300da5e14dccd59c3161b2bc4314b5dcf647825bf302ef151da2e392ce09234b451a493cbb425", 0xa4}], 0x4, &(0x7f0000000c80)=[{0x1010, 0x114, 0x7fffffff, "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"}, {0xf8, 0x104, 0x9, "3612e708fabc277554a7d806227ab034b3740fc0ae72f51de7a98c3c5b9d9b5f9dd5f66ff1f32e9d28516911630d421d5bd159f4390a8391fedcf81411883dd414f79388ea17a3278ee6a2d9e662611a1420c547acf5599ea27c6f5a396a9e3e4260f8793115b8d16bcc408d433b62fa620a475978d48783a35cc349f214d2e01f9f2e59abdcdd0b354b74c6bc7f452b8313565cba6f94e8f0c46ffd0813f79ef75ca4c19ad83e526b356952826405e38a037dbb38f969f5d9ff1da3b1cce7d00cab92ea77ef4bd1fecbe5163e9025c1f73d8b903f5be3d54ef677c8fddc71c0763a3a"}, {0x68, 0x6, 0x10000, "213c36fd51c0d152beb6087f0560c281ad8a4280217504a7c3dc144446dc67ae8564dcdea6c567b6be052d57696eac22b0fd58220d945ae317ebb625bfc78a714ba40a69099dfe8d8cc9e39d0bef9aba45d05588"}, {0x88, 0x119, 0x1, "c1002b07289091e3dfa9130ab0551990c93918eaa8a00f75822c51cac9bea34f60339cddb186e01523f45bd98dd58dd9718f32293679c424ecec1686c6be15c3395a71b362a58718a4ea9081dd31a5d00c66b09b1c02b3e7dd72015ac696912c354b1aa02af4aa77d46822de8d45321abfc54873"}, {0xd0, 0x100, 0x20, "e6876325bbb34291117eb145bc87466e12dc61ac16eeb80281e94bdd14bd91702cdf6367907e88ca821e591cb553d1d508f5670a064cb2e2c5d476714a907ca56011781bea42ea5a26486524349481b9e7cf0f97da50a1fa45ff3b9e3bd50d1dfdc3d46e044de37fbdf90d7d0cb34142a6116731c7cbed25b0c28046e0f0236d61e541acf04d9586859517620bca09f25ccafbe82f9ee438bce6cc8dbbe5088e9f89e78bdfc588b802be88ef65295c7845d024900c4eae327f"}, {0xd8, 0x108, 0x8, "3cacc877a11d01fd9fc49bd20d56c14588578a346dba7ed0f2e2f846c6965412a5f4bba42f5638ac6cf805d9f124ae7d2f58fb6076b762ab5d4088a73d61193e1cfbdbd037d843166ae827dbe9e73f334002c6e98d05d73a308be80b59c46e97d140fede7c727ef15fd4b3b4ed14ed7a3ba6e2eabd33d5a0bd2198ded553c42d6073fc26b100688643591a9d27384a896767bc40b63f3c87f64af68cbf45770f6b7aaf9f98710dfc1810fc4c47577de52c0dcba8e3042b4f7efc36f3d997c74e9d2e188bbe776f79"}], 0x13a0}}, {{&(0x7f0000002040)=@in6={0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0xb}, 0x3}, 0x80, &(0x7f0000002200)=[{&(0x7f00000020c0)="508740aeed5ae29c1aaa3e1425f1e7e991742ef916ebadbf0bfe3b07279acb1978371ec5fdcfc23ddc80e472a510940d82c96e18e86e1417cd898148fc890fffaf3eba460331265ba702752b9b543925c08c2eb53911836b123b3932ce6119cc93427595bf00bc24eec9dd28feeb144459f295e68adf8e789659186230b918bf740ab3d3f3e6bcef74d9b8f565dfe9392f8da5305059be2655b32e0354b29e9a9b37858d4e1020d6557fcdfea3d383af", 0xb0}, {&(0x7f0000002180)="1ba94d5134f082447e90649e9ba623255933b12181bcea11d5a16c7827bbe575aa95962b015d4705d1cd0cfcceffd154eae1fb5192eee0c319428bb1f8672a59c6176ce9", 0x44}], 0x2, &(0x7f0000002240)=[{0xe0, 0x210, 0x2, "f242507985be8b8d916d17dca997b6f2556897f851c23bfae73b9c6f4051df2c2a94fcb05b24286b5b835557543e8cae7b976c5e086af80dfd212afae35b4466518b2999e73b1e80cebc33e5e496689f87149a0a4a50997d646c90b8c37c57e3632d947f94d0ee3d0d601ebe228e8e79fa0b41d58ae14a201af8990c49893c11a8f74f6cd11afe6f78223cf59be0d1bdcf570398b75ee6a190c71121d1b3f4b6aa9114b7d8b732615d86e863edbf68f4d98cbbc3e2db730b053752296f200d2c89e9280d3378642438b024a0721b"}, {0x68, 0x0, 0x6, "9553c900a11b699eafa35fc0fc5f45511193fbba193139ddb76ac3fc81cf911506cdac266a8ab89c4de65104501bf4b8c80041b7474329231a3a9ace5eb1cc57367472432c2894ede62f005f47eff15486a6b30be9c917"}, {0x40, 0x100, 0x0, "f5b19ec980e4de54eb384e8de031ce714911a5e6dd4069ba063c792127e90cdbb1594e8f22ab8e906efe2c7e784a"}, {0x48, 0x20, 0x8, "898e19c49ff8fa338e2e0f6796cbd1389ab8f6ffab8c6102a09f7ee4f8110b6d12097cc424e61420b21432245c0ae5c217c35d"}, {0xf8, 0x10b, 0x81, "67dfeed114b577c1fdea93afe98288833ee5a2a89d17e74b570af59f98792b1125a373c8b0f34627dcb154791fb4cf1ebd514d3dfaf881ed946131695039e630ddb13a195f6cc6eb3b6258029da8af084901eb82f82876752869e981fea25818cb90936156b4d35c62ed6275d08b31f962f9e2feff309cd9d24fd739a1ebace35a502f0aeb3679a569a818d8440c70410bebe22ce9c89509999e1a943cbf0dab33ac0b80c138adb57a79f28d03e6461501f728674fefb97332eb05826ced962bae137adfa232de1ef1706228f238cbb47bcbf5ec222f9706f755b828f3c2da3222c4c352dd3ac9"}], 0x2c8}}, {{&(0x7f0000002540)=@in6={0xa, 0x4e23, 0x80000000, @remote, 0x1}, 0x80, &(0x7f0000002640)=[{&(0x7f00000025c0)="efac43f179e98b5b5380d8cd65bb44e27221c35bf50098dbf584a0f972be992b35350e7ab81656c47a47ea3b784ae8e07ca70b7f0fdae8b8a3c2754bd3a886c94e650516b22be24a1b", 0x49}], 0x1, &(0x7f0000002680)=[{0xc8, 0x0, 0xc87a, "8272beb5db92322af8b5708c9baed88e89f41a611da15a12f8034d3f2bf1b6b66217ecf4cfa80558a3fa5f76edea654a9152d3258a9ac4142b8bbbc88fac37543e43cfc50d8ef23ce77c05bd4dd299dfd2dc7fe831c66d46d9de730404ebefec36b92b7a33fb30f787ae3ee00df9d89f106b35055ba9bf9786fe81831a4de62201f2731daa096704447a0360667741665e0ed00344ec29003c730424d6e7e01822148526ef400180d9913f5f6dcd8bb8df84f42332"}, {0x40, 0x109, 0x2, "f17a17d365efcd708ce56354f033260a05eb37c444f733e42b35ba061919f663f92be24c83b8fbeaf96b30"}], 0x108}}, {{&(0x7f00000027c0)=@generic={0x1, "6b9d8dac0dff64001e4465c621c321f709baf83b81b373fcdcbc84229f05fb41f3c134dbc7109dbce4a6a37826021f2b87c11523c3ec4a751cdd462fd617e70bb121f643539c7c4c0b4e1ccf9acb3803023bd5de749751a603f2043af2e6f2d70e0e7a74340ff37ae5b7bc1bdd743597b4c15acf9d8db2d067f14d65bcc1"}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002840)="2ff7b84b18b35dd11141fc17195facd8c983bc7826ecc265be660d62b42995eb93ed0d0f0df90492d5a21d1c7c36f0f7a9c17520b99e50da6e1b085b9a27e66869cfc84bb39258d20e25cd1a20d146e757d9ebd8c30046fb54e4b3e388e0bac25daf14fa5ae788df32f9ae12f766bbf7360970841249d8cae85ba643fc163aa7fdc080eec99e87de9acb878645025b4ad09e86e8f05b72c43d94877f65d97cdcbc9677b30bd8d240251c11c4946d29f743558026f3805eed8db39e4d080c046821a3d2c6322ebf9fbb7ba9c06dd40086fb5905c75f972699b125aa6d13", 0xdd}], 0x1, &(0x7f0000002980)=[{0xfffffffffffffd81, 0x68ad9b239d86404b, 0x2, "ce694038722aa59b8e28be45450ff8d652390ed453d2eacddec21da8b07ca9b5bacde185812a562e380319a762641421a1b324c104553e8407d22416a30235d370431bd2d210f3ca5ddf93e464b121064d43a437d188347925a58e3c102747828f9558ddf0180ea959ac6af8e3795bd275ca91dd6d565a6ff210e668fd4658d08e9148be07d7b27560d229ee3d41c9b256e390bc34aa0e945afa2af1"}, {0xf0, 0x10e, 0x5a, "5b962940bd1ec0aab8b27a9203ca4295bd8987633f5568ed6e324a08c21feb67e732e2d82c5de156bcc851542cfd5b9a40eae457186fff220503f6fdd45109f7c1ccfb95868dd1622c0a61ac94fabe06e6a4fcecbb7446a177ce06a729864eab54df1c98478ca7f28f909e1c0083c7617f34cb366c482f235d134e32973f1c60eabb084d7fc863b467dbc324d81da6a339871fe8412e9c1824dd8802359ca7e587fad75e088af40de17ebd8f07e2036db0159baec2d9e6b8ba0f9d74d55e3b04e116f3f3f9d2126b5ebc7387d5a863275cb67d7c39df91743122a25b602ace80"}, {0x80, 0x103, 0xffff, "6564fe905b5e46e947da3a7da9cbc833aad5980df5597bf419a6828a49dab372b46938658a38e07cfe9ad16befa305960385dc48f339f0ce28f5a8b8d61a464f6f1115d1db6fd8bd78bf885e9c816de319b4cdb3bfb3fc3940abf4be543fd29549ab95600d1316658754314a1ae2ae"}, {0x108, 0x111, 0x9, "aac23ea13a5a83272042b559503c5fb987e27181aabae2de2159e90a953830617c6fd56a064e8ea95bc3c82988d0886862bf7edee5063a5f20d10eec9caf2690855bdce413cb7dfea25e0ab926c37722b730baac7e92966e5be1bebaaf39f1c9e3f046bf2c19c7febfa46fa288cd394041f4b12bd69b2a765de0e04e01332755e3a7b19faed65280cb19a705de1a5015f650ec9fdf45a00249c9b0b161ab898e7facc3b223f06dc1e6e6bf5477e8114df7969a99f23460ddac4cb1c05daeaa0ddc0728c55e96157d6c8223a1c4c78216e7fc7f6b4c7b18785d4f579b8dc5bb4d34f3336c31dc680e0aa1ca948ce53a52fb2c82"}, {0xd8, 0x10f, 0xaa, "df1958fc8db0a037e9bca88fe92f62dec5fc6ce22a09218c66ff4d9f96af0c05b10eb4dfcc1beaa5c6363ac9e92d9b3c275f50c1de61c81b893ee150998bb4dbea14f6b93ce4cbab364cdb46548d137d2d38afe22a8f68ab9a96eaeab2abb653163eb7b3810efec662a4c729eedd0d4c40fb7a30632016d4cf4b3e6cd256efa9fd641a1158cf10224a5e9f0f7c662510b0581843588536d02aded4a39c12bf980ea5fd32f00d8f5b3bb10ba2966a1cbb2602540affb7040761b4e0b8d2c0d5a584d4cc3efec14fea"}], 0x400}}], 0x5, 0x0) connect$l2tp(r3, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r5, 0x4, 0x3, 0x4, 0x0, {0xa, 0x4e21, 0xfa1, @ipv4={[], [], @rand_addr=0xffff}, 0x4}}}, 0x3a) r6 = socket$rxrpc(0x21, 0x2, 0xa) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r9}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) getpeername$packet(0xffffffffffffffff, &(0x7f00000048c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004900)=0x14) r11 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r11, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r13}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r14 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r14, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) accept$packet(r14, &(0x7f0000005100)={0x11, 0x0, 0x0}, &(0x7f0000005140)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000005200)={@loopback, @empty, 0x0}, &(0x7f0000005240)=0xc) sendmmsg$inet(r6, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002ec0)="9688b29dfe3464863da6189624", 0xd}], 0x1, &(0x7f0000002f40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast2, @local}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0x63, 0x3, 0x9, [{[], 0x6}, {[@local], 0x1f}, {[@loopback], 0x6}, {[@remote], 0x1f}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x80}}, {{&(0x7f0000002fc0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000003140)=[{&(0x7f0000003000)="851244c60530b609c4acca514429ca49430740ad4c1e50032c484c939c0cc2ca6e6a822de4078297fac79ed812c7197c0a934e5b79bf410444325af75635743af2ec184aceeddaacf07a71c1c792a5d9c6456c2c2caba76a1100c810c141ae5c3776c4b1f45574052f79bbd7476c5acb403d6eb38f72f95a4b1d0769fd6fda1840973d6dc794ddc64c9feee7c7fb34867283528eb01c781c2057e0123897181567293f7fe602ced4873798093fd426d15e9a4e3d6fce5d2e26963d37d4cb83ae6a9cba3987b5e6fb7dd1c9330315da6bba73351b2d3cb257dbf16763d2a75772b9", 0xe1}, {&(0x7f0000003100)="040c6c67a699cbc6af12179e63383d554c35f381d68b6b4b8ee74fca25f6fbda5b5fc6d2", 0x24}], 0x2, &(0x7f0000003180)=[@ip_retopts={{0x58, 0x0, 0x7, {[@ssrr={0x89, 0x2b, 0x10, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local, @multicast2, @multicast2, @multicast2]}, @cipso={0x86, 0x1d, 0x9, [{0x6, 0x7, "bd2b229361"}, {0x7, 0x5, "f5e17a"}, {0xb, 0xb, "d6b02de987e8ffdeb8"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xce}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@lsrr={0x83, 0x23, 0x1, [@local, @multicast2, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @rand_addr=0x8001, @multicast2, @local]}, @generic={0x1, 0x3, "b3"}, @ssrr={0x89, 0xb, 0xff, [@local, @loopback]}]}}}], 0xe8}}, {{&(0x7f0000003280)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f00000044c0)=[{&(0x7f00000032c0)="34dfb62cdf99d157316756ce6c2225747f7bad079991b0afbd51f54a", 0x1c}, {&(0x7f0000003300)="2b0a43cd2f9bcf866a116ef7fea7f141d1ad49fa4231d16fff6ff7e14069f265b56ac55821051857ffe1ba94d153e33eb10fe7a810f6ab8b80d282d48e7aa492f0623bbf4a536a0b4a612b3b0065a84c75c69973edd8417f099718eb7eb62e316ac55bae37cc4800faec897c0e44a7474fec819fbf1178dd8b9fb035d72810163ae088ee6e4626a351b1d61b787ed620bc4894b9e165e25f26486d41325bcd8e6b97d97fd3c6259a492c449e9a96a18e18562f7f67a48bbc410a721a03ab56a5868830644cd8e7ea", 0xc8}, {&(0x7f0000003400)="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", 0x1000}, {&(0x7f0000004400)="89d128f87f38f7cc2b570e403effff99883b5d88a3a7a0f47f28e5b509b91a7d201f51ffc186caf99eae5bccdb17a7aa73e47abd662b6ab1205840c8417777041f83fb8aaff98a849e987265c76cf94072138339ba97afacaec765ef7f7d20fd307bcabb3326b0cea81e933cd84aadaafa961e5b7f21cb01f776bde1fbe319f21730225b4c1a04215b225894bbcc036afb1f4fbdcf81baeb78663cd1f97c30ea7b242911f5ec9375530e3417f9a857a4ac71e14475c2", 0xb6}], 0x4}}, {{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000004500)="a0174966c0543d3fee5ce44f54b406981898b45678", 0x15}, {&(0x7f0000004540)="70198fcb8cdfebff2344585173eda4791590a999af358577bea26aab1de207923f29392142426d1d1d7794838d5e2c61d4b9748af1a9ffd08575758dfa9689e1928e8873442b507c244ca176dc23ae354953568b16301256e9d76dfa63c23cec60eebedc5e89314be3c06b169269883469fa", 0x72}, {&(0x7f00000045c0)="6f0ed3ee205a32f41272677f008394ebe51d2b33b192fd78a4d7c9a005e8a737e621a037c4c5b1d6e0bbbd6731950f4be1c4f64683ba63342b2d90513f785f4ec2ccc66bb9457d109b2d8ae0bf458df87338e145c000e1cef59fc9536b7bebef1762e416eeff8fa34ff23462e025a5c64f19c7351cb1527c2781415e7f59abe338ddc6b3afc4d645c76ee75942f4109f687407226a8da7eb99c848a866ae06341a6c841876aea2781809031262cfc26396c96249b98dc96ec4b640820fe9b08bbc1621033078d7c26d9a336135a196b9b3021e45117365b19072e236b1e261ecf755b9ed7d3b34f5ca63d1929b7536725a4957f5", 0xf4}, {&(0x7f00000046c0)="5d1ed0a88ce49fc96e8f73863e26e83f7630cd69001a6b6ca877e7fa5ea5aa2b5bec91aa5e4b2cdaa32c241c2bcd3ace5a01487f6a9485108cecefdbbbb5e4e403d6a1428760d0436a17bddb9ef0f69eddf19159fb035fd0a01703433d6fd8c8789b4b2614655ddeff5d3aa4da8632136408b03779001a4251de96df05131e7b595e8319e43188433903286475df1647", 0x90}, {&(0x7f0000004780)="a30c6077d069c434c1dfa6c7f5f9a11389eb7a9e17683423400a8d66adf6a9694a0393de14430613e9b503f2d2cb8a0ef59787b6ddf77a9071baee66feaab33a78ce80d7223f31d2b7384c96382bffac888f4584f54abf4b1ab7fa68ec081e02e3fcc67c6e41d7f679fe45cfae219a4378613c35256bf7d108f95f5e357265b00fd2c605e10cdbac90fed2aa759ea292a22375a55c16a8486d6fd432a5c2e4ce2338e7bf7106", 0xa6}], 0x5, &(0x7f0000004940)=[@ip_retopts={{0x64, 0x0, 0x7, {[@generic={0x89, 0xa, "209b419f42d8b228"}, @ra={0x94, 0x6, 0x6}, @generic={0x86, 0x6, "a19c0a07"}, @noop, @ssrr={0x89, 0x1b, 0x28, [@loopback, @loopback, @remote, @multicast2, @dev={0xac, 0x14, 0x14, 0x11}, @local]}, @timestamp={0x44, 0x20, 0x1, 0x3, 0x7, [{[], 0x7}, {[@multicast1], 0x9}, {[@rand_addr=0xffff], 0x7}, {[@multicast2], 0x8001}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @empty, @multicast1}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@end, @noop, @lsrr={0x83, 0xf, 0x81, [@rand_addr=0x8, @broadcast, @remote]}, @rr={0x7, 0xf, 0x7f, [@loopback, @dev={0xac, 0x14, 0x14, 0xf}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end, @lsrr={0x83, 0x1b, 0x80, [@multicast1, @dev={0xac, 0x14, 0x14, 0x21}, @rand_addr, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}]}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@end, @lsrr={0x83, 0x1f, 0x7, [@multicast1, @multicast2, @rand_addr, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_retopts={{0xa8, 0x0, 0x7, {[@ssrr={0x89, 0x13, 0x1f, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @empty]}, @generic={0x1, 0x9, "92f68bf6388bcb"}, @ra={0x94, 0x6, 0xffff}, @noop, @ssrr={0x89, 0x1f, 0x0, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @rand_addr=0x4, @broadcast, @rand_addr=0x3]}, @cipso={0x86, 0x53, 0x7fff, [{0x7, 0x7, "8488afc8cb"}, {0x5, 0xd, "ebe3da985fddce203d05f7"}, {0x5, 0x10, "79c80f53ed9b73dc4c405aa50f07"}, {0x5, 0x11, "d33d53cdecbdcfc1d0acc384f03ef7"}, {0x1, 0x3, "be"}, {0x7, 0x5, "98fdef"}, {0x0, 0x10, "9c971112e27fb3d1d52035de910e"}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xac6c}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffd}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x1f8}}, {{&(0x7f0000004b40)={0x2, 0x4e24, @rand_addr=0x4}, 0x10, &(0x7f0000004f80)=[{&(0x7f0000004b80)="42023818c3cb51898a835fd5abdb955323d325cd3c05626d6289c793ef98ea002b721786bb15ecb21b876bd1217472fae81f4b77f39bba1ca4251494181ecab385e1888fcd49d6c57a911f30a3827ea82de7e4928dfd065db4d480f1016234d157088dff88ea884b8a484e8476a36666d68763004c84ce96960ec889dd5fb120c88575a774d954eed3247e339c5e73dfd70f10a40a4d6520ea432c9228ba03ec8a011191221ce33226667ac45be7e7ef274f22c4b286b9358bcb0a2f58fc4e068343a8086c0487ff265f6feb01dd69", 0xcf}, {&(0x7f0000004c80)="70acd0e9bef5ebb6a2c66fc5a577a2728f46f6f10c0f3c065512347f4a0aabff74ce999bdfb139d3baf640332033af", 0x2f}, {&(0x7f0000004cc0)="8ce88f801815e4c9b9c2293a551369e3626e98021238e06fc558c3dd1a4e717ca96d04fb2a98e3e35475c1b6fb54184aa5778b7e503e841b92981fdedd21f53e4fb8a7182cbdeba213fb58aee9b9a88e64e892812ed63fb5f74883b78982c2adbfd6f398543fcab87dcc1c4238cef1dce659fa340aca6bf14cfaede41eac5789150c124b62beb61221ec22aeda351ad6bdc84cf265bb", 0x96}, {&(0x7f0000004d80)="2d9a518dd7c94c8accc09a5e02926616b06accb78859b5dd3ed88f1d0940132439b5082c2c4685bff4db19122244d33eace9ea795f90e96211148ef3eca560db35fc3c5fe8fd5d6aa0ab8ea2ae3a920466f5916c484932e955f2748f917b0cb7d833fbc478cf75c708947531c9b1", 0x6e}, {&(0x7f0000004e00)="263db0c2942616f5844ed99a16b6c4a6b5c238442ed4228a2ca9baafd0f181a7d776aff06ea65b3b7cf90e763ef7ed7cfb953630f68cfd9b564140c118bb18e947f54b6ee25978ab72fd3687f1692afaca9ab021d26c59b5721d058eabea908d9ca68aaf50ffb3224456211cd2ba", 0x6e}, {&(0x7f0000004e80)="47b45055acf1d30b16bb759c8d65bff5d6036a244b24cf28b6707653cf30ec9fa78f62c4e720938dc68484eb02b5ecd5c839716a5749902a746edef494c94b82c1d54587e1a0668a63d76c8db6b68a9f8b8f8f2c930a8e8b7127dbab2133efccb270ee0604c2b600e7b3721f42be4e15d34b6f8c07abcfc195d2ce40624d085380937dda6c4ecd8718da0a56d6f49ec85a4ae63d81fb803e1f403bf80a8d7174a98059ca012a9ef5abae488517932dc84af1a9f1febee080185f5c753fb7261f79e83f376598674ab900648973", 0xcd}], 0x6, &(0x7f0000005280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @broadcast, @local}}}, @ip_retopts={{0x58, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x1, [@dev={0xac, 0x14, 0x14, 0xf}, @local]}, @generic={0x94, 0x11, "cfb6b5e3ecb17e620386e9fa4489b7"}, @end, @cipso={0x86, 0x29, 0x400, [{0x0, 0x2}, {0x1, 0x7, "eb3546d46e"}, {0x1, 0x2}, {0x1, 0xe, "eae0625383e8fb8de249c8b6"}, {0xb9434096ab242ef0, 0x5, "e99b9e"}, {0x2, 0x5, "1b8870"}]}, @noop, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r15, @empty, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0x3, [@rand_addr=0xffff, @remote, @rand_addr=0x6e, @remote, @multicast2]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r16, @local, @dev={0xac, 0x14, 0x14, 0x16}}}}], 0x110}}, {{&(0x7f00000053c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000055c0)=[{&(0x7f0000005c40)="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", 0x1000}, {&(0x7f0000005400)="bdeb5f7c86a18cdf702b71e3faffb6bf10775467fa02970bf4ee1d372da4ae2488ac6722f5c780f3e38a3ec691ba314c438f280094e53a29ad117a5cc9436632b796d428e2e9fa9852b235f07a5d7c533db3e15408d60e6600950388cee01acca3815052c94fc5fbeb35518665f31d6a1f955190b82d7e516b3e930e2ba47cccfeb33cffbe110227f2ad0aa8", 0x8c}, {&(0x7f00000054c0)="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", 0xfb}], 0x3, &(0x7f0000005600)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5c}}], 0x30}}, {{&(0x7f0000005640)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000005680), 0x0, &(0x7f00000056c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x18}}], 0x7, 0x20084100) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) [ 1310.144429] l2tp_core: tunl 2: fd 4 wrong protocol, got 0, expected 17 [ 1310.162026] devpts: called with bogus options [ 1310.171977] devpts: called with bogus options [ 1310.176798] l2tp_core: tunl 2: fd 4 wrong protocol, got 0, expected 17 [ 1310.178278] devpts: called with bogus options 08:23:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x4, 0x4, {0xa, 0x4e23, 0xfffffff7, @ipv4={[], [], @local}, 0x3}}}, 0x3a) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ftruncate(r1, 0x81) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:41 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x1, 0x2, {0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvfrom$inet6(r2, &(0x7f0000000580)=""/66, 0x42, 0xa5386b5086cd1063, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0xffffffffffffffc1, &(0x7f0000000680)=ANY=[@ANYBLOB="100000000860bc36527c9586aa0000000000d437afd3606be6bd7319bccd2eb0ea1b3f62f6b0a26f33a3922fd457bcf1fb75c1bf6b2438349ad13015bd67b13813e4bc6fe075ef88dcb0a9923c49a51bec5ae67f56d768bdea88dafd4bc2d033891a2f049e075f1af501e371d483205244dffc4d00704267f7f693ca79f34cf47d18fbde33d94b1ea657d65f8f8cfebaad5ff00a42feefa0dbc1cc2552645bcb705532a8954155138adb8ed04676f5e8f26acccac6291e4f08a71de749fa7a70ce2087b4d9e4cc1cfb1c72d25e881c098b08d287954e25b1ec850b2f3f06f984268afbb45e46a13568747442fc0d8f"], 0xef, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000600)={0xc74, 0x2, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'sit0\x00'}) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$FBIOGET_FSCREENINFO(r2, 