, 0x20) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x10000}]}}}]}, 0x3c}}, 0x0) 10:17:27 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x8693760f10126f93, 0x0) getsockname$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000180)) 10:17:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07602b00003f0e430a001400020045b300070300000319001a00120002000e00010006000300"/57, 0x39}], 0x1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000640)='/dev/hwrng\x00', 0x80000, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000740)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1800000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002cbd7000fcdbdf25030000000c00060002000000000000000c00080020000000000000001c00070008000100", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x1) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x460480, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) fanotify_init(0x40, 0x2) ioctl$DRM_IOCTL_LOCK(r9, 0x4008642a, &(0x7f0000000340)={r10, 0x4}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000180)={r10, 0x1}) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r11, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r11, 0x84, 0xc, &(0x7f0000000280)=0xffffffff, 0x4) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) ioctl$TUNSETVNETBE(r12, 0x400454de, &(0x7f0000000200)=0x1) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x460480, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_LOCK(r13, 0x4008642a, &(0x7f0000000340)={r14, 0x4}) r15 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x460480, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_LOCK(r15, 0x4008642a, &(0x7f0000000340)={r16, 0x4}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r8, 0xc010641d, &(0x7f0000000380)={r16, &(0x7f00000003c0)=""/15}) 10:17:27 executing program 3: syz_mount_image$gfs2(&(0x7f0000000e80)='gfs2\x00', &(0x7f0000000ec0)='./file0\x00', 0x0, 0x0, &(0x7f0000003140), 0x