0x4602, &(0x7f0000000080)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x4, 0x4) r4 = inotify_init() r5 = socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000001180)='fdinfo/3\x00') flock(r4, 0xaa74df8986282a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r9, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r10, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r11 = dup2(r9, r10) ioctl$NBD_SET_SIZE(r11, 0xab02, 0x0) sendfile(r5, r6, 0x0, 0x1000000000e6) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000100)={0x0, 0x0, 0xa, 0x7, 0x1fe, &(0x7f0000000180)="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"}) pipe2$9p(&(0x7f0000000640)={0xffffffffffffffff}, 0x40000) fcntl$getown(r12, 0x9) 08:23:41 executing program 1: r0 = socket(0x10, 0x3, 0x20) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75081d1000fbff06000000100100000a"], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = accept4$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10, 0x100800) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000180)={0xdc0e, 0x2, 0x1}, 0xc) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f00000000c0)={0x40, 0x0, &(0x7f0000000080)="28fa13cc7982fff1bbbb03f205f0aa9f39e37c4e1ba647731e2933466e9e21f6f3e758afc5880f451bbd1a1cbc947b6b8c7f7530306b12795fbd2505", {0x400, 0xffffffff, 0x43564548, 0x0, 0x8, 0x80000001, 0x5, 0xff}}) 08:23:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) [ 1310.613973] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=32149 comm=syz-executor.2 08:23:41 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4, 0x0, 0x3}}, 0x2e) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000006, 0x40010, r0, 0x22961000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40400, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000002c0)={0xb, 0x1, {0x56, 0x1, 0x6, {0x7ff, 0x7ff}, {0x2, 0x3}, @ramp={0x3ff, 0xb0, {0x6, 0xfff, 0x1, 0x8001}}}, {0x57, 0x0, 0x738, {0x2, 0x40}, {0x5, 0xffff}, @ramp={0x9, 0x101, {0x3f, 0x7, 0xfffa, 0x2}}}}) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$x25(r3, &(0x7f0000000280)={0x9, @remote={[], 0x3}}, 0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000180)={r4, 0x1, 0xbf, "eca08d96e072a1d31fd83693feef475892fdf5b19b933b5fc96b5c190f9eaa8f986b07588fb00dff4404d227225b10bd023d2828ba662ed123d266fe21d38e6119c43efb33e228f39f67f75c53d8c1e643bc7f6034022206e8eb0a55287a11c685031c201354fa4400687b899d28cdc118f20d5a6a3955dfa6ddb63c1f890ac6f3c0c4c620dd280c44821595f5bb49768e473f3d1bc04e9472b464c965835cc4b0313b947a2bf47dfaf7b84dd076e2decf6494976c9ded2093605063876b8c"}, 0xc7) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000080)) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x2}}, 0x18) [ 1310.793596] Unknown ioctl -1066904120 08:23:42 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3, 0x4, {0xa, 0x4e23, 0x7, @local, 0x2}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) [ 1310.839165] Unknown ioctl -1066904120 08:23:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r5, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$PIO_UNIMAPCLR(r5, 0x4b68, &(0x7f0000000000)={0x9, 0x0, 0x7fff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r4}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) connect(r1, &(0x7f0000000080)=@hci={0x1f, r4, 0x3}, 0x80) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:42 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)=0x2) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000200)=ANY=[@ANYBLOB="020095004c2260311f1caa7d27cf9af5f23a8042c4a4f5e538486d74e4f20a74245d83899d63422e44064a6728910fe50ccfa59e976d9212df6e3bf57c4d84d8db52660f478bfb61d5647da814590125623553bd16ac80633163e89f3dcc06560dcfd34d75038d2cd8a220628152a9690f6ce62384a727b343b67ed60b22898e3210558b83813d9a30b4b3a37800"/153]) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x7, 0x0, 0x3, 0x2, 0xe3c4, 0x9}, &(0x7f0000000180)=0x20) write$fb(r2, &(0x7f00000000c0)="863c1818a9b0aa7c8ab2397397256c2f69d75acf2137dca9bc471327299b74", 0x1f) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x2) ioctl$FBIOGET_VSCREENINFO(r4, 0x4600, &(0x7f0000000300)) [ 1310.953094] devpts: called with bogus options 08:23:42 executing program 0: inotify_init() perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) recvfrom$rose(r2, &(0x7f0000000680)=""/220, 0xdc, 0x100, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @null, @bcast, @default]}, 0x40) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x100, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="31000000030000000000000000000000020000000000000010000000636365737300000000000000000000000000007e09"], 0x31) shmget(0x2, 0x3000, 0x1000, &(0x7f0000ffa000/0x3000)=nil) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000140)={@local, @empty, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87470170, r8}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000140)={@local, @empty, @rand_addr="8160d07163e15aa251e8af4bf3546fbb", 0xe085, 0x0, 0x4, 0x100, 0x0, 0x4000000, r4}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'bond_slave_0\x00', 0x7}) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='fdi\xd8fRl\xe0\x143\xfd\"o/3\x007`\x8d\a\xbb\xe1x\xb3(\x10]\xca=m\x90\xd6}\x86v\xde\xdc\x05|\x93\x017\x8a|\xfa\x94\xa7\xeb\xe4\xd9\xd86\x81\xdf\x1e\xeemx\xcaC\xe8\xef\xb8\xdah\xedy\xc2=M\x18\x01\xbd\xbf&\x04\xb3\x03\xd8{\x954k\xd0\x8aDm\x85\x7f\x93\xb0\xbex\xfb\xa5e\x18\xc1\x94\xc2{\xe3\x7f@\x18H\xa0\xb9\xc6\xd1\xe6\xd7\xbc\xdfEy\xe8Y\x8fK\xedyD\x8b!\xa9]\xb4h\x16\xc0;\xc8\xb8\xfc\xe4\xdd\xc0\xcbW\xf3\xec[\x02\xfd>C5%.m\xcb\v\xa2\xfb\x9f\xf3;\xbc\x03K\f\x99\xb7\x1aMx\xb4A]^\x99\x96\xa6\xaa\xf6i\xf0$k*Y6~\x04\xbb/D\t\x8a\xf0\x06\x1f> G@\x1b\xe8\xaa\x16Y\x8a4\xce\xcb\x9b\xa9\x14\xd1\xc6\x01;\'\xd8we\xc8s}\x81\x90\xe7\\\x90\xb6\xb0\xb6\x15a\xe4\x8c\xeb\xadD \xe0D|\x88hV\xff\xdb\x7f_\x9f\x7fN\xe7\x8a\xab\x12\xb8X }\xe9\xc2%#\x87O\x1f;\x84z\xae1\xccP\xdf\xa23p\xf3\x99\xb6\xdam\x00\x11\xb2Z\xb8\xfdx3Q\xf8UY\x9f\xfe\xcb\xad\x12w\xd3\xe8Ol-\xd73\x1a!\xfa];h\x90)\xe5\xd0\xfc\'\xee\xcd\xc2\xb1\xd0p\xf2\x85\xe7\x95\xca\xfb\x18\x1f\xfe\xca]\xb8L\xd6\xd4\xbf\xcbF\xb9\x89\xd9\xde\x93\x11H\xbf\xf7\xe8\xcc\xbe\xf2Y\xb6W\x1d\xdb,7\xef;\t\xdd\xa83\xe1\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r9, &(0x7f00000017c0), 0x5c, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) ioctl$sock_SIOCSIFBR(r10, 0x8941, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000240)='vlan0\x00'}) getrandom(0x0, 0x0, 0x1) 08:23:42 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xa9, &(0x7f0000000380)="ed478ee074435246800399efe10f03841e131392f87284afe67cd6f21a6836a18172b647e5071cf246a0a5cea23ea7b1d5bac2cf618727acc114511daa4d66c93258c9a71d2fd01cb43508afd9441147c8d72681e15d0f6e30e5e9a935f63c25867ee2b52735b8b95187d96791eecf6eaac1bd084b29baa58061d73e88cb09797008345226cb2cac88423912d3ba9671d581e64f68e61fb45d949afe2a83ef4ccbb9f9e2b4aa8bc633"}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:42 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x22001104}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xe4, r2, 0x5a, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9a}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="a605473e890519e97290f9e39ffd0b59"}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x33d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x24008105) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r3 = gettid() tkill(r3, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r9, 0x4112, 0x0) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) sched_setattr(r4, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1311.050161] QAT: Invalid ioctl 08:23:42 executing program 1: r0 = socket(0x2, 0x5, 0xff) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:42 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x28) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) [ 1311.073656] devpts: called with bogus options [ 1311.097464] QAT: Invalid ioctl 08:23:42 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10844, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f00000000c0)={r2, 0x1f}) [ 1311.220489] devpts: called with bogus options 08:23:42 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc080, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:42 executing program 1: r0 = socket(0x10, 0x3, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x430400, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000080)={0x1, 0x2, 'client0\x00', 0xffffffff80000001, "d2794a32dbb20251", "69c7f5fc28291058af8f50ce246662aee486d1558f532db94631d746815d6b89", 0x3ff, 0x5}) 08:23:42 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000000c0)) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xffffffffffffffb4, 0x0, 0x25b, &(0x7f0000000200)=[{0x0, 0x118, 0xe2, "6340730554098aedaaa657fe9eacdcb7f7f7b0ed9146ccbe9d783a6454f2d8a9444a58d50f9f9079abf8ad91ed59b3acc1ee430fcfc7dd9b0191f4b4476589b79d1cf233ea07ba1cf8bd9769f7f5af12dd8eeca48895e0b564d60c9643038a1f6afe4d916b403e377797caaa37dcd23a297593648ac82733e862dfde4d083c3f4de682d6fdd1c52ffc0ff8d65ea0b6ed7d3432b9515c0e498bf69b5dd0e02fd88bb143a1dbcb2c4176f6a1ec5c63aa9fa7e85316629f39db65ca961914bf93f3c42bf25396d944a0dd7f5e7dd2b0305fd642cf6bcb5e48bc020ae941f20ea7b4b6852ffffce021aca7704b3e38c1d5a01d9fff23c8"}, {0x0, 0x88, 0x8, "1d2fd52def6e7caeeeaecb0880930b554f5a4214e96df37185f5d4676b0002dda2825e0b0f7210b12df664257d39b19932a9e04b7e7209b3a9527df93602701f64e0db20791d227220521f81fd7bff3e089d810a98db332aa9514066e2a8812fa367df85d75e93a5bd7a7ce525a51e69206c10548efe2f35215dfa99a87655c0c62d05a58717d79e17087b2248564cf9f410108c2cea04429c"}], 0x0, 0xffffffa7}}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000140)="f798979581209a") connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 08:23:42 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) io_destroy(r2) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@known='com.apple.system.Security\x00') 08:23:42 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x50840) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:42 executing program 1: r0 = socket(0x10, 0xa, 0x9c) write(r0, &(0x7f0000000080)="1100b0d7e202001a003d0214f9f4070009", 0x11) [ 1311.992220] devpts: called with bogus options 08:23:43 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x7, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:43 executing program 0: epoll_create1(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = shmget(0x1, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000340)=""/96) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, &(0x7f0000000300)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getdents64(r0, &(0x7f00000004c0)=""/4096, 0x1000) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000001c0)={'dummy0\x00', {0x2, 0x0, @loopback}}) r4 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbffac00b408000000fab771172100000020001008004e5e000038802286006653282529c6fff0627d8906c848bb5f36226c736cca229fe213d1af62b4f7660320177563c4210767e6bc20fd1fd7d100f1af9e8b56b9b4a73064945265f999baa8636685f0b085adedbe030085398d189fd88872b4e7eaf10101b3a33a7722ab445c587349c7c39dc6498817bd03eddff7f29114a05bf033ac890f19"], 0x38}, 0x8000) sendmsg$kcm(r4, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90000}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) rmdir(&(0x7f0000000240)='./file0\x00') r5 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x1, 0x264000) setsockopt$X25_QBITINCL(r5, 0x106, 0x1, &(0x7f0000000400), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x101, 0x400) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000280)='./bus\x00', 0x4446, 0x0, 0x0, 0x1608400, 0x0) 08:23:43 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xfffffffa, 0x4) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:43 executing program 1: r0 = socket(0x10, 0xc06c2e564d3f949, 0x7) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000080)=0x1e) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:23:43 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'bond0\x00', {0x2}, 0x6}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:43 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000380)=@un=@abs, 0x80, &(0x7f0000000900), 0x0, &(0x7f00000000c0)=""/4, 0x4}, 0x7}, {{&(0x7f0000000980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000a00)=""/238, 0xee}, {&(0x7f0000000b00)=""/186, 0xba}, {&(0x7f0000000bc0)=""/110, 0x6e}], 0x3, &(0x7f0000000c40)=""/114, 0x72}}, {{&(0x7f0000000cc0)=@rc, 0x80, &(0x7f0000000d40)}, 0xf11}, {{0x0, 0x0, &(0x7f0000004140)=[{&(0x7f0000000d80)=""/126, 0x7e}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/102, 0x66}], 0x3, &(0x7f0000001ec0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/28, 0x1c}, {&(0x7f0000003f00)=""/148, 0x94}], 0x3}, 0x3f}], 0x5, 0x10040, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:43 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x400040, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1312.092554] devpts: called with bogus options 08:23:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0xa94c) [ 1312.179810] devpts: called with bogus options [ 1312.206538] devpts: called with bogus options 08:23:43 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@ipv4={[], [], @multicast1}}, &(0x7f00000000c0)=0x14) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:43 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc1004110, &(0x7f00000000c0)={0x9, [[0x0, 0xd1, 0x80000001, 0x8, 0x7fff, 0xffff, 0x401, 0x5], [0x3, 0x401, 0x6, 0x10000, 0x7, 0x101, 0xff], [0x6, 0x1, 0x8001, 0x6, 0x8, 0x6, 0x101, 0x8]], [{0x0, 0x3ff}, {0x9, 0x2, 0x8000}, {0x3, 0x7, 0x5b}, {0x101, 0x2, 0x5}, {0x1000, 0xd1, 0x1}, {0x0, 0x3ed94106}, {0x8, 0x9, 0x1140}, {0x1000, 0x4, 0x7}, {0x1, 0x8, 0x8}, {0x6, 0x7f, 0x39b}, {0x0, 0x7fff, 0x5}, {0x2, 0x7fffffff, 0x7f}], 0xfc000000}) 08:23:43 executing program 1: r0 = socket(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) write(r0, &(0x7f0000000100)="110000001a005f0214f9f40701090400811ee765721f6f408b5b4265c2ed684ffc85ae601855f7dff9e537d3a4183ae4b4b3de96ed42da98a2afc9b8b4e4f5fb93a5b9e3bbc576c300f081041d22cb2eae2a7e37503f9f704273def518fb809e", 0xfffffffffffffe75) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x1, 0x1f, 0x8, 0x9, 0x20, "5bb7887a15853b6843b7d5933df7536dc00e64", 0x6, 0x2}) 08:23:43 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") prctl$PR_SET_SECUREBITS(0x1c, 0x0) 08:23:43 executing program 1: socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="110004001a007f0214f9740700984e0081be22daa6b59b870ec5be18f60efcdff064673bc2e856a2732a11aab7e94f7cd366d12cf41c3be30792cbf66daeb855632dd253498f7da3b1b471a800"/91, 0x5b) 08:23:43 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4, 0x0, 0x0, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x842, 0x0) 08:23:43 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000000)=0x1, 0x4) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x4, 0x2, {0xa, 0x4e24, 0x2, @empty, 0x1000}}}, 0x32) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x380, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f00000004c0)={0x3, [[0x401, 0x9, 0x80, 0x8, 0x20, 0x3ff, 0x400040, 0x1000], [0xce16, 0x2d8, 0x5, 0x4, 0x4, 0x8000, 0x2, 0x2], [0x3f, 0x1000, 0x6, 0x6, 0x3, 0x4, 0x7fff, 0xffffffff]], [], [{0x8, 0xffffff00, 0x2}, {0x6, 0x2, 0xff}, {0x1, 0x3f, 0x400}, {0x7f, 0xffff, 0x6}, {0x1ff, 0x0, 0x4ba6}, {0x0, 0xcbaa, 0xb15}, {0x3, 0x1, 0xce53}, {0x33f87cda, 0x786, 0x7b9}, {0x0, 0x9, 0x5}, {0xe54, 0x200, 0x5}, {0xffffffff, 0xffffffff, 0x8}, {0x4, 0x8, 0x2}], [], 0x3}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924fafe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7e6260464a4770e41f0fa8ae7891e20e1780931f3faf450b02b83048c1a9efa4a7c790000cbdd7bcd17db6d80a0b70ce886da58120c22630bfc84f1fec2e0", 0x134}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000140)=0x3, &(0x7f0000000180)=0x2) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f00000007c0)=0x1) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000780)=0xc) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30}, 0x0) setpgid(r6, r7) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000002c0)=0x21, &(0x7f0000000440)=0x2) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:23:43 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@ipv4={[], [], @multicast1}}, &(0x7f00000000c0)=0x14) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:23:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x93f616f465a38c3b) 08:23:44 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1312.979747] devpts: called with bogus options 08:23:44 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x0, 0x0, 0xfffffdeb}, 0x20000000) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:23:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r5, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000240)="39000000140081ae00002c000500018701000001ffe5e5741af20f75e285af71583c7d06a6580e883795c0c5573588fd7cea72c04cf07bdd93", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TIOCL_BLANKSCREEN(r4, 0x541c, &(0x7f0000000100)) ioctl$PIO_UNIMAP(r3, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r6, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r7, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r8, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) poll(&(0x7f0000000080)=[{r2, 0x623}, {r1, 0x270429de5ab27c2e}, {r3, 0x8009}, {r6, 0x3481}, {r7, 0x10}, {r8, 0xa410}], 0x6, 0x0) r9 = fcntl$dupfd(r4, 0x406, r0) getsockopt$inet_int(r9, 0x0, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:23:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00\xebf\xba\n\xa1\xb6\x1d\x17\x8c\fP6\b\x8bS\x93\xbf\x15\x06\xa5\xe9Ef\xe0\x86\xbc\xf2\x82\x8e4\x91\xd9D\xc1\x8ed\xa4k\xf7\xc9\xaa\xd8#m\x05\xebY=X\xee!nV') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$int_out(r0, 0x5460, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x4d, 0x4064082, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffffffffffe4c) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$clear(0x7, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) getresuid(0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000200)=0x40003e, 0x10000007a) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 08:23:44 executing program 2: connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0xffffffffffffff14) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000000c0)=""/187, &(0x7f0000000180)=0xbb) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000001c0)) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="812092") 08:23:44 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xa6108e3dd37c57a0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='\xe4evpts\x00k\x99!\xd0h\x8b\x14Z8\xe2hE\x89\x10O\n\x1bQ\xa7A\x8ah-\x18\x1bg\xd9!\xfe\xc7\xee\xe33\xac\xacE\xeb\x8e\n\xb9\x00k\x15\xd5\xce;\xc2\x90\xb8\xbf\xbb\xc0\xa0\x8e\xaa\xad\x1f\xde+c`\xf9\x1bSw\xb7q\x0eZ\x93D\xba1\xfa.\x80\r\xa2sqW%\x18Buq\xe8\x9f\x8a\t$\xa6\x91\xe2L(\x03M\"`\xb3w8B\xff\x05\xf8\xb4\xb8RB\x8d\xa1\xf7\xbb\xb9\xe1\x95\xd9\xc2\f(\xac/9\x9d$0u\x0f\xfb\x1f\xe1\x8f\x8b{\xbbu;\x10\x85D\xccbO\xb1_\xd3\xd3\xcar\xe1\xbf\xf7\x19)g\x9e\xf4\xb57#\x1da(', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000d) write$P9_ROPEN(r8, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0x40, 0x4, 0x4}, 0x8}}, 0x18) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1313.147861] devpts: called with bogus options 08:23:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r0, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000000)="418e4f969adc28ccf7dba6c6a06fd4ab3d12238851f48feda6dc5d46cf68ac8e8434f2486f127819fe914a267d93d7a2a5075718046c65738ae35bdc33a99e32479153ba66c4"}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioprio_get$pid(0x1, 0x0) 08:23:44 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1c000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042bbd7000fedbdf25110000000c0006000800010003000000"], 0x20}, 0x1, 0x0, 0x0, 0x88cd}, 0x800) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000200)={0x3, 0x4}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x100, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0x4, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'hwsim0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x800) [ 1313.171970] devpts: called with bogus options 08:23:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000480)={r4, 0x5a, "67151cf448632b6ec57130bb350d497c23a5828cb98a55a042e6d45890d3ccb0752a35924b862263cca05f0a69e4d896265ad985f50ed9b2ef75bd61266e0136a05368dae8bfe1f95decdd593ebcdf4e6960239a86b7ba547d1a"}, &(0x7f0000000500)=0x62) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={r4, 0x94, &(0x7f0000000080)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4b2}, @in6={0xa, 0x4e21, 0x800, @mcast2}, @in6={0xa, 0x4e20, 0x8, @ipv4={[], [], @broadcast}, 0x8}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x6}}]}, &(0x7f0000000140)=0x10) 08:24:44 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 08:24:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x1, 0x4) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r5, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000240)="39000000140081ae00002c000500018701000001ffe5e5741af20f75e285af71583c7d06a6580e883795c0c5573588fd7cea72c04cf07bdd93", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r4, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TIOCL_BLANKSCREEN(r4, 0x541c, &(0x7f0000000100)) ioctl$PIO_UNIMAP(r3, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r6, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r7, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r8, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) poll(&(0x7f0000000080)=[{r2, 0x623}, {r1, 0x270429de5ab27c2e}, {r3, 0x8009}, {r6, 0x3481}, {r7, 0x10}, {r8, 0xa410}], 0x6, 0x0) r9 = fcntl$dupfd(r4, 0x406, r0) getsockopt$inet_int(r9, 0x0, 0x19, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:24:44 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r5, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r6, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r8, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, r0, 0x0, 0x10, &(0x7f0000000600)='/dev/sequencer2\x00', 0xffffffffffffffff}, 0x30) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r10, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r13, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r15, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r16, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r17, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="04000e000000000008000000", @ANYRES32=r13, @ANYBLOB="08000200", @ANYRES32=r14, @ANYBLOB="08000400", @ANYRES32=r15, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r16, @ANYBLOB="08000600", @ANYRES32=r17, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=r14, @ANYBLOB="10000200000000002000020000000000"], 0x14, 0x1) lstat(&(0x7f0000000700)='./file0/file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r21, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r23, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r24, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r25, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="04000e000000000008000000", @ANYRES32=r21, @ANYBLOB="08000200", @ANYRES32=r22, @ANYBLOB="08000400", @ANYRES32=r23, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r24, @ANYBLOB="08000600", @ANYRES32=r25, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=r22, @ANYBLOB="10000200000000002000020000000000"], 0x14, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r28, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r30, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r31, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r32, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB="04000e000000000008000000", @ANYRES32=r28, @ANYBLOB="08000200", @ANYRES32=r29, @ANYBLOB="08000400", @ANYRES32=r30, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r31, @ANYBLOB="08000600", @ANYRES32=r32, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=r29, @ANYBLOB="10000200000000002000020000000000"], 0x14, 0x1) stat(&(0x7f0000000c40)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r33, 0x0) getgroups(0x3, &(0x7f00000007c0)=[r25, r28, r33]) sendmsg$netlink(r0, &(0x7f0000001dc0)={&(0x7f0000000380)=@proc={0x10, 0x0, 0x25dfdbff, 0x1000004}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000880)={0x1068, 0x41, 0x2ddcabf516adb2ec, 0x70bd26, 0x25dfdbfb, "", [@generic="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", @generic="fbba3de8f7ed703ac2e1", @typed={0x8, 0x5, @u32=0x81}, @generic="077fedc46a4cfd16ed114170eeef8f49e736fded35cc2390db44785149e2cff3bbe0c313459e9c16edd43d1e541857933dcc5036cc235f1eb80a386f794e76d1070a635d6411"]}, 0x1068}, {&(0x7f0000001900)={0x440, 0x39, 0x80, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x2a4, 0x3a, [@typed={0x8, 0x3b, @str='%\x00'}, @generic="16a7cf7fdab64b5e70180bd463300f9de69d57f0f43c01532a5845ee9efcac6b830115575e1c9dcda1385bc391b3f3d0568d5c5fe2484df446e6d299d1da0f51d5c85f35358b7ff3e6e198f3003ba22531f37861d1e23b9180e5fdb99833181a978fbeae30be6aa906e5e3fb16089fbae94e3e9084dbb8dc3f165140a370e97149404296f72fb725877c4c49993d9ee97a7618d9aae7f4565f0c9ad2ca6c", @generic="627f8566bd07c718af43b7a8e90fad520d0f14d4fb21400942ba8df0e3d9c47bfba562ebc2d2beaeae9c50761e67f8e1a238b039d1a39ca84065c1c94cc8e448a49b9d8d6e5edc1a9c08e6e5ed28140d316a0d5a8fca83ad960d5ee1358c07f2d6aa0856a56897d49510762321ff9cfaa079cce5bfabff61f0acc0626739e6a3420e29853ecc", @generic="489d04646c43579e70015d38e39b4377250f2e7da526792ce5c3b47b0c0f3881c9533397cc205c1573b6b0b79176ce2252b5bc8ba8af68d393c4f14c67794bcd863976d8a7edd8fc6c000be0d0222829443a1bf620f723b503055c081e960dfe52ff646cfa990a17c2af588da733ab1d5aab978dff3b4265d76c3eb9544cec5c89162c916f9773a91f3e04428a567753b65c4c7b0c1aa90c4bf7", @typed={0x14, 0x60, @ipv6=@ipv4={[], [], @multicast1}}, @typed={0x8, 0x72, @fd=r5}, @typed={0xbc, 0x63, @binary="d63f3399d989080641c1fbf277e024b071667102423d97079d20f40a4d25b76c59524c9503903bc039f255025a59247fd194816a4ecc7d8a48fe58217721c1464615ec73e0f5d1289375ddcc8962f540768d9c610101d600e9961e5aac2c4fd61d63e1bf52bcaeb323ce2ec51104b48cbdd6e54113efaf78a0e3fc0031b65b31aba56b26eb5375ef87210727ed61eddd41cf058713df993c13651263baadfcb05c119b4462821a29eb74e27cb6f3a625ebbb299f2b1d"}]}, @generic="2918cf6e671080342bd76174da63a42eff48944279bcd93899b59a5985a5b909a80809e8a2e6290447df12968ad8d20af41deb9f5ca429210a8072", @typed={0xc, 0x82, @u64=0x4}, @nested={0x4c, 0x88, [@generic="7fa18cbbbc51fd07d35177ed9716fc1bd31e749a0d762cc21838886e7b1d95cb9d617a1c5e3b06991fc7f069dbef70f297d15afca9ac9791d7d09f602cde56", @typed={0x8, 0x17, @ipv4=@multicast1}]}, @generic="3255de845a6afac16501dd66fb5c7fed27e7f4aa6525e9bcead68d9cd055c84f1c4df53619f12ea197abb17ea227788a50a528b6bd04d10fae60afad1a02590abb1b2e411887fe6f9fd6376816dacf627c21d2a339cd3e1a257e0d60d608b571e0fdaaa4e79397de93fd2bcb086ecbaf15aa9d5201ed34d148fbc79a28f6df2806ecafe6899bec41f46d549f277fa02ad1bbcb4958464a41ac6e76780aed1688d2b64480658e58f743cabb3ad20d9295a70499808ec6ec1e81045529ff11e9bde723ce07d5b0b1056686f6ad996c516e0f62f97c636ef3d1eaa3305f50b8fd9bab69a36644c9a5510f98f0e57d7e9d025aa258ec1adab34f4d"]}, 0x440}, {&(0x7f00000003c0)={0x10, 0x2e, 0x100, 0x70bd2a, 0x25dfdbfc}, 0x10}, {&(0x7f0000000400)={0x1b8, 0x24, 0x1, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x7c, 0x5c, @binary="e2711d4977044ae7fc2241a57f4295cfe888a4903758fe8b0b00d7383f17c46581d6cdfef310eba1fbe4d0c90f8a2c83a0a50eaf5874506dc3d4101a7b800faeac16db54ad3399d93c6fe61a10187e00302eda11d466ddbb477b8134386493063d3476784609a25cdcf0d0f99333d98b6b4e6c38278a"}, @typed={0x8, 0x7f, @fd}, @nested={0x124, 0x10, [@generic="6647c4aee94abb01e07c525276fa77184a9b638d723bb0fc39ba3722c3f2b89608ff0b6debafd1818020cd9eed5728284e62cee080f627aa481c0886a1ca1aeaf9f1220e188d3cd7146c667eaf08a20b21e892c77f756fa9940634358b681bfec700b8c34c9b9a4585733d9f81f896948e99e62cf4be6ccf988b55cc", @generic="c1c8f344b857c7730545727ec93cc724c60cfefb3119648de967d295bf04ec4d76803224ddccd5778981a01fd7d948d195db28a08715e7187452b342f30b5f54d4cc99587f424839eb1d001c6a233a1c5e6ff298d2d57c917ee4970e08c70f280fd7af468423c8dae951a60248a5b98816f354cbbe690c114caefd4752115e664bc974efc5df4313bd7da1266ccc45d5b562efe3b0f0ddb80fa007fcf37d47b54262"]}]}, 0x1b8}], 0x4, &(0x7f0000001d40)=[@rights={{0x1c, 0x1, 0x1, [r6, r7, r8]}}, @rights={{0x18, 0x1, 0x1, [r9, r10]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xee01, r15}}}, @cred={{0x1c, 0x1, 0x2, {r3, r18, r34}}}], 0x78, 0x4091}, 0x4000000) r35 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r35, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r38 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r38, 0x4112, 0x0) fcntl$setpipe(r37, 0x407, 0x0) write(r37, &(0x7f0000000340), 0x41395527) vmsplice(r36, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r39 = socket$inet(0x10, 0x3, 0x0) sendmsg(r39, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r39, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:44 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000140)={'\x1c'}, 0x2, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="812092") 08:24:44 executing program 1: get_mempolicy(&(0x7f0000000000), &(0x7f0000000080), 0x1, &(0x7f0000ffc000/0x3000)=nil, 0x0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="110000001a070009040081000000000000", 0x11) 08:24:44 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x2003b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0xfffffffffffffeb4, &(0x7f00000003c0)=ANY=[@ANYBLOB="5800000000000000140100000a000000901810f93bc5fdc2b830782fb23426cd205e94c786536d8c9efb502c93ce1aa02023d7ce41fc85c02e7d2c8d5c36e2b31acc9e9b74c96b768cb0ec56f6af0ee0b2b4995227bafdd4"], 0x58, 0xffffffa7}}], 0x1, 0x0) ioctl$PPPIOCSMRU(r8, 0x40047452, &(0x7f0000000380)=0x8) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1373.089962] devpts: called with bogus options [ 1373.112308] devpts: called with bogus options 08:24:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) time(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000180), 0x6800) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000002c0)={0x5491ed67, 0x1, 0x10001, {0x0, 0x989680}, 0x5, 0x2}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, 0x0, 0x0) fchdir(0xffffffffffffffff) socket$inet(0x2, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001480)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 08:24:44 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="10eeffff73d4359f64f7aa595137a522729f5c23b0771a86288dffff00003f0d781c105757096a66c9ebf8d1ddca1ab39415bc970c9ea4b093528fb23038418495b86074b3a2a6c7"], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x0, 0x3, 0x0, {0xa, 0x4e23, 0x9, @empty, 0x589}}}, 0x32) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:24:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:24:44 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000080)={0x0, 0x8, 0x30, "338932d291d9e1b74ea8859e8398985b5364a92fbd17bba94b88109873a4e9c046165faf127d386a412adde35bbfd05c2931da04974f3d35ed236924", 0x2e, "f685c3462c2b30a43fae08d4900cad4e7d7e199aec9e8bba85c3de2d0d218b9c127b6e655aa225ab45400c7bf69078f7aa1f29a64e2519e26e0ac726", 0x40}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x39d) 08:24:44 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0xffffffd6) 08:24:44 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='me\x00', 0x7a05, 0x1700) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$int_out(r2, 0x7e50, &(0x7f00000005c0)) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) syz_emit_ethernet(0x12f, &(0x7f0000000440)={@dev={[], 0x2b}, @broadcast, [{[{0x9100, 0x6, 0x0, 0x4}], {0x8100, 0x5, 0x1, 0x4}}], {@mpls_mc={0x8848, {[{0x9}, {0x4bb35}, {0x1, 0x0, 0x1}, {0xfff}, {0x9, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x485a, 0x0, 0x1}], @llc={@snap={0x55, 0xaa, "0e", "f32bfe", 0x396b, "521afa5576ecb9e31c3b5e993e9872d3249925fe4310802848f30bd5a5ec6d3f2ea9b68391101e49c3006f56075d6ca1690821aa3f967b77be789edbcc3f2759b0f63bd8d132487afeebe8887c4628f853c0fe25a130ca4a57bbb0d677c5e51a157c348fbcbbbbb646b1c0d3741e252be67f6a86bccdee7645e8e1459c6161253861cb5760f191beb81d5383d27eb11881f5a7bba20646e72b443ed2b8b395c00058bdb3249ae2b45f79c3ed75154f22d8032e381818c9f9a02115b745f5ee9f935e047c79fc47ca3f3c42820e009c58c106b1da9ca4c60d7c99101f4e518aa229751c11e0fd7a2427df2a1c364892af8ed3a87b20"}}}}}}, &(0x7f0000000580)={0x1, 0x2, [0xd6a, 0xf17, 0x403, 0x3e9]}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000180)={0x4, [[0x2, 0x935, 0x6, 0x1, 0xaaee, 0x20, 0x8], [0x24c, 0x1, 0x5, 0x6, 0xffff, 0x10000, 0x4, 0x6], [0x0, 0x4, 0x7ff, 0x4ddf, 0x3, 0x6, 0x1000, 0x8]], [], [{0xfff, 0xfa2, 0x7f}, {0x6, 0x3, 0x5}, {0x53ac, 0xfe, 0x1000}, {0x1, 0x4, 0x101}, {0x3, 0x1, 0x3}, {0x1ff, 0x8, 0x1f}, {0x30000000, 0x6, 0x401}, {0x4, 0xffff8253, 0x8}, {0xfffff967, 0xecd3, 0x5}, {0x8000, 0xda, 0x6}, {0x362f, 0x21, 0x3}, {0x200, 0x4, 0xfffffffe}], [], 0x8}) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f00000000c0)={0xc, "8906b690d2fa65b7ed9b0b19299138be45cf9c9c9e7ab6326a7e015c681baf0570a537c51c79b50bb27966bea2e448c13e2f4448031e1f5129df2e612e0e3f04", {0x400, 0x1ff}}) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000400)={0x2, 0xe4}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") [ 1373.764618] bridge0: port 3(gretap0) entered disabled state [ 1373.786263] device gretap0 left promiscuous mode [ 1373.827618] bridge0: port 3(gretap0) entered disabled state [ 1373.889876] devpts: called with bogus options [ 1374.040058] device bridge_slave_1 left promiscuous mode [ 1374.052523] bridge0: port 2(bridge_slave_1) entered disabled state [ 1374.123473] device bridge_slave_0 left promiscuous mode [ 1374.131316] bridge0: port 1(bridge_slave_0) entered disabled state [ 1374.313911] device hsr_slave_1 left promiscuous mode [ 1374.383108] device hsr_slave_0 left promiscuous mode [ 1374.437010] team0 (unregistering): Port device team_slave_1 removed [ 1374.454430] team0 (unregistering): Port device team_slave_0 removed [ 1374.474988] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1374.535341] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1374.646336] bond0 (unregistering): Released all slaves [ 1376.490561] IPVS: ftp: loaded support on port[0] = 21 [ 1377.297725] chnl_net:caif_netlink_parms(): no params data found [ 1377.334894] bridge0: port 1(bridge_slave_0) entered blocking state [ 1377.341658] bridge0: port 1(bridge_slave_0) entered disabled state [ 1377.348815] device bridge_slave_0 entered promiscuous mode [ 1377.356070] bridge0: port 2(bridge_slave_1) entered blocking state [ 1377.362752] bridge0: port 2(bridge_slave_1) entered disabled state [ 1377.371235] device bridge_slave_1 entered promiscuous mode [ 1377.388984] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1377.398550] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1377.417672] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1377.426038] team0: Port device team_slave_0 added [ 1377.432061] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1377.439400] team0: Port device team_slave_1 added [ 1377.445276] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1377.452998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1377.523330] device hsr_slave_0 entered promiscuous mode [ 1377.569885] device hsr_slave_1 entered promiscuous mode [ 1377.630477] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1377.637742] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1377.652256] bridge0: port 2(bridge_slave_1) entered blocking state [ 1377.659897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1377.666521] bridge0: port 1(bridge_slave_0) entered blocking state [ 1377.672920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1377.706920] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1377.714271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1377.724664] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1377.734122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1377.743053] bridge0: port 1(bridge_slave_0) entered disabled state [ 1377.750360] bridge0: port 2(bridge_slave_1) entered disabled state [ 1377.762140] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1377.768910] 8021q: adding VLAN 0 to HW filter on device team0 [ 1377.778092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1377.786279] bridge0: port 1(bridge_slave_0) entered blocking state [ 1377.793173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1377.809938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1377.819241] bridge0: port 2(bridge_slave_1) entered blocking state [ 1377.826202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1377.843832] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1377.854294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1377.866636] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1377.874007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1377.881939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1377.889674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1377.897251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1377.905397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1377.912811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1377.926974] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1377.937813] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1377.944925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1377.957457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1378.280061] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 08:24:50 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x7, 0xf0, 0x81, 0x6}, {0x0, 0x4, 0x0, 0x8}, {0x1, 0x6, 0x1}, {0xff, 0x5, 0x9, 0x401}, {0x600, 0x1, 0xf}]}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x2, 0x101, 0xfff, 0x9, 0xb, 0x5, 0x3, 0x6, 0x10001, 0xc3}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:24:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x94002, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'hsr0\x00', 0x4}) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:24:50 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getpeername$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000040)=0x6e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r2 = socket$inet6(0xa, 0x6, 0xd3) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x2, 0xee43f0f1d3da56ec, 0x3, 0x0, 0x8, 0x7fff}, &(0x7f00000000c0)=0xffffffffffffffe9) 08:24:50 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x4, {0x7, 0x1f, 0x3, 0x10000, 0x1, 0x7, 0x7, 0x6}}, 0x50) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:50 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000440)={'broute\x00', 0x0, 0x3, 0x75, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f00000003c0)=""/117}, &(0x7f00000004c0)=0x78) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sched_setattr(r3, &(0x7f0000000380)={0x48, 0xb521499fa44a5a2, 0x1, 0x0, 0xffffffff, 0xfffffffffffffffe, 0xfffffffffffffffd}, 0xe716753b35f05d4) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(0x0, 0x0, 0x0) mknod(0x0, 0x0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f000000a000)) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0xfffffff4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, &(0x7f0000000040), 0x373) 08:24:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1008ab2848ca9640ad0000773ef1bf00"], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x8}, &(0x7f0000000100)=0x8) [ 1379.296606] devpts: called with bogus options [ 1379.304871] devpts: called with bogus options [ 1379.320696] audit: type=1326 audit(1576398290.437:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=32460 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d74a code=0x0 08:24:50 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ocfs2_control\x00', 0x800, 0x0) getpeername$unix(r1, &(0x7f00000005c0)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x1, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000440)={0x6, &(0x7f0000000380)="86924654a086b7a0ec70bfcc2684934c72beb3f89b3a4fb94129cccb20c29b06867002a4eaadc0fc269d9c2183e4a8f17f7e9fa946a81fffb32aca59f403f0089d0df3b23676f972daa9c853bddb01aa559e4d08e3e08b402028f74118588403a86a9b86073cd55aea9c783285e4da2248b54cc68d5215b824b3d7dd3f4eecfb95da08ddc3ac3a530521db572f6afec7ff56d10f"}) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30}, 0x0) sched_setattr(r9, &(0x7f0000000640)={0x30, 0x6, 0x2, 0x0, 0x2, 0x0, 0x1, 0x2}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x40086602, 0x400007) write$cgroup_subtree(r11, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r11, 0x6609, 0x0) write$dsp(r11, &(0x7f0000000480)="c309303c4e3e40d25e55856036121fa6fca4d1c22759c5fd664d41de626c1269c4f3d880af4ee884d559e9df4bf72ef7b73013c9f1994a91eb85049f51cddcf635f74a387716a9bccced94e6effe6c67e8f29c470c935af5fd1a85926cea2317b3a74340090882c401be5a895dc6c959d8e0fc5485ba747c957eb17a651e6217af57ae6def808619ead21f158a1c240b4a0edd5ffae019bebd6cf7fa015ecfac736c92daec5fbfac909dd8075e94c6ce5363220fcc615637d257c3a7559210aae649b5fb35118d6136e7bdb935eb2c726881ac4034804b912323fbe4b8ff32f78c387f335e39fe95ec428427eb20964af42b", 0xf2) 08:24:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x88000) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0xffffffff) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:24:50 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000000c0)=0x1, 0x4) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xfff6) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r5}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r6, 0x6609, 0x0) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000d) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2, 0x7, 0x5, 0x20, r1, 0x6, [], r4, r7, 0x4, 0x3}, 0x3c) 08:24:50 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) r9 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r9, &(0x7f0000f6f000), 0xa, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 1379.492380] devpts: called with bogus options 08:24:50 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x4}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x3c840, 0x0) ioctl$KVM_SET_TSS_ADDR(r5, 0xae47, 0xd000) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000500)=[{&(0x7f0000000440)="cd4ba483f84387465b15206bbc6ae10ad66814bacf9f987da3c46ead2dd1dffa1d043aa74b9926fdbf51c297ed57c3ac17b4a35217ddc0a247556533c5b5b272202008197b4a99971aabe2622b4828eacc535d3f6580fae144d5062262e8fc139e3032a0621217b115dfb1d9c485b603a767a0ca970302b2a41dae5e6ad1d8ff4dbe4fc7ad32840971d0acaab5e514dedafcc2393cc691c179561f4fe3d14f8b99337e237bc451f5efbdaacee0", 0xad}], 0x1, 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x6, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/context\x00', 0x2, 0x0) [ 1379.550788] devpts: called with bogus options [ 1379.644032] devpts: called with bogus options [ 1380.141392] audit: type=1326 audit(1576398291.257:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=32460 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d74a code=0x0 08:24:51 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) sysinfo(&(0x7f0000000100)=""/45) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) fallocate(r0, 0x0, 0x8000, 0x101) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001280)}}], 0x1, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x4, 0x100000001, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) setresgid(0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000340)={0x2}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000280)=0x80, 0x0) sendmsg$key(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) 08:24:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="c7b4164b", @ANYRES16=r3, @ANYBLOB="010000000000000000000a0000000c0003000800010002000000"], 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x88111210}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb0, r3, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffe}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x74b6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xcd0}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004}, 0x4060) 08:24:51 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) recvfrom$x25(r7, &(0x7f0000000380)=""/249, 0xf9, 0x140, &(0x7f0000000480)={0x9, @null=' \x00'}, 0x12) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r12, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r13, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r14, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000d40)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="04000e000000000008000000", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="c383d509", @ANYRES32=r12, @ANYBLOB="568fe50c9e0102c8e2028185b3aa6938df065794f0eafab815331a2f4e1851b1348f99cea5067a6177df34d09385d78112", @ANYRES32=r13, @ANYBLOB="08000600", @ANYRES32=r14, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=r11, @ANYBLOB="10000200000000002000020000000000"], 0x14, 0x1) chown(&(0x7f00000004c0)='./file0\x00', 0xee00, r13) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = socket$inet(0x10, 0x3, 0x0) sendmsg(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r15, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:51 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000040)=0x200, 0x4) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:24:51 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000380)={r9, @in={{0x2, 0x4e24, @empty}}, 0x7, 0x1}, 0x90) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:51 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000000000000120100000a000000"], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) bind$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x1, {0x2, 0xfd, 0x6, 0x8, 0x80, 0x8}, 0xdd3, 0x1f}, 0xe) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) fadvise64(0xffffffffffffffff, 0x80, 0x1ff, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000480)={r5, 0x5a, "67151cf448632b6ec57130bb350d497c23a5828cb98a55a042e6d45890d3ccb0752a35924b862263cca05f0a69e4d896265ad985f50ed9b2ef75bd61266e0136a05368dae8bfe1f95decdd593ebcdf4e6960239a86b7ba547d1a"}, &(0x7f0000000500)=0x62) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r7, 0x6}, &(0x7f0000000240)=0xfffffffffffffcfb) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={r8, 0x3d, "1f75b2681752a3b004bfd81e355017aaeb2e030c4bcbcdd83501621e694e3baa0daab63b6b8f3ca90177c001ff570d53d2d774375dc0ef35acbad5c240"}, &(0x7f0000000140)=0x45) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:24:51 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x400007) write$cgroup_subtree(r8, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r8, 0x6609, 0x0) write$P9_RREMOVE(r8, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1380.274286] devpts: called with bogus options [ 1380.281468] devpts: called with bogus options 08:24:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) splice(r1, &(0x7f0000000000)=0x1000, r2, &(0x7f0000000080)=0x4b, 0x0, 0x3) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:24:51 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") [ 1380.424117] devpts: called with bogus options 08:24:51 executing program 0: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x200000, &(0x7f00000003c0)='batadv0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x192) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) socket(0x1000000000000010, 0x80802, 0x0) write(0xffffffffffffffff, &(0x7f0000000380)="24000000580001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 08:24:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000080)=0x7) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x800, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r2, 0x0, 0x8, &(0x7f0000000100)='cgroup[\x00', 0xffffffffffffffff}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r3, r4, 0x0, 0x1, &(0x7f0000000180)='\x00'}, 0x30) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r1, 0x80184132, &(0x7f0000000040)) socket(0x10, 0x3, 0x0) 08:24:51 executing program 0: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) fallocate(r0, 0x0, 0x8000, 0x101) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200), 0x0, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x100000001, 0x9c3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) setuid(0x0) fstat(0xffffffffffffffff, &(0x7f00000006c0)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000340)={0x2}) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x7}, 0x175) 08:24:51 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x8000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000100)={{0xffffffffffffffff, 0x1, 0x9, 0x1, 0x3}, 0x6212, 0x747}) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x3, 0x0, 0x3, 0x2}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 08:24:52 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = socket(0x2000000000000021, 0x3, 0x7) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000000003f00000000050a000000"], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 1381.073068] devpts: called with bogus options 08:24:52 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={&(0x7f00000000c0), &(0x7f0000000100)=""/105, 0x69}) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="812092") r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x51980cc4d8a838d5, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000200)={0x0, 0xee1b}) 08:24:52 executing program 0: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x400001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x0, 0x2}, @period={0x5a, 0x5, 0x7f, 0x0, 0x7, {0x0, 0x8, 0x3, 0x81}, 0x80000000000001e1, &(0x7f0000000000)=[0x5]}}) 08:24:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r4}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r8}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r11}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) accept$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000680)={@remote, @rand_addr, 0x0}, &(0x7f00000006c0)=0xc) r14 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r14, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r16}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r17 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r17, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r19}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r20 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r20, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getpeername$packet(r20, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000e00)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000e40)={0x0, @initdev, @remote}, &(0x7f0000000e80)=0xc) r23 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r23, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r23, 0x29, 0x22, &(0x7f0000000ec0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000fc0)=0xe8) r25 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r25, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r25, 0x8933, &(0x7f0000002340)={'team0\x00', 0x0}) r27 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r27, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r29 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r29, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0xfffffffffffffe55, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r30}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0xfffffffffffffe9a, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x3}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x6}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mc\xff^\x19_rejoin_interval\x10\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r31}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r32 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r32, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x1ff}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0xfffffffffffffe0a, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r34}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r35 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r35, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r36 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r36, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockname$packet(r36, &(0x7f0000004580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000045c0)=0x14) r38 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r38, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000000700)=ANY=[@ANYBLOB="e4020000", @ANYRES16=0x0, @ANYBLOB="1f7126bd7000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="680102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r39, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="5801020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000034000400f11a1f06010000000000400700000000ff017700800000000200037f000000001e07b7074d020000870c09810100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040009000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000104000008000600", @ANYRES32=r40], 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r41 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r41, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockname$packet(r41, &(0x7f0000004600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004640)=0x14) r43 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r43, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r44}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r45}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004b00)={{{@in6=@ipv4={[], [], @multicast2}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000004c00)=0xe8) r47 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r47, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r47, 0x29, 0x22, &(0x7f0000004c40)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000004d40)=0xe8) r49 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r49, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r50 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r50, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r50, 0x29, 0x22, &(0x7f0000004d80)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000004e80)=0xfffffffffffffd71) r52 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r52, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_pktinfo(r52, 0x0, 0x8, &(0x7f0000004ec0)={0x0, @multicast2, @local}, &(0x7f0000004f00)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000052c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000053c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000005400)={@loopback, @dev, 0x0}, &(0x7f0000005440)=0xc) r56 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r56, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r57}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r58}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r59 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r59, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) accept4$packet(r59, &(0x7f0000005540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005580)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000055c0)={'ifb0\x00', 0x0}) r62 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r62, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r63}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r64}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r65 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r65, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r66}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r67}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r68 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r68, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r69}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r70}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r71 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r71, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r72}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r73}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000006240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10001002}, 0xc, &(0x7f0000006200)={&(0x7f0000005600)={0xbc4, r1, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x1c0, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r12}, {0x1b8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r26}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1c0}}}]}}, {{0x8}, {0x74, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r31}, {0x124, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r34}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x2, 0x4, 0x6, 0x3f}, {0x9, 0x40, 0x3, 0x4}, {0x0, 0x0, 0x54, 0x2}, {0x401, 0x4, 0x39, 0x400}, {0x9, 0xff, 0x5, 0x388}, {0x1, 0x0, 0x81}, {0x3, 0x9, 0x40, 0xfffffff9}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r37}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x170, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r39}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x33}}, {0x8, 0x6, r42}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r46}}, {0x8}}}]}}, {{0x8, 0x1, r48}, {0x1f4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r51}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r53}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r54}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x7f, 0x7, 0x0, 0x1}, {0x2a, 0x0, 0x81, 0x7}, {0xc6cd, 0x5, 0x2, 0x20}, {0x8, 0x1f, 0x1, 0x1000}, {0x1, 0xff, 0x8, 0x20284562}, {0xfff8, 0x3, 0x49, 0x7d1}, {0x5, 0x2, 0xf9, 0x5}, {0x3, 0x81, 0x0, 0x3f}, {0x1, 0xfe, 0x0, 0x9fb3}, {0x4, 0x8, 0x9, 0xbda}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r55}}}]}}, {{0x8, 0x1, r58}, {0x234, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2836}}, {0x8, 0x6, r60}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x100, 0x0, 0x8, 0x8}, {0x8d7, 0x6, 0x80, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r61}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r64}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r66}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r70}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r72}}}]}}]}, 0xbc4}, 0x1, 0x0, 0x0, 0x20040804}, 0x40000) 08:24:52 executing program 3: ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f00000000c0)={0x0, "ffa6db9f7dc24e1fb15db43be14994d6571df6107bdac65e6fd8dc939cc6bc60", 0x3, 0x2, 0x10001, 0x100, 0x8, 0x0, 0x1, 0x40}) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4}}, 0xfffffffffffffe04) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:24:52 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) sendto$rxrpc(r1, &(0x7f0000000000)="c5561edf9ce39e7cd39bea6dc3afc763582feed75add9aa33867f977b0f0e47b933fec", 0x23, 0x8000, &(0x7f00000000c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0xffff, @loopback, 0xf8e5}}, 0x24) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMCTRLREQ(r7, 0x80044945, &(0x7f0000000380)={0x0, 0x3, 0x7f, 0x2}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 08:24:52 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x50000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="100000000000000010f5ffff09000040741e8d8a623cfb9d1b009aea48b5e05e1831253d6fed81f102a1615ad78ec693638eedb911bf003f896ace7e84c237af0f185445eca517526b8a2a6a273566dd0f4e001e4d4c6f0501cf92b1be16b781764388f2744ce92343002e99abff4080b466ddf06220dd929f80d704cb37"], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_SIOCGIFBR(r9, 0x8940, &(0x7f0000000400)=@add_del={0x2, &(0x7f00000003c0)='ip6gre0\x00'}) [ 1381.334465] devpts: called with bogus options 08:24:52 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10000000040000001001005e33ecd000"], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x90, 0x112, 0xa, "30c83c17256169647e5275b2b2b6533b3ed792279c71c4a4c84f427cabb92ab77ab6274526f3ee291f3152f69f4726416aa90ab2eb3b3bc1016f749236adb317ba0024a3800908fba6fd04bd87fb4423aab8296929db7f4a6df8fa3aadb38ce71bd0a9474c38549b089c08aafb113daff3686f4fcb96116d308dcae0e4"}], 0x90, 0xffffffa7}}], 0x1, 0x8000) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x1, {0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6c053ab4}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f00000000c0)={0x2, 0x5}) [ 1381.355671] devpts: called with bogus options 08:24:52 executing program 1: socket(0x10, 0x3, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) write(r0, &(0x7f0000000040)="110000f9f4070009040081000000000000", 0xf) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x42d4, 0x4) 08:24:52 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast}, [@rose, @bcast, @remote, @bcast, @remote, @bcast, @remote, @default]}, &(0x7f00000000c0)=0x48) r2 = socket(0x5, 0x6, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="c60278028931"], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3a, &(0x7f0000000180)=0x9, 0x4) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3e, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 08:24:52 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f00000000c0)) 08:24:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x103) r2 = accept4$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000100)=0x1c, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001480)={'vxcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000014c0)={@local, 0x5f, r3}) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 08:24:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x89840) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfe, 0x6c020600}, 0xc) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)={0x1, 'hwsim0\x00', {}, 0x3f}) 08:24:53 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x0, 0x20000002, 0x4, 0x1}}, 0xfffffffffffffe70) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) 03:33:20 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x430044, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)=""/209, 0xd1}], 0x1, &(0x7f0000000540)=""/129, 0x81}, 0x100) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) recvmsg$can_bcm(r2, &(0x7f0000002dc0)={&(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000000980)=""/215, 0xd7}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/183, 0xb7}, {&(0x7f0000001b40)=""/72, 0x48}, {&(0x7f0000001bc0)=""/52, 0x34}, {&(0x7f0000001c00)=""/201, 0xc9}, {&(0x7f0000001d00)=""/4096, 0x1000}], 0x7, &(0x7f0000002d80)}, 0x100) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000780)={{{@in=@initdev, @in6=@local}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xff93) 03:33:20 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000005e00012ade0380dd27e17862d2000804f7ee0200000000000000ef2ca7020000002a01000000"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={{0x1, 0x0, @reserved="b01325efc3f3bd03f1109d4c5b8aa1fbff4b8ce40fe9898b7ace2e62bab04ab3"}}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:33:20 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x346, 0x0, 0x0, &(0x7f00000000c0), 0x10, 0xffffffa7}}], 0x135, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e25, @empty}, 0x3, 0x0, 0x1, 0x1}}, 0x26) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000040)={@empty, @empty, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_deladdr={0x68, 0x15, 0x800, 0x70bd28, 0x25dfdbfc, {0xa, 0x10, 0x188, 0xc8, r4}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x28}}, @IFA_LOCAL={0x14, 0x2, @empty}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x4001}, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 03:33:20 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r6, 0x1, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {r7, r8+10000000}}, &(0x7f0000000380)) r9 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r9, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r10, 0x0, 0x30, &(0x7f0000000400)={0x1f, {{0x2, 0x4e23, @local}}, 0x1, 0x2, [{{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e20, @rand_addr=0x7840}}]}, 0x190) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xe79}, 0x6902d76dcfdd8a75) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x10, 0x3, 0x0) sendmsg(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r11, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1382.141219] devpts: called with bogus options 03:33:20 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept4$alg(r1, 0x0, 0x0, 0x800) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/ip_vs_stats\x00') setsockopt$inet6_dccp_int(r3, 0x21, 0x1, &(0x7f0000000140)=0x2, 0x4) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8094c35fe5bc34b, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='bond_slave_0\x00', 0x10001, 0xbf52}) 03:33:20 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="100000000000000110016e01000000007041cd390a69980491e6a064c1fecca3f6f5a811e020f5f5c762b039831f103abc13287a01cc0e696e5bd5339d4e3d03e860250e82b51683b3fd3d92f492ef3502376fb1bf2432b210f9d283cb966092ca8b1bd137eb2fba3a99ef4e8624dcd6843cd3be9989"], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x2002, 0x1, 0x4, 0x4}}, 0x26) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8994, &(0x7f00000001c0)={'ifb0\x00', @ifru_map={0x9, 0x7, 0x3f, 0xd2, 0xa, 0x1}}) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 03:33:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30}, 0x0) r2 = getpgrp(0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x80000012, 0x1, @tid=r2}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5e, 0x94081) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e24, 0xffffffff, @rand_addr="702a00d6ac1d8bc635f23fbfb6ee6583", 0x1}, {0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x16}, 0x20}, 0x1, [0x5, 0x4, 0x7, 0x0, 0x101, 0x8, 0x9, 0x5]}, 0x5c) r5 = syz_open_dev$swradio(&(0x7f0000000300)='\x00\x00\x00\x00\x00\x00\x00\xc1 \x00', 0x1, 0x2) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) [ 1382.280879] devpts: called with bogus options 03:33:20 executing program 0: ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) mq_unlink(&(0x7f00000000c0)='/\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) signalfd4(r0, &(0x7f0000000040)={0xfffffffeffffffff}, 0x8, 0xd4447fae247a9254) 03:33:20 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='devtmpfs\x00\xcc\xd7\f\xa1\x85\xbe\xe6\xa9>\x008\xdc\xb3\xeeW\x92[\xd5y\xe5\xc1\xe1\xe4\xec\xbcJ*m\x97J\xf0\xf0)\xa8\x12\xef\x1eJu\xaf\xef-\xf24\x1d\xe7\x96R6\x86\xd2\x1ap\xd8R\xf3\a\xaa\x8b6d\xaf~\x9fv', 0x10000, &(0x7f0000000580)='/selinu\"\xeew\xd3\xeb\xa7\xfe,\x00\xd3\xf3}\xbd\xdd\xa3\x9c\xf0\xdc>\xe3\xa1\x99\xf7\xc7l\x0e\xf1KH\xe0/\xda') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x902, 0x3}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000c40)=[{{&(0x7f0000000180)=@nl=@proc, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)=""/92}]}, 0x80000000}, {{0x0, 0x0, &(0x7f0000000b00), 0x1000000000000349, &(0x7f0000000b80)=""/142}, 0xffff}], 0x33fe6c82d999e15, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06855c8, &(0x7f00000003c0)={0x1, 0x81, {0x0, 0x7, 0xb70, {0x0, 0xc}, {0x6822, 0x3408}, @cond=[{0xfdc4, 0xff, 0xc98c, 0x5d, 0x0, 0x379}, {0x693f, 0x7ff, 0x7ff, 0x5a, 0x2, 0xa4d9}]}, {0x57, 0x1, 0xfc01, {0xf004, 0x9}, {0xfff, 0x5}, @cond=[{0x109, 0x3, 0xff, 0x4, 0x3, 0xf3}, {0xa, 0x984b, 0x9, 0xfffa, 0x8001, 0x7}]}}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r9, 0x4112, 0x0) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:33:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 03:33:20 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000007ffff0f00"], 0x9) write$9p(r1, &(0x7f0000000340)="983a584cb027c102ca", 0x9) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x1}, 0x8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',noMxt\and,\x00']) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r3 = fcntl$dupfd(r0, 0x406, r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000080)=r4) 03:33:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010400000000f2ffffff080000005c000400580001006282f5726f0064636173742d4c696e12701f247c389b145592f859392bd4b2b3678c92344a8a18d6b841768f09a9395334a1966cf3d39d9b0030024c85352f49c0d751c218ba36146ae912e58493b924bd384ceeeb3aafb0da44bf447d1b6d0f9877ef95ae14facba48ff14e365fdf61c075fd290b160840ba0ea97bff3acf1ce8e70801b85fc00419f3436121626d19e341b8a5eb563da616aa6336220ed5493762bae42e5467cf8571c535949e0a4fbdffe74198"], 0x70}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x19c, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf72}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff84}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2ffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa96}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x19b6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x135d6825}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb73b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff8159}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7e9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3c7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x2010044}, 0x4000000) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r4, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000003c0)={0x1000, 0x57, 0x3}) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x3, 0x4, 0x4, {0xa, 0xe8bc, 0x4, @loopback, 0x299}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000000)="812092") 03:33:20 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @local}, 0x4, 0x3, 0x0, 0xffffffff}}, 0x279) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) [ 1382.436769] tmpfs: No value for mount option '/selinu"îwÓë§þ' 03:33:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYRESOCT=r0]) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000140), 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x10, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x68021dd29a00b215, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:33:20 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2a) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @loopback}, 0x4, 0x3, 0x2, 0x2}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 03:33:21 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0xfe55, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequ\xe5ncer2\x80', 0xa0000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:33:21 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0x5843, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000180)="3eae1fa963b5cf15a7a215ecd7c8f0b80036fa3452cd00aa08a472916694", 0x1e}], 0x1a11880, &(0x7f0000000200)='\'-') removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00') ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, @vsock={0x28, 0x0, 0xffffd8ee, @my=0x0}, @l2={0x1f, 0x800, {0x3a, 0x80, 0x8, 0x80, 0x1, 0x6}, 0x8, 0x7f}, @llc={0x1a, 0x207, 0x4, 0x45, 0xe, 0x5, @random="faeb6a312897"}, 0xffe1, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xb60}) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000008100100000a000000"], 0x10, 0xffffffa7}}], 0x1, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$binfmt_elf32(r3, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x1, 0x7f, 0x4, 0x4, 0x1, 0x3e, 0x400, 0x1dd, 0x38, 0x203, 0x5, 0x1ff, 0x20, 0x2, 0xfffd, 0x5, 0x2}, [{0x2, 0x5, 0x1, 0x2, 0xff, 0x7fff, 0xfffffe00, 0x3ec}, {0x70000000, 0x80, 0x6, 0x1, 0x0, 0x0, 0x6, 0x1200000}], "d0217ecbb60d6761e3bacc662dffc790acb55d5e41f93b92e91f7e08156283e153d03a32de79785c014fc29edf33dbe48b7ef14a3c7ae4ab299193755811e2dd3e0da8188b34b01c530d5c6dfbececf976d533a2", [[]]}, 0x1cc) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040)=0x400, 0x4) 03:33:21 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="5d0ccff318304aac5d07069f0fa3920eb1ebc98c07922935b845691751352eb9ccfa655b887bc5a58f7c1d4362f312657d7f93a4f364f2c7139a5a7526204ecc3c9a0a1df827735925a7239bd3628d99afd7097f9196ed2902f89ba7f992f15d02855413fbfd74fd77955ff0840a21b05956cbb1fdc5875d3eda7eeb717d218a", 0x80, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="05", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00\x00\x00\xd4\x00\f5\x00'}}) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000440), 0x4) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0, r2}, &(0x7f0000000180)=""/245, 0xf5, &(0x7f00000003c0)={&(0x7f0000000280)={'streebog256\x00'}, &(0x7f00000002c0)="820465532b582be5c822df64975cca4cbe79a220a7b5d6314c9a284f8fea1f9f791c7ebbbfa53dc5d347a78b94c61993b0c19fb53c4e672e68947e77faf0a409f316b215f067f422ed714936414bf146a245939f2fbe97bf4796040c182540876f625edb2b654f85c7a4ad4cc34d94c4c28d9b3354c16538bf41a3be16101bfb9554a3ee881a63f5fcac5565d6441dd20edaeb8ac123ef1c8bf62b0fd85f90f0aa63b7612249cae69d29a234d759fb568b4fe5acf55239f2337698c24d7af6643e82c722f78f1f3fbd3bda6cb53ff6b3d71f175f0c83526cf5ce6eef245d6acfc539825ca40c5f3267414d", 0xeb}) 03:33:21 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0xff) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="90103fdfb7ddd332860100654ae700"/25], 0x10, 0xffffffa7}}], 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x3, 0x0, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x13}, 0x1000}}}, 0x32) r2 = add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="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", 0x1000, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="f875497e14", 0x5, r2) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 03:33:21 executing program 0: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f00000001c0)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000005c0)) semctl$GETZCNT(0x0, 0x1, 0xf, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) quotactl(0x3, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000200)="a7be0fa6186d8e5bd8250799a9c4013ea445cabd03c6878a83addab08fb7bf5bc46f1a585d8dc5377448bdc5043ee6c1f05674668aea33760ab4c061749a8c5695bdd638c3ccb8109144ffdc678f16baedb63282cf54c9ffdf54ed7814f03b4d89b08d7729d6568c0117cf9b75f37a14ce9777ef286a531ef5f8586580977485f29bf072") eventfd2(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) [ 1383.167320] devpts: called with bogus options [ 1383.234568] tmpfs: No value for mount option '/selinu"îwÓë§þ' 03:33:21 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) signalfd(r1, &(0x7f00000000c0)={0x7fff}, 0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:33:21 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0xb2) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x208980, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f00000000c0)) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30}, 0x0) tkill(r2, 0x28) 03:33:21 executing program 1: r0 = socket(0x2, 0x3, 0xd5) write(r0, &(0x7f0000000180)="110000001a005e0214f9f407000904008191f79ebfd04abe1de2740d00d1340a1ddd27c9513833ebe2e1a14ac029faa0a4510520ceb0422f9f2e5b836a1f7f5249a7f10c94e6bb8a24cc1228c47aa49ae546890bb71de9e03c7f8c7d1b91f5c817b9faac4ce8f929959016958cfa2aef8a7f4a6a7ef2f2b3b5b744b66ea81dac6b8542aa7ab9bcaf80e46fe4491302a2f3c266294c8530561dc4a7970596d197691aefbaf81f5e393f9b5556f39dc2920fca09a6258703b6ee19046bca22f9a36b00"/205, 0xcd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 03:33:21 executing program 2: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x2, {0x7, 0x45, 0x4f, 0x9, 0xff, 0x1}, 0xffff, 0x9}, 0xe) connect$l2tp(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2d) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="812092") openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2000, 0x0) 03:33:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xc901}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0x43) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000000600)=ANY=[@ANYBLOB="e4020000", @ANYRES16=0x0, @ANYBLOB="1f7126bd7000000000000300000008000100", @ANYRES32=0x0, @ANYBLOB="680102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="5801020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000034000400f11a1f06010000000000400700000000ff017700800000000200037f000000001e07b7074d020000870c09810100000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040009000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000104000008000600", @ANYRES32=r9], 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x1f}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0x0, 0x4e20, 0x1, 0xa, 0x60, 0x20, 0x1, r8, r10}, {0x6c5, 0x2, 0x4, 0x3, 0x3f, 0x7fff, 0x2c8b}, {0x4, 0x8000, 0x5a, 0x6}, 0x0, 0x6e6bbf, 0x2, 0x0, 0x2, 0x2}, {{@in6=@mcast1, 0x4d6, 0x3c}, 0xa, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x3507, 0xc4cd5582fd776fcd, 0x2, 0x1, 0x300, 0x37, 0x468293c7}}, 0xa4) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r11 = socket$nl_route(0x10, 0x3, 0x0) dup3(r11, r1, 0x0) 03:33:21 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1000000000000005000100000a00002d8216a30f31b812"], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$unix(r1, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x6, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sched_setattr(r3, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1383.475605] devpts: called with bogus options 03:33:21 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x9dedca441f23ec0) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0x4) socket(0x10, 0x3, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) write(r1, &(0x7f0000000080)="110000001a005f0214f9f4786138f9525c2a50410700090400814a372da15760f1e9d0df730000000045be308ee6566be13d50a043b3bd7a9a175ad536e31ebc714e83364208e97c12deb7e04a340e64b367563e1409642589d9f8eb00"/108, 0x6c) 03:33:21 executing program 2: socket$bt_cmtp(0x1f, 0x3, 0x5) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x0, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") 03:33:21 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x1}}, 0x2e) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101000, 0x0) write$P9_ROPEN(r1, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x38, 0x0, 0x1}, 0x10000000}}, 0x18) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000040)={0x6, 0x5, 0x289, 0x4, 0x2, "23df352144f9439b4d2fb32fde44c78ea229a4", 0xffffff01, 0x8}) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getpeername(r3, &(0x7f00000000c0)=@hci, &(0x7f0000000140)=0x80) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) 03:33:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x200, 0x0) connect$bt_sco(r4, &(0x7f00000001c0)={0x1f, {0x6, 0x2, 0x5, 0x9b, 0x3, 0x3f}}, 0x8) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000140)={0x5, 0x800, 0x9, 0x3ff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) unshare(0x2040400) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, 0x0) ioctl$sock_ifreq(r5, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40086602, 0x400007) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r6, 0x6609, 0x0) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r6, 0xab00, r7) ioctl$sock_ifreq(r5, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 1383.566333] devpts: called with bogus options 03:33:21 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4, 0x5, 0x3, 0x1}}, 0x2e) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000500)={&(0x7f0000000040), 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0xdc, r4, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb6e0}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x44}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x65}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x253}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000340)="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") [ 1383.687444] QAT: Invalid ioctl [ 1383.737865] QAT: Invalid ioctl [ 1383.831602] bond0: Releasing backup interface bond_slave_1 03:33:21 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6(0xa, 0x2, 0xff) r1 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x252c00, 0x104) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast1}, 0x3, 0x0, 0x3, 0xffffffff}}, 0x2e) connect$ax25(r1, &(0x7f0000000500)={{0x3, @bcast, 0x6}, [@default, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"9e0ef560e5b899db333b0c26fed74a05641f996738856d7ac5d2842d37537389f89c64c9c05c00b4b306262364e06c8f3732e9eb9ac74bbd66f8f5b0f5769aa665230101386262a8f3d8616a184008bb5cfdba43d4134da644f328236a3b77a80aaf5a60d4fab53fd26f3639e89e1f06c33dd12ef158e1896bdc1b4a7a98748ae39d7cc1cf8708543278e77c35981df8617012e389248b8f85dd9c4923e1f7b3cb507ac3ca0096034f285a91cc576b8b26e452c1afa9fc3545dcd3e241dcbac884e64d9150009593488478f7cf16883382c72623cfe2212a406fc8319eef78cf244cfed5b3f8d5a32ec91a5f23cb6c84c65abbf2c333e20f64d1d8ac9c6643288817d23f3afbb436151eb439ebeae90799d94c998e385a8c0a01c9f57a4c9951ea9ccfefef62936bbdc05315b1e175c472bd455cff00614a016ac488469564c31a34c8f783b7db0f58fe7cc926f7a9288bc099a15bdaf58c77f93b528e5c8339ad75e2895e899aad2351b66824656adde0961a0f0a342c7e2471418914b51b4e231a73620bcc2621b3b8bd4c60c4cb78aa3c25ce9737d11f8dab0d5f564748eb6c0b0437c89fd24afd9628b5c08d112659f4c62f5fe60fcc72a63e3d6c82ae24943101c28cf606f69e1e8676cefe75f8d04a9d479abfe01c1a4a9b4ac4f47befdfb5bd71594b2cc49256a74ff54f37e621860f431f986a93cd8cc0e973c03ca85a1f886a1aebd20f2bf9d4de40475b987c849d5f2ef2cf6da983ee8391ceab3bf373e0cca1991f228b81505bf40512f0cddcffb511a65350b99fc01ca58378e4fdfad3733f72e00ead98b622570c36638ea3c9b656ee6bd6224e73aa456fdd473781217f5af5b629c783203929d861e85947dc1b0fcb036080a87fedbc97ef637a4460db6c0be8df844a95a569804452810c050d2a57898d19a969b2c2fa6a319cac3e5d31fae0c4f7ee1525a05f03a5e9264fd84b1646163e25b993f137361cd5b4559a291425e23ca9e027dc8b887161665ff31a6d8071d2ba69000f438859964d0b6dcea213129502c6d1e3e1eddd5ff2994696e5dab1a12e9fca31ec0303379c4ada44b69cb9bb281d8d40df4b628cade13813172018ecfedb15bafb10e07eca15ed5fc48618f2227abe9a19012e021a96afafc2c4609153b2ee4b6cd5373cccb2b3ade74a811ad4ffe4e811083e3eb8ec97a7228245e0854552889b34be7b61e303b20b2581f5d7885e952f777720841aafb7b482c02a91789a85c3294b852936cc7da236c120d4bd30ce315b6121bfa15fdccd55e94a49d3db3ace445f874a0389c40666e18b967290aa6b23f5f1364d9938278657be3241a3812499b01acbb0ad62e6c46967f48eddf95c1516b3f0c45fcf559249547d32f4dcf7daab8bd5c86bbf418e342a9006c9c5dbbb3395bb1ba3a4a0c2a1bda3621d192ccd59"}) 03:33:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000507000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010062726964676500000000000800040000000000"], 0x44}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80, 0x0) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f0000000100)) 03:33:22 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x5, 0x0, {0xa, 0x4e24, 0x401, @mcast1}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)) 03:33:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000440)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0)={0x2}, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r4, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000480)) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000300)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000200)=""/240, 0xf0}) write(r0, &(0x7f0000000140)="110400810535618d196899dc15b8ab482170bd1076b28b9a9a02cfb19a12c7738982a7c8192b1aa3326a516dafd087ed5936dffa2dd9b87c057db8655e16e5d673c2423cf626847c50c2c09a7639c51ffca0467939294140ec440ad7749e38336c28cea36ce31a46a885f763fa7519f1f4278ff42b7fdc42eb3208f63e108f01e1bf8a0dd3577fa55906b5050f05000000eed07a8613b7311e6aff6d00"/167, 0xa7) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40086602, 0x400007) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) connect(r0, &(0x7f0000000340)=@sco={0x1f, {0x8, 0x1, 0x5, 0x80, 0xc2, 0x7f}}, 0x80) ioctl$TUNSETFILTEREBPF(r5, 0x6609, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r6, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r7 = dup(r6) renameat(r5, &(0x7f0000000040)='./file0\x00', r7, &(0x7f0000000080)='./file0\x00') 03:33:22 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000002240)) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002280)='/dev/ocfs2_control\x00', 0x101000, 0x0) bind$nfc_llcp(r1, &(0x7f00000022c0)={0x27, 0x1, 0x0, 0x7, 0x8, 0x39, "ad89b5526437ef5fa39443ad3a6d4f51cda7710d6c46100ea358ef117f6d770ed3991454327f2ee8eda8cb0e96a72cf724d04737a87af8e83c18f8a7c3bf27", 0xb}, 0x60) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="812092") syz_emit_ethernet(0x1015, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)={0x0, 0x1, [0x9c0, 0xcb0, 0x12f, 0x229]}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002200)={0xffffffffffffffff, &(0x7f0000001100)="786670f2a6f6d314212d956e748dd467d692ce9b70ca33429675be6917f7f4361a74ee3162fa4642a671112dc931261411fa5b54d1d60e58d4ca3a50f1cfabf5f384587ef4d2037540ec4a87721e15939ead6bac9ff8a1e6ceba60e2b92ae28db1064d552f683f63d88678eb0a0e21886f4ac8c8dd3b4dbcb0fdc3c771ffaa4ba9a4080d4bf6cd62865fb0b1b93ee6c003797277b3239a2aedcb9d4736ac9480aad5039d96f2b4597ffd7512eb287e97b04a55abefdf737f06fa0619c07a9f02ec138ebd38ac33ad2264b384bd7f6fe88be1ec1ddded0b347c9cb6e32612b8d6fbef45e3ff", &(0x7f0000001200)=""/4096}, 0x20) [ 1384.313392] selinux_nlmsg_perm: 1 callbacks suppressed [ 1384.313403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13573 sclass=netlink_route_socket pig=325 comm=syz-executor.1 [ 1384.341918] devpts: called with bogus options 03:33:22 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r1 = msgget$private(0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = getegid() r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="100000000000100100007eacac5d"], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@local, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000008c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xe8) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r7, 0x0) stat(&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r8, 0x0) stat(&(0x7f0000000e00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r9, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r10, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000740)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x30}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) msgctl$IPC_SET(r1, 0x1, &(0x7f00000001c0)={{0xcb, r3, r4, r6, r9, 0x80, 0xc415}, 0x8, 0x200000000, 0x9, 0x0, 0x96, 0xffffffff, r11, r12}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) [ 1384.358962] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:33:22 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000480)=0x2ee9) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, &(0x7f0000000380)={'team_slave_0\x00', 0x6, 0x9}) sched_setattr(r3, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:33:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@ax25={{0x3, @null}, [@remote, @null, @null, @rose, @rose, @null, @bcast, @null]}, 0x0, 0x0) write$selinux_user(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, 0x0, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000000c0)) syz_open_procfs(0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r4) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x4000000000005) r6 = dup3(r5, r4, 0x0) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000080)={0x0, 0x81ff}) write$UHID_INPUT(r6, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0x72b) [ 1384.427035] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1384.442960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13573 sclass=netlink_route_socket pig=325 comm=syz-executor.1 03:33:22 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000380), &(0x7f00000003c0)=0x4) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x19) readlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/112, 0x70) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:33:22 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'lo\x00'}, 0x18) r1 = socket$inet6(0xa, 0x1, 0x84) sendmmsg$inet6(r1, &(0x7f0000004b00)=[{{&(0x7f0000001100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000001180)="f1", 0x1}], 0x1}}, {{&(0x7f0000001540)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 03:33:22 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x82400, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000040)) 03:33:22 executing program 0: write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x108) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x0, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) socket(0x0, 0xdcfbd2b46bff6860, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\t', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) [ 1384.527118] devpts: called with bogus options 03:33:22 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x1) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sched_setattr(r3, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:33:22 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f00000003c0)={0xffffffff, 0x9}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sched_setattr(r3, &(0x7f0000000380)={0x30, 0x3, 0x1, 0x10, 0xffffffff, 0x5, 0xffffffffffffffff}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4af9bcb08facb07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1384.644890] devpts: called with bogus options 03:33:22 executing program 2: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) unshare(0x2040400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='\xfbJE\n\xc8z\xf8W\x8bmemory.e6ents\x00#3\x13i\xa3\xb9\"\xf8\xab\x82w\xb9.\x998Y\xf7\xf3\aJ\xc2\xbf\xf5Y\xce\t\x1d\xf9\x0f\x8cy\xf1\xcfTh\xf85z\x9d>\xb5\xd3\xcf\x84=\x19\n\x1fi\xd4\x0e\x00\x84\xd7\xd8\xfd\xd3f!\xc4Z/\xbe\xb6x\xdaV\xc9\x96\x83p\x83\x10\x7fe\xfe\xe4\xd5\x19\xba\x9f\xd4\xaf\x8b\xc4\xe6#?\x940.\x87]\xe0\xdd\xd9\xd0\xeb1\x96\xed7\x1bt\xb6\x99\x04\xcf\xd1X\x01\x87\xf8\xa3[8\xd2\xc2\x15\xa8\xc7:\x7f\x12\x16\x1d\x89\xca\xe4s\x06\x12;\xc0\xfc\xab\xc8\x9fY\x1a\x91\xb4U\xeb|\t`E\xf0\xd3\xc5\xc4\xef\ann\x0f!\xc3\xa3&\a\xf0\x13\x05\xd3M\\ \xcd\x1e\xeb\x95F{\xf4\xd4\xb4D\xbe\x8e\xab\x95\x16l^\x96n\xa5\x9c\x101\xf3\x87\x9f\xc6dHD4\x05\xc1&y\x89,\xfby~x\x1cs\xf1Y?o\x05V\xa2\xb4\xb1\x8c\xb8\xd8\xd3zkV,\xdb\xcaE\xb3\xb4\x909\t\xb46EG0\x96\x7f\xbdC\xe9\x18W\x9b\xd9\xc7\xec|\xf4\x1d)w\xcf\xd5\b+|\xb5\xbf\x18\xb0q\xc2G\xd3#\xfeZ\xf0\xb4\x00\xa4\x7fsqk\x1d\xb0*', 0x26e1, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) pipe(&(0x7f0000000200)) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000140)=""/8, 0x8, 0x10000, &(0x7f0000000200)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0xffffffffffffff20) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000100)=0x6, 0x4) syz_open_procfs(0x0, &(0x7f0000000880)='net/tcp6\x00') [ 1384.704233] devpts: called with bogus options [ 1384.859167] devpts: called with bogus options 03:33:22 executing program 1: r0 = socket(0x10, 0x3, 0x10) modify_ldt$read_default(0x2, &(0x7f0000000080)=""/241, 0xf1) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 03:33:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x11, 0x2000) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000180)={0x2, &(0x7f0000000100)=[{}, {}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="68357a3669700000001000010000000000000000", @ANYRES32=r1, @ANYBLOB="000000000000000048001200100001006970366772657461700000003400020008000100", @ANYRES32=r3, @ANYBLOB="14000700fe8000000000000000000000000000bb140006000e5566d5cd8dd1886967fecb85fa0ba7"], 0x68}}, 0x0) 03:33:22 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001480)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001580)=0xe8) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x5, 0x4, &(0x7f0000001400)=[{&(0x7f0000000100)="9a35a14d2dad0ffb545ea6404ac9e3d2553d978846bdce69f1a9645de7b8cacb9f47c03829b1eb542ba9d29ccc479da427eaca3eef741989790f179bfd302c00306c48048770958707676e063b1638d7e63904bd78d1a0348c4f230307b20dc9663ed8378fd086fc9f8b22258112e87eb6e1637be4d85e7faf60d7eba1b2b11003a865db463550b01ac26d064342cd7a29e20afdb72f461f252824239ec15b29a16926a0cac19dc704bd7410df194039b886337dfb3c2fb7e38fa5f11d08b049f9aa", 0xc2, 0x2}, {&(0x7f0000000200)="8e98da13ad8798ad1a979c370482b9efb2bab704e160691c1012d998dbdee93bed1f0df7cab99d746194f76fbd883dacc4f3c02cf9f61c31615199d9a7ef7854f3ddedfb31d20c18bd1312a73d399c87b613473aa93b356d38e62c90fa950549863726290443d4afc99ebf1934f070af7e7c4dc541732c9d6a22e452157c88bbfb9bcc8c6cdebeca209b982a226fca1f70c575d03c7664a286cff3e5f2a250fd7e32909a3c0b90614161600f290f5512550f44119abd2d45b11d6393facbc08a380d809342898e9726", 0xc9, 0x7}, {&(0x7f0000000300)="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", 0x1000, 0xfff}, {&(0x7f0000001300)="0df4913b76850dcc6d25102265beba3aa5c7050aed9ebdf26d49112ef44f2dcbdb39b73bd043854815ac1c2e56e002ef662c965742bf3d9c9536b8221ff7508e87de93af8185d354b7440a035fb59c760d1925175cc26a4d63a43a59158dbcb8d119d498f1751749d1f2771c578166efb73fc3dc3f2f7b45c4777cfe9ed187caa0a2a85d3ab4d121a4323eea3868e1f0aac4cc82f1ee35b6e6c0c6e6efdb2051ddf23c5e30e9129a393e050008c3becfaac2d674710183b6d19d9d00b8521034719e3618fd41d3ea4e", 0xc9, 0xfffffffffffff001}], 0x8000, &(0x7f00000015c0)={[], [{@pcr={'pcr', 0x3d, 0x3f}}, {@uid_lt={'uid<', r2}}, {@fsname={'fsname', 0x3d, 'bridge0\x00'}}, {@euid_gt={'euid>', r3}}, {@measure='measure'}, {@appraise_type='appraise_type=imasig'}, {@dont_appraise='dont_appraise'}]}) ioctl$sock_ifreq(r0, 0x11322, &(0x7f0000000000)={'bridge0\x00', @ifru_names='veth0_to_bridge\x00'}) 03:33:22 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) chmod(&(0x7f0000000380)='./file0\x00', 0x1b8) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x3, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1384.963865] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28777 sclass=netlink_route_socket pig=392 comm=syz-executor.0 [ 1384.980815] devpts: called with bogus options [ 1385.031903] bond0: Error: Device is in use and cannot be enslaved 03:33:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0xfffffffffffffe93) 03:33:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r0 = creat(&(0x7f0000000200)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x4, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) write$selinux_create(r0, &(0x7f0000000240)=@objname={'system_u:object_r:system_cron_spool_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x0, 0x20, '\x00'}, 0x56) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file1\x00') 03:33:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000227957f000000000000000000ff000008000100", @ANYRES32=0x0], 0x1c}}, 0x0) 03:33:23 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000000)={0x7}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0xffff, 0x4) 03:33:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) set_robust_list(&(0x7f0000000100)={&(0x7f0000000000), 0x555ba806, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0x18) 03:33:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005100)}}, 0x20) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x200) syz_open_dev$swradio(0x0, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x80, 0x4000) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) 03:33:23 executing program 4: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000540)={{0x0, 0x5}}, 0x10) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x30, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="2e000000370200000300"/24, @ANYRES32=0x0, @ANYBLOB="10002f73656c696e75782fd26af4028f5d8d010100005c6c696379001bbf43be892ef399a24139f9e047b62a171b059c687c72c5e246a93ca30ba53a4ace3388731255535b6b1e25546c4fdcc1cb840b279e0ef362344bd104b8d81b68d1463b43a01cbed981182d99d3123a3965e5b7cb64fcce12130216463da886bf8bbd0b5cd53569b9608d6054d1930e97c26f889074be555915b7e2602099a267b8a41045b6c7bab5bb82061b7bd9d09090160a5d611323120dc64d42a808b18f0affe0ba9ff6709f032fa9f325290151c003ad1901d7120cd4d712e43ce13b5c6a29c81bc546357323959b3aadf732fe0b97589d3c10dd52a70ee8fe97f72c9bc3ebf582"], 0x2e) recvmmsg(r0, &(0x7f00000048c0)=[{{&(0x7f0000001a00)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000001a80)=""/167, 0xa7}, {&(0x7f0000001b40)=""/229, 0xe5}], 0x2}, 0x5}, {{&(0x7f0000001cc0)=@isdn, 0x80, &(0x7f0000002fc0)=[{0x0}, {&(0x7f0000000200)=""/32, 0x20}, {&(0x7f0000001480)=""/51, 0x33}, {&(0x7f0000002d40)=""/86, 0x42}, {&(0x7f0000002dc0)=""/96, 0x60}, {&(0x7f0000000340)=""/259, 0xfc}, {&(0x7f0000002f40)=""/108, 0x6c}], 0x7, &(0x7f0000003040)=""/84, 0x54}}, {{&(0x7f0000003240)=@alg, 0x80, &(0x7f0000003340)=[{&(0x7f00000032c0)=""/41, 0x29}, {0x0}], 0x2, &(0x7f0000003380)=""/184, 0xb8}}, {{&(0x7f0000003440)=@alg, 0x80, &(0x7f00000047c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000046c0)=""/228, 0xe4}], 0x4, &(0x7f0000004840)=""/102, 0x66}}], 0x4, 0x40000002, &(0x7f0000004a00)={0x0, 0x1c9c380}) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r9 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x107}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(r8, 0x29, 0x1c, &(0x7f0000000400)={@rand_addr="2c37da2ec0fdddb91c8059c1abb987e2", r10}, 0x14) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f00000004c0)=r10) lseek(0xffffffffffffffff, 0xed9e, 0x6) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xe) sendto$inet6(r6, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1385.686384] devpts: called with bogus options 03:33:23 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x7) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a, 0x3) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) inotify_init1(0x0) 03:33:23 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x81, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f0000000080)=0xfff) [ 1385.756445] devpts: called with bogus options 03:33:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x8) 03:33:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001000)=@nat={'nat\x00', 0x19, 0x5, 0xf56, [0x20000080, 0x0, 0x0, 0x20000344, 0x200004c2], 0x0, &(0x7f0000000000), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0xfca) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 03:33:24 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc8100, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) r9 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r9, 0xfffffffffffffffd) r10 = add_key(&(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000400)={r10, 0x45, 0xe}, &(0x7f0000000580)=ANY=[@ANYBLOB="656e633d6f27586083109a9f78bc28557cf17def9d61657020686173683d7368613100"/94], &(0x7f00000004c0)="420cc0417e97aad32741c1e05ae755162b9062225363486aca62a0650ba6bbfd26face93c1c40074668f8897aa80cd55186d825ff4ba2481f8456735787cc488599420d9f1", &(0x7f0000000540)="532093bff50c2f1c5f904559103d") sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1386.290853] devpts: called with bogus options 03:33:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="00000000b57d892b9b051a005f0214f9f4e9d861b1d92ba81e4c95f8c48c0d597358f4b45ab4f93b32a4db7201eae79598df49875645812f7d144235b4c02286ee351fa779aa0c5e71d697bf8be06b2e102106babf8eb402356fa67ece6b75126c79e9f04707785f22a10f2b0ea1bbb87a176db466354d512d5864cec97d6f06bdc6d2cac8369294c9af5b2d551e2de06e559e338132c1ecabd4de4d06dfc1797286a115f456230e56270c1b1a3f0087fbcf3fd8cd2449ce2362e23ec619ee968f611c24f8d7d972f2ee90c2819a9e899958600f1e90000000", 0xff98) [ 1386.657482] devpts: called with bogus options 03:33:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x3, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r4, 0x6609, 0x0) write$P9_RWSTAT(r4, &(0x7f00000005c0)={0x7, 0x7f, 0x2}, 0x7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/83, 0x39f) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x5) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/530], 0x15) write$P9_RAUTH(r6, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x0, 0x5}}, 0x14) write$P9_RGETATTR(r6, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x284444, 0x0) vmsplice(r7, &(0x7f0000001880)=[{&(0x7f00000001c0)="bb126cafdf25d8c8988968e4616dc271a1b52b408d37bb16970ee36e8d5a85c1952ad7d866ec9c3402a3b1c61a31fca733626e8a6adefcad6466b6733c48265e09980eadada418", 0x47}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000340)="af3f1194c2d7cbe604ca14060230590d547d6ef890726a87798db09b61f4d51611e561e55cbdf3d3891217dbde46c0432103f1b6ba7082792a94f31ffb4c03e9007e42ec05d57abeea2e87d9c2e44f25829db8d42c505a30ef03a6e6d3473bfa7d3faa9a01b22777664f0a096a0bc7a18146ba608ba4", 0x76}, {&(0x7f00000003c0)="07fb28a3816b7cc6c3391e2ec7b24af73f7a868c1444e797fd39d68f2ccd7873d7b8f524fbe2cbedc2cf5d6ac890dc03933ab8a550124ba8b012f15005bf43ad8da0510fe132a4980ed35fb5ac166cc98f07a886cfa8a393bdbcb7740b33586a0e26ac26a64fe83393bd46dfdd6c11a86fe76571c735155881b005c7746cef7499d23f04311caaabd60016767818beae2e171c228614c5b4231d06029b6bf60a0895e3", 0xa3}, {&(0x7f0000000480)="3bf005ec088a18a69c83c27dcc730186365e8e98a57fe739b50e5a4b8f3b474c2383206f6135cb4dcad0567f6b032d067646991ba3655a8a5cf60a8b5c1614d3aaa0537e25e0974a7dc8069222e2ef7c08253b5d60db9e67f3bc431d885af33a1cbbc1f2f6584c8c8663eb057c641c3c", 0x70}, {&(0x7f0000000240)="ebad78e337a6e48e8e", 0x9}, {&(0x7f00000002c0)="91a0c3eb98201b4782cbd0d0", 0xc}], 0x7, 0xe) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 03:33:24 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0xcc, 0x20, 0x80, 0x4, 0x4, 0x0, 0x6, 0xf1, 0x25b, 0x40, 0x16b, 0x60, 0x6, 0x38, 0x1, 0x2, 0x9, 0x800}, [{0x0, 0x8, 0x40, 0x6, 0x8, 0xffff, 0x2, 0x1}], "df41184a7b7187d24035bb3dd813405d82f16fe45ab959dc5158c591bdf1281c8e46061325409491d60f831376604ca9c0ae08623ddf9b95f1101ce2ef4854342025c8a917c5f71d35b1865db03ed45f7a524c304d85b5a41b7c0c", [[], [], []]}, 0x3d3) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000440)}], 0x1) 03:33:24 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000000200080100000000a000000"], 0x10, 0xffffffa7}}], 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8982, &(0x7f0000000180)={0x6, 'hsr0\x00', {0x101}}) [ 1386.825929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32181 sclass=netlink_route_socket pig=476 comm=syz-executor.1 [ 1387.069209] devpts: called with bogus options 03:33:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r3, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) write(r3, &(0x7f00000002c0)="ffef3abddb13b03b42ec3337150da8813be5e04c31cab22b59eb0d308e3be5976770481f0388e430db69cf973ccd7a6250e09918bde224bf67056a54ad5bb57edc617e5ff1be8c9e015a1ef06434bd8d", 0x50) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000180)={0xdd20, 0x0, 'client1\x00', 0x0, "05020e828eac0f80", "587c143fc549059ac5114d0374cf71fdf7eec2b2b7f4e938718ff6529a41005f", 0xffffffff, 0x8}) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)={[{@noacl='noacl'}]}) 03:33:25 executing program 1: r0 = socket(0x8, 0x3, 0x3) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x121080, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000080)={0x3, 0x354a5e097dbcf136, @raw_data=[0x3, 0x9, 0x80, 0x2, 0x0, 0x46eeeb28, 0xb4a3, 0x9, 0x80000001, 0x9, 0x40, 0x0, 0x1, 0x6, 0x7f, 0x6]}) 03:33:25 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x2000003b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f0000000380)={0x7, 'veth1_to_bridge\x00', {0x7fff}, 0x400}) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000400)={0x0, 0x2, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:33:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 03:33:25 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) recvmsg$kcm(r7, &(0x7f00000007c0)={&(0x7f0000000380)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000400)=""/119, 0x77}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000540)=""/253, 0xfd}, {&(0x7f00000006c0)=""/247, 0xf7}, {&(0x7f0000000880)=""/136, 0x88}], 0x5, &(0x7f00000009c0)=""/126, 0x7e}, 0x7ff1e22dfdb4396) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r9, &(0x7f0000000000), 0x10000000d) ioctl$KVM_SET_BOOT_CPU_ID(r9, 0xae78, &(0x7f0000000a40)) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1387.317188] devpts: called with bogus options 03:33:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xf0) [ 1387.391128] devpts: called with bogus options 03:33:25 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000005300)=[{{&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000180)=""/253, 0xfd}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f00000002c0)=""/20, 0x14}, {&(0x7f0000000300)=""/74, 0x4a}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/214, 0xd6}, {&(0x7f00000004c0)=""/196, 0xc4}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x9, &(0x7f0000002680)=""/4096, 0x1000}, 0x1af}, {{&(0x7f0000003680)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003700)}, {&(0x7f0000003740)=""/229, 0xe5}, {&(0x7f0000003840)=""/107, 0x6b}, {&(0x7f00000038c0)=""/176, 0xb0}, {&(0x7f0000003980)=""/250, 0xfa}], 0x5}, 0x4}, {{&(0x7f0000003b00)=@can, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003b80)=""/216, 0xd8}], 0x1}, 0x80000000}, {{&(0x7f0000003cc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000004140)=[{&(0x7f0000003d40)=""/202, 0xca}, {&(0x7f0000003e40)=""/53, 0x35}, {&(0x7f0000003e80)=""/183, 0xb7}, {&(0x7f0000003f40)=""/64, 0x40}, {&(0x7f0000003f80)=""/53, 0x35}, {&(0x7f0000003fc0)=""/74, 0x4a}, {&(0x7f0000004040)=""/14, 0xe}, {&(0x7f0000004080)}, {&(0x7f00000040c0)=""/66, 0x42}], 0x9, &(0x7f0000004200)=""/6, 0x6}}, {{&(0x7f0000004240)=@xdp, 0x80, &(0x7f0000004700)=[{&(0x7f00000042c0)=""/70, 0x46}, {&(0x7f0000004340)=""/213, 0xd5}, {&(0x7f0000004440)=""/204, 0xcc}, {&(0x7f0000004540)=""/140, 0x8c}, {&(0x7f0000004600)=""/251, 0xfb}], 0x5}, 0xffffffff}, {{&(0x7f0000004780)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004800)=""/134, 0x86}, {&(0x7f00000048c0)=""/235, 0xeb}, {&(0x7f00000049c0)=""/243, 0xf3}, {&(0x7f0000004ac0)=""/181, 0xb5}, {&(0x7f0000004b80)=""/227, 0xe3}, {&(0x7f0000004c80)=""/202, 0xca}, {&(0x7f0000004d80)=""/105, 0x69}, {&(0x7f0000004e00)=""/249, 0xf9}], 0x8}, 0x2}, {{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000004f80)=""/239, 0xef}, {&(0x7f0000005080)=""/149, 0x95}, {&(0x7f0000005140)=""/233, 0xe9}], 0x3, &(0x7f0000005280)=""/71, 0x47}, 0x4}], 0x7, 0x40, &(0x7f00000054c0)={0x77359400}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockname$unix(r3, &(0x7f0000005500)=@abs, &(0x7f0000000380)=0x6e) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) 03:33:25 executing program 1: r0 = socket(0x2, 0x800, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 03:33:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'veth0_to_team\x00', {0x9}, 0x3}) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x800, 0xb) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@file={0x1, './file0\x00'}, 0x6e) socket(0x40000000002, 0x3, 0x2) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f0000000100)=0xf18001, 0xeefffdef) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f00000014c0)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000040)=""/110) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000000c0)=0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x125200) socket$nl_generic(0x10, 0x3, 0x10) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0), 0x0, 0x0, 0x0) 03:33:25 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0xcc, 0x20, 0x80, 0x4, 0x4, 0x0, 0x6, 0xf1, 0x25b, 0x40, 0x16b, 0x60, 0x6, 0x38, 0x1, 0x2, 0x9, 0x800}, [{0x0, 0x8, 0x40, 0x6, 0x8, 0xffff, 0x2, 0x1}], "df41184a7b7187d24035bb3dd813405d82f16fe45ab959dc5158c591bdf1281c8e46061325409491d60f831376604ca9c0ae08623ddf9b95f1101ce2ef4854342025c8a917c5f71d35b1865db03ed45f7a524c304d85b5a41b7c0c", [[], [], []]}, 0x3d3) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000440)}], 0x1) 03:33:25 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = getpid() prlimit64(r1, 0xe, &(0x7f0000000280)={0x9, 0x8f}, 0x0) r2 = getpid() r3 = open(0x0, 0x541000, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @dev}, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$VIDIOC_S_JPEGCOMP(r5, 0x408c563e, &(0x7f0000000340)={0x4, 0xd, 0x3, "26eab137a1974193f7c2e4cf045728a1b11809ae1709a4745c9d3f4ff4477d424e056589a874ebd5501644433e5f4fd79e383b8592d25640a96844b0", 0x0, "f03f0d43c5b1f58f8314679e64937629fd6d64a358d3990d9f33f7efca64ab7a35f665562a36f2719bca20328e9c2cc1552d055c50afab76ac0b7fae", 0xc0}) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EVIOCGEFFECTS(r8, 0x80044584, &(0x7f0000000680)=""/123) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = socket$inet6(0xa, 0x3, 0x7) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0xc6e, 0x4) connect$inet6(r9, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ttyS3\x00', 0x0, 0x0) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0xcc41d17521ad3927, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000300)) fchownat(r10, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x2400) sendmmsg(r9, &(0x7f0000000480), 0x2e9, 0xffd8) 03:33:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r8, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VT_RESIZE(r8, 0x5609, &(0x7f0000000380)={0xfff, 0x2, 0x3}) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000), 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x17}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:33:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$key(0xf, 0x3, 0x2) getsockname(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000480)=0x400, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e21, 0x55c2, @dev={0xfe, 0x80, [], 0x17}, 0x7f}, {0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe9}, 0x2, [0x2, 0x6, 0x3, 0x20, 0x9, 0x6, 0xe1, 0x1]}, 0x5c) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40a800, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000240)={0x3, &(0x7f00000000c0)=""/111, &(0x7f00000001c0)=[{0x7f, 0x1000, 0x79, &(0x7f0000000580)=""/4096}, {0x6, 0x80, 0x400, &(0x7f0000000140)=""/128}, {0x0, 0xf2, 0x1, &(0x7f00000002c0)=""/242}]}) umount2(&(0x7f0000000540)='./file0\x00', 0x4) [ 1388.432769] devpts: called with bogus options 03:33:26 executing program 1: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000180)={0x7, 0xffffb18f, 0x4, 0x1, 0x0, 0x925, 0x5, 0x20, 0x100, 0x76, 0x7, 0x100, 0xfcb, 0xfcf, &(0x7f0000000080)=""/222, 0x200, 0x2, 0x2}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x220880, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r3, 0x6609, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000019280)=""/102400) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 03:33:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000080)={0xc6, "f12d4bbc2d8390e4c56f2e3a70912155b742d144ca21e9852d0e9059da5bbfa423e58db8186891db54a099733a098d6ed00f1c7ab858113e71a0fedc267ae05280c0544eb081c5cc74430609a1f0a657789928d7c8a9f4589f094e2c95f190bb33ae813e7aaa8d3bdb7671d08d1f26d06eba218c6cc2d442ece334cc5eb7cc884bd2a2f0fe6c6ebd52969f1da3dcda0ca9320f03d5ba0d608a95201228a4605b30f81699093dfbef74c0ef1a0e338d553cb70e57997a8aa12ebf81540c427478176d40ddcbe4"}) write(0xffffffffffffffff, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 03:33:26 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081dc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x145142, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x800002, 0xa0301ec6a1ce83db, r2, 0x0) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) creat(&(0x7f0000000040)='./bus\x00', 0x0) 03:33:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'veth0_to_team\x00', {0x9}, 0x3}) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x800, 0xb) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@file={0x1, './file0\x00'}, 0x6e) socket(0x40000000002, 0x3, 0x2) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r3, 0x1000000) sendfile(r2, r3, &(0x7f0000000100)=0xf18001, 0xeefffdef) creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f00000014c0)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000040)=""/110) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000000c0)=0x1) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x125200) socket$nl_generic(0x10, 0x3, 0x10) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000002c0), 0x0, 0x0, 0x0) 03:33:26 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0xcc, 0x20, 0x80, 0x4, 0x4, 0x0, 0x6, 0xf1, 0x25b, 0x40, 0x16b, 0x60, 0x6, 0x38, 0x1, 0x2, 0x9, 0x800}, [{0x0, 0x8, 0x40, 0x6, 0x8, 0xffff, 0x2, 0x1}], "df41184a7b7187d24035bb3dd813405d82f16fe45ab959dc5158c591bdf1281c8e46061325409491d60f831376604ca9c0ae08623ddf9b95f1101ce2ef4854342025c8a917c5f71d35b1865db03ed45f7a524c304d85b5a41b7c0c", [[], [], []]}, 0x3d3) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000440)}], 0x1) 03:33:26 executing program 1: r0 = socket(0x9, 0x5, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) [ 1388.836569] audit: type=1800 audit(2000000006.790:128): pid=614 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16967 res=0 03:33:26 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000080)={0x101, 0x7f, 0x40, 0x3}, 0x6) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) 03:33:27 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x80000, 0x0) shutdown(0xffffffffffffffff, 0x1) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000000)=[0x2, 0x4], 0x2) 03:33:27 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg(r0, 0x0, 0x39, 0x40000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x100, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x4, 0x3f, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x1671}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x2) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r7}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000002c0)={@remote}) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f00000014c0)=""/189, &(0x7f0000000100)=0xbd) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x44) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002080)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002180)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f0000002580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002240)={0x2e4, 0x0, 0x75fa6785b7b1711f, 0x70bd26, 0x0, {}, [{{0x8}, {0x168, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x158, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x1af1, 0x1f, 0x6, 0x1}, {0x0, 0x40, 0x7}, {0x1ff, 0x77, 0x0, 0x80}, {0x2, 0x3, 0x7f}, {0x71e, 0xb7, 0x7, 0x24d}, {0xc87, 0x9, 0x81, 0x1}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r11}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000340)={@loopback, 0x2a, r10}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) creat(&(0x7f0000000580)='./bus\x00', 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 03:33:27 executing program 1: r0 = socket(0x9, 0x6, 0xfc) write(r0, &(0x7f0000000300)="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", 0x195) 03:33:27 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r5, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r8, 0x4112, 0x0) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', r1}, 0x10) sched_setattr(r3, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x10, 0x3, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="230000002d0007031dfffd946fa2830020200ae800000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1389.358954] devpts: called with bogus options 03:33:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="110000001a005f0214f9f4070009040081", 0x11) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt(r2, 0x80000000, 0xfff, &(0x7f0000000140)=""/92, &(0x7f00000001c0)=0x5c) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) [ 1389.678871] audit: type=1800 audit(2000000007.630:129): pid=653 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="bus" dev="sda1" ino=16967 res=0 03:33:27 executing program 1: socket(0x0, 0x3, 0x0) 03:33:27 executing program 0: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x75, 0x581a41) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00\x95kp\xaa\xe8\x9adB\xd9\\_\x0e2f\x9f\x15T\xbc\xb7\xba\xaf]M\xe3', 0x200002, 0x0) r0 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x410}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040026bd7000000000000300000014000100ff010000000000000000000000000001080005005d04000008000300ffff00000800020000000000080002000900000014000100ff010000000000000000000000000001d35aaad5d6c5c5e8bd31f2f1c0c672b7315933ac0210cc30ddf99fb8e790f40dd30c79ddca6cdbd0ef7279f29541a9cfd38059c09d4e65e96ff40d7dcc1e54f7dd6595f734cc02186ab204c7a90e8fb4be0eb48920835f061df5aede44000bc3ed072b7cf74794fd"], 0x5c}, 0x1, 0x0, 0x0, 0x40080}, 0x800) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf17) unshare(0x40040400) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000004c0)) syz_open_dev$admmidi(0x0, 0x8531, 0x511800) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r4 = semget$private(0x0, 0x8, 0x0) semctl$GETZCNT(r4, 0x1, 0xf, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) creat(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f0000000180)={0xfff, "c0cc52b308e10bd36a90e86ff01113c6f1728b16b903046279a68ffa2df55fcd", 0x2}) pipe(&(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet6(r6, 0x0, 0x0, 0x44045, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="1122519794c311af72a41511129c8076"}, 0x1c) readv(r6, &(0x7f0000000140)=[{0x0}], 0x1) [ 1390.050462] IPVS: ftp: loaded support on port[0] = 21 [ 1390.154838] devpts: called with bogus options 03:33:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x4000000000000010, 0x0, 0x7fff) openat(r1, &(0x7f0000000180)='./file0\x00', 0x500400, 0x102) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000005140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0xffffffffffffff15) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000005140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000005100)}}, 0x20) openat(0xffffffffffffffff, 0x0, 0x0, 0x200) syz_open_dev$swradio(0x0, 0x1, 0x2) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/checkreqprot\x00', 0x670142, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='/?cgroup.cpu/syz\x8d\x9d\xe4\xc7+\x821\x005l}pH\xad\n\xdd\xdd\x9a:\x83?\xe2[;B\x105y\xe2\x8bx\xc1\xe3\x00\x01\xfe\xdc!\xceD\xf6_\xb6O\xc5\x00\x90CL\xc9\xc6I\x96T(\x89\xe7y\\\x97\x89\x7f\x13dd\xaf\x7f\x92\xe4\xfa\xd1\xbd\xa03\\:L\xa2g\x02\x90\x11\xd2\x9e\nn.:\x03\xab\xc1\xc4!\xaa\xcc\xe9#K\xfb&\xb4\xbc\xb3\x1fV\f\xabX\x1f\xb8Kk\x9e\x9f/?\x1d\'\x19\xeewc\x96\x1f\x9f\x99\x017\xc6\xe9\xd8m\xd6\xaf\x15w\xb2\n\xb3\xe5)d\xce\xfd\xe6\x92\xc2\x12\xee\xce[\xaf#\x1f\x00|W\xdf-,\xd2i\xa4\xdc\x12\x14?\xafT~\xa1\xfbV\x14\x0e\xadB\xa6~\x96\x8d\xb9\xd5\xc9\x02\f\x91g\xa3L\x1d\xa5H\x01Lo\xb5\\\x19\xd8\x80o\x8c|\x8bP\xaf\xed\xce\xd1\x9c\xd8\xbb\x91\xc5\x83\x8a\xbb\xfe\xf4\xb3', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) r3 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffffc1, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[]}}, 0x0) sendmsg$kcm(r2, 0x0, 0x4050010) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x55, 0x0, 0x20, 0x0, 0x0, 0x0, 0x81, 0x20, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1d40acbda8085442, @perf_config_ext={0x8}, 0x400, 0x84000000, 0x3, 0x0, 0x7fd}, 0x0, 0xd, 0xffffffffffffffff, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r2, 0x6609, 0x0) 03:33:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b4b, &(0x7f00000000c0)={0x0, 0x0}) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) syz_mount_image$gfs2(&(0x7f0000000080)='gf2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='nobaz\x00\x00\x00\x00\x00\x00']) 03:33:28 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000280)='.\x00', 0x2, 0x80) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) recvmsg$kcm(r4, &(0x7f0000000480)={&(0x7f00000000c0)=@caif=@rfm, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/75, 0x4b}, {&(0x7f0000000040)=""/47, 0x2f}, {&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x4, &(0x7f00000003c0)=""/158, 0x9e}, 0x262) mkdirat(r3, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 03:33:28 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0xc0000, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000002c0)={0x3000, 0x4000, 0x8, 0x7ff, 0x8}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r7, 0x4112, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) sched_setattr(r2, &(0x7f00000000c0)={0x30, 0x3, 0x1, 0x0, 0xffffffff, 0x0, 0x1}, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$inet(0x10, 0x3, 0x0) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000d00)=[{&(0x7f0000000880)="33b48938fba32200ca3ef6fe63394de9550da35fdfdad73faf8c13eb3689eadfc92a484c45f474c851d8916de5d947bc932f7e79b961a7352428e884ad14f29e3375588289df05c84fa5d035942fbfc693d6bd34c7bd5b43e2679dfdb5c7606117e0f9fe41bdb4feb7472d8a33b92419b6816ab0a55852dd6c0a96310e5a660821906e659d227f0a85304fd6bc0feaea4a1aa6817d625a6bac6670c52768c57f041024071c550d98f62a6e11f0fde4bae9172b3138a51f95bc9cf6594e0fa89eca043a184019afe0184c4a713a9fc8c4eec2e8ea44e3ab299b53ce1ff3eaed9fe4ee23a73b0530"}, {&(0x7f0000000980)="85a060db9947d529811a8c6fd0456f8807728b3866ea0f437201513bde97c43514dc50a8f0f52c579ec79423a4909ef30feb17cc88c5455d6c949ddb26ca41d66e6ced27e45032f6e7841c5fc7a41036afe0ff920b0f58c12f6be88f542f2b2080643fcab49d64fb4ba6728441484bdadd1ba89d30ab87c3c229819cbffa51ec8d65b68929f6909ed1e27b723fa96de1b9e0fca72d383d40570211acfb96290f39d641c1598d2d7e1b2e593d68cb3a4baf2b463eeb9cdd1aaa2dadf563a0fb2fef42184566dc7d4bf7ca8c9e7865bb9a08a02ac1b5e4eb191bae741abb63d73c182ad069c8bfed652ce1ece2b8cfb5ac3c173f"}, {&(0x7f0000000780)="509d2fcf3f2bf3d8cc08f16fa28701c854ec912201f2f4c8e0cacd4b97ac5c0e07c4a313df573e0c28d0d19463e48725b0d47b9d8bd7540c7d9783ca5297abe46001034206ec974c3e3054b68b0979b5d4206108c52ba5ba6d"}, {&(0x7f0000000a80)="2d06168e91cbb7b863b652ea28117f25e83216d732142e86c931384144906a899f6db1e851ed33474995850c8641d94155f68785b92a22a20459db6f8764d8c4eea169f221d9ea16d6f03a9081ff4e9fba4463c067bcb91164b8e21fbe1194e7eb33608c038600a40e5f05b7700a80445b05047e729b4f72ea09394607992ca40a78a67dbd76493887409d2fade8253c5a4edb6c6655cac007c6f7286e6e6e27843772e9505ccbca036cec3e"}, {&(0x7f0000000b40)="f927292c2074f61eac329a979f3f3cce19d8680705d878f4ae770f8aebf24edcbe497b66452632f6dcb9ffedfba81f2920a30b825129ebedbcb63bb86d59c709be6a1a5b9aa749ec4726b11633a00c5047a078a85da3f8c79d0df506e5adf3b4a687c64eebb713e5442734fcc17230830b5d4f1d251ba51680c1a7c9fc76596dba32"}, {&(0x7f0000000c00)="40efb4c86aee2523ff952df00dddbbcce325bebf7e2b231d45f5d1c5ebd3f19ce8095d07769e944bc731df4e31c554bc829727a2a0b9e80e403f76d3b1a0d0c4874f2c722850a751924d2629e18bb08b4135c5d10ea9038a3395fee32e336e361c8e58c5aac7ea0a1067c922e3888618adbd58db6d025d2137a745afe9ddc5a0676b8b25076c372689af31c93713c6093a1f24cca1953a93cf2e7fe65e3e448450cf43804cef744686fbef067fff60525f41e16af77462c437c04afa896bcb70b756ccd99e6f0b6e1a95df48ff3f74ac37d6182c731a8ae23b917cf2cfa1"}], 0x1}, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000200)) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1390.449052] devpts: called with bogus options 03:33:28 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r2, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="d25285f5c8e293b808001b65f9d400004983102e28"], 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) sigaltstack(&(0x7f0000001000/0x2000)=nil, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x105a82) r4 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev(r4, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xffffff89}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) write(r3, &(0x7f0000000000), 0x52698b21) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3fe000, 0x0, 0x0, 0x0, 0x0, 0x0, "36fb0dd6d5aa987d961d46a09382b236c9cbab40f759ce6a39f264f89ca956916a3e09c6dd4876ba9681adeed022dcd02e7e0d0c11433cf7f8ddea6115304cca", "bd78a8943517f83b31d1f982a3cc5ba56225fe22539a2e9ebc2b489ad107b1a5e58a8a44b23d56f2eed29f084680fed6156df1d418551339d82a067393d52920", "7cfadd0dcbccd8838a0e2af84c4bdcdfd9f5ceb168f41637a789461ec6fce42e"}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r6 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x28011, r6, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000340)={0x1}) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x105a82) r8 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev(r8, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xffffff89}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) write(r7, &(0x7f0000000000), 0x52698b21) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3fe000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, "36fb0dd6d5aa997d961d46a09382b236c9cbab40f759ce6a39f264f89ca956916a3e09c6dd4876ba9681adeed022dcd02e7e0d0c11433cf7f8ddea6115304cca", "bd78a8943517f83b31d1f982a3cc5ba56225fe22539a2e9ebc2b489ad107b1a7e58a4680fed6156df1d418551339d82a067393d5292000", "7cf5b8f4af3e4904e7a34c1b9c6001e0dbf5ceb17cf45aeb6e6580fdffff00", [0x80]}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) iopl(0x0) close(r0) 03:33:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xa) connect$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/192, 0xc0}, {&(0x7f0000000240)=""/235, 0xeb}], 0x2}, 0xb146}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/3, 0x3}], 0x3, &(0x7f0000000480)=""/179, 0xb3}, 0x3616}], 0x2, 0xc5e6fd786a9290a8, &(0x7f00000005c0)={0x0, 0x989680}) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = inotify_init() fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000003, 0xff) dup(0xffffffffffffffff) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r3, 0x0, 0x10000) [ 1390.785111] IPVS: ftp: loaded support on port[0] = 21 [ 1390.952979] audit: type=1400 audit(2000000008.910:130): avc: denied { map } for pid=702 comm="syz-executor.4" path="socket:[123341]" dev="sockfs" ino=123341 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 [ 1391.065328] audit: type=1804 audit(2000000009.010:131): pid=716 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir909710285/syzkaller.lys02h/215/file0" dev="sda1" ino=16986 res=1 03:33:29 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x8, 0x3, 0x0}) [ 1391.230986] devpts: called with bogus options [ 1391.976732] audit: type=1804 audit(2000000009.930:132): pid=732 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir909710285/syzkaller.lys02h/215/file0" dev="sda1" ino=16986 res=1 03:33:30 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:30 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) 03:33:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002380)=[{{&(0x7f0000000340)=@pppoe, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000240)=""/41, 0x29}, {&(0x7f0000000480)=""/246, 0xf6}, {&(0x7f00000005c0)=""/38, 0x26}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/202, 0xca}, {&(0x7f0000000800)=""/232, 0xe8}, {&(0x7f0000000900)=""/35, 0x23}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/229, 0xe5}], 0x9}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001b80)=""/26, 0x1a}, {0x0}, {&(0x7f0000001c00)=""/75, 0x4b}, {&(0x7f0000001c80)=""/217, 0xd9}, {0x0}, {&(0x7f0000001e80)=""/7, 0x7}], 0x6, &(0x7f0000001f40)=""/39, 0x27}, 0x6}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1, 0x0, 0xffffffffffffffef}, 0x6}, {{&(0x7f00000020c0)=@nl=@unspec, 0x80, &(0x7f0000002340)=[{0x0}, {&(0x7f0000002180)=""/100, 0x64}], 0x2}, 0x7213}], 0x4, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000001f80), 0x10000000000001f7, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0xe04394f8338058ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = getuid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xa}], 0x10, 0xffffffa7}}], 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) geteuid() r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) geteuid() r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r12, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000002c0)) setuid(r4) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000580)) lstat(&(0x7f00000000c0)='.\x00', 0x0) chown(0x0, 0x0, 0x0) fsetxattr$system_posix_acl(r2, 0x0, &(0x7f00000027c0)=ANY=[@ANYBLOB="0200000001000000000000000200f819", @ANYBLOB="4c26513f6887b537e527fc8c9e4a3bd14c36743a28fa21c1cd885c01807e5c415af71395a8633d243aa4831e11c080787350ee20b7e27e68ab2dcf3ad49e46e5a62bc9746d6d0b41d60d7cfe6f9ee887671253001cc07a3249189d63", @ANYRES32=0xee01, @ANYBLOB="02000f00", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="02000400aa33cef6fc2923c7d5b02e80a86d0543f052e0b2bc8bd99c03cc9ce4caeaeedcf85b384851aa6393dba076f3c8fb0487d9475616758a77d57e408a08cd5b5aa5b1b77623a5a72e73956d600904123a4b3e61ae8e63b4ef301661d6f0f36439d1c8fb3ea1ef340cae42fa3677308bf917fde2cda12e5317c285b51f86af48b01395787c5c6387e2739ba44a534b6610f211699cc42924532963ca44a8e4c63a6458ca34c046cbbb27bc9e83593b0f8e108d83192a71a95083fb7eb2", @ANYRES32, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="75901010df445a177d000003fd902e", @ANYRES32, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="040001000000000008000000", @ANYRES32, @ANYBLOB="02000069", @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="bc000200", @ANYBLOB="08000200120ca4df9372148a2235813fec496abbc1462661d522cd5be05443a1bd31596a0a14a8b3c1a468c76ece87d05010a81a222fbcde28d1ce808bbbec5190226adcb2fb9e9c9b25a28147c515a7f65f5ffcc13586e3770d6e71b17157c38cf73fa839584a934e8fb13a34a50f1b616d5828", @ANYRES32=0x0, @ANYBLOB="10000200000000002000408800000000"], 0x1c, 0x3) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) [ 1392.175324] audit: type=1804 audit(2000000010.020:133): pid=733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir909710285/syzkaller.lys02h/215/file0" dev="sda1" ino=16986 res=1 03:33:30 executing program 4: r0 = memfd_create(&(0x7f0000000180)='/dev/media#\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:33:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:33:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) exit(0x0) 03:33:31 executing program 1: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x10000000000003c3) 03:33:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000000000000000000000000000000000000000000000000000000000000000000000580638432b3b9b87a26742c39ee8cd20845989078dc8730614393c766d2de39a7d4c12706cb823b5ab2ec0e4fe6f5f1526520b996a42507be84a5c18f06d0125f262697fe055e0175061791dc8c0e4b5efb75766c23363138d9f9b065d03700056e38f6f83ca6607c8babda355789ae46329063c38f8f96e8798fd741f39f9cc0dc5732be4cd5982533351135da929fa85abaa4a46cecc31433eb2870536f598edbf9c1ff6d282a1fd44de6d4861d551"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x44}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) [ 1393.084824] kvm_hv_set_msr: 78 callbacks suppressed [ 1393.084836] kvm [756]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000006b data 0x4d00000000f [ 1393.158769] kvm [756]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000039 data 0x4d00000000f 03:33:31 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0x8, 0x1, [@typed={0x4, 0x10, @binary}]}]}, 0x20}}, 0x0) 03:33:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x80000000) [ 1393.209881] kvm [756]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000007 data 0x4d00000000f [ 1393.277973] kvm [756]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000003f data 0x4d00000000f [ 1393.315175] openvswitch: netlink: IP tunnel dst address not specified [ 1393.336303] kvm [756]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000d data 0x4d00000000f 03:33:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) msgget$private(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1393.397861] kvm [756]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000077 data 0x4d00000000f [ 1393.448421] kvm [756]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000045 data 0x4d00000000f 03:33:31 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) [ 1393.507196] kvm [756]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000013 data 0x4d00000000f [ 1393.559239] kvm [756]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007d data 0x4d00000000f [ 1393.611600] kvm [756]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000004b data 0x4d00000000f 03:33:31 executing program 2: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) sysinfo(&(0x7f0000000100)=""/45) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) fallocate(r0, 0x0, 0x8000, 0x101) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001280)=[{0x0, 0xd0}], 0x1}}], 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r3, 0x4, 0x100000001, 0x9c3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000400)={0x3ff, 0x5e8, 0xfffa, 0xd4, 0x4, 0xc0, 0x1}, 0xc) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(0x0) r6 = socket$alg(0x26, 0x5, 0x0) fstat(r6, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r7, 0x0, r9) chown(&(0x7f0000000000)='./file0\x00', r5, r9) r10 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x40, 0x10) ioctl$VHOST_SET_VRING_NUM(r10, 0x4008af10, &(0x7f0000000340)={0x2, 0x8}) accept4(r6, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000280)=0x80, 0x0) r11 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x110}}, 0x10000000) write$P9_RLINK(r11, &(0x7f00000001c0)={0x7}, 0x175) 03:33:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000003c80)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000880)="198f13a902e0dd6df219bc7f8d785a94760192467ccf5c9676432aa2d020702190d302d0553efe5c59ea99e79e7d6f39413b8ae8a6759e51f3b6c5a249e33ce2dad610fafee34141db6b10590f9c2f5b93144d2ef0f901b8810955a1", 0x5c}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1393.882675] audit: type=1804 audit(2000000011.840:134): pid=796 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir883749155/syzkaller.N7saTC/782/file0" dev="sda1" ino=17005 res=1 03:33:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) open(0x0, 0x400280, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xdc36c90f15a48a8c) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1394.140778] audit: type=1804 audit(2000000012.100:135): pid=796 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir883749155/syzkaller.N7saTC/782/file0" dev="sda1" ino=17005 res=1 [ 1396.610740] ================================================================== [ 1396.618425] BUG: KASAN: use-after-free in pppol2tp_session_close+0xcd/0xe0 [ 1396.625457] Read of size 8 at addr ffff888094331920 by task kworker/u4:5/7106 [ 1396.632833] [ 1396.634561] CPU: 1 PID: 7106 Comm: kworker/u4:5 Not tainted 4.14.158-syzkaller #0 [ 1396.643259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1396.652679] Workqueue: l2tp l2tp_tunnel_del_work [ 1396.658068] Call Trace: [ 1396.660674] dump_stack+0x142/0x197 [ 1396.664344] ? pppol2tp_session_close+0xcd/0xe0 [ 1396.669056] print_address_description.cold+0x7c/0x1dc [ 1396.674382] ? pppol2tp_session_close+0xcd/0xe0 [ 1396.679083] kasan_report.cold+0xa9/0x2af [ 1396.683493] __asan_report_load8_noabort+0x14/0x20 [ 1396.688460] pppol2tp_session_close+0xcd/0xe0 [ 1396.692990] l2tp_tunnel_closeall+0x243/0x380 [ 1396.697519] ? pppol2tp_recvmsg+0x230/0x230 [ 1396.701870] l2tp_tunnel_del_work+0x64/0x410 [ 1396.706429] ? l2tp_tunnel_create+0xd90/0xd90 [ 1396.711139] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 1396.716747] process_one_work+0x863/0x1600 [ 1396.721020] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 1396.725730] worker_thread+0x5d9/0x1050 [ 1396.729750] kthread+0x319/0x430 [ 1396.733164] ? process_one_work+0x1600/0x1600 [ 1396.737793] ? kthread_create_on_node+0xd0/0xd0 [ 1396.742626] ret_from_fork+0x24/0x30 [ 1396.746383] [ 1396.748018] Allocated by task 32431: [ 1396.752005] save_stack_trace+0x16/0x20 [ 1396.756005] save_stack+0x45/0xd0 [ 1396.759475] kasan_kmalloc+0xce/0xf0 [ 1396.763243] __kmalloc_node+0x51/0x80 [ 1396.767173] kvmalloc_node+0x4e/0xe0 [ 1396.770903] alloc_fdtable+0xcf/0x280 [ 1396.774931] dup_fd+0x693/0xa40 [ 1396.778861] copy_process.part.0+0x1b5a/0x6a70 [ 1396.783595] _do_fork+0x19e/0xce0 [ 1396.787273] SyS_clone+0x37/0x50 [ 1396.790847] do_syscall_64+0x1e8/0x640 [ 1396.795108] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1396.800690] [ 1396.802799] Freed by task 32714: [ 1396.806201] save_stack_trace+0x16/0x20 [ 1396.810448] save_stack+0x45/0xd0 [ 1396.814187] kasan_slab_free+0x75/0xc0 [ 1396.818101] kfree+0xcc/0x270 [ 1396.821221] kvfree+0x4d/0x60 [ 1396.824601] __free_fdtable+0x34/0x80 [ 1396.828423] put_files_struct+0x233/0x2d0 [ 1396.833027] exit_files+0x83/0xb0 [ 1396.836499] do_exit+0x790/0x2c80 [ 1396.840165] do_group_exit+0x111/0x330 [ 1396.844598] get_signal+0x381/0x1cd0 [ 1396.848333] do_signal+0x86/0x19a0 [ 1396.851899] exit_to_usermode_loop+0x15c/0x220 [ 1396.856504] do_syscall_64+0x4bc/0x640 [ 1396.860410] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1396.865619] [ 1396.867263] The buggy address belongs to the object at ffff888094331540 [ 1396.867263] which belongs to the cache kmalloc-2048 of size 2048 [ 1396.880455] The buggy address is located 992 bytes inside of [ 1396.880455] 2048-byte region [ffff888094331540, ffff888094331d40) [ 1396.892435] The buggy address belongs to the page: [ 1396.897404] page:ffffea000250cc00 count:1 mapcount:0 mapping:ffff888094330440 index:0x0 compound_mapcount: 0 [ 1396.907407] flags: 0xfffe0000008100(slab|head) [ 1396.912008] raw: 00fffe0000008100 ffff888094330440 0000000000000000 0000000100000003 [ 1396.920119] raw: ffffea00027ee120 ffffea0001644e20 ffff8880aa800c40 0000000000000000 [ 1396.928018] page dumped because: kasan: bad access detected [ 1396.933920] [ 1396.935726] Memory state around the buggy address: [ 1396.940881] ffff888094331800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1396.948452] ffff888094331880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1396.955922] >ffff888094331900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1396.963947] ^ [ 1396.968643] ffff888094331980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1396.976058] ffff888094331a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1396.983675] ================================================================== [ 1396.991042] Disabling lock debugging due to kernel taint [ 1397.000525] Kernel panic - not syncing: panic_on_warn set ... [ 1397.000525] [ 1397.008192] CPU: 1 PID: 7106 Comm: kworker/u4:5 Tainted: G B 4.14.158-syzkaller #0 [ 1397.017039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1397.026425] Workqueue: l2tp l2tp_tunnel_del_work [ 1397.031194] Call Trace: [ 1397.033797] dump_stack+0x142/0x197 [ 1397.037442] ? pppol2tp_session_close+0xcd/0xe0 [ 1397.042210] panic+0x1f9/0x42d [ 1397.045421] ? add_taint.cold+0x16/0x16 [ 1397.049496] ? ___preempt_schedule+0x16/0x18 [ 1397.054025] kasan_end_report+0x47/0x4f [ 1397.058019] kasan_report.cold+0x130/0x2af [ 1397.062361] __asan_report_load8_noabort+0x14/0x20 [ 1397.067306] pppol2tp_session_close+0xcd/0xe0 [ 1397.071824] l2tp_tunnel_closeall+0x243/0x380 [ 1397.076378] ? pppol2tp_recvmsg+0x230/0x230 [ 1397.080718] l2tp_tunnel_del_work+0x64/0x410 [ 1397.085151] ? l2tp_tunnel_create+0xd90/0xd90 [ 1397.089665] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 1397.095145] process_one_work+0x863/0x1600 [ 1397.099541] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 1397.104231] worker_thread+0x5d9/0x1050 [ 1397.108230] kthread+0x319/0x430 [ 1397.111614] ? process_one_work+0x1600/0x1600 [ 1397.116137] ? kthread_create_on_node+0xd0/0xd0 [ 1397.120830] ret_from_fork+0x24/0x30 [ 1397.126473] Kernel Offset: disabled [ 1397.135803] Rebooting in 86400 seconds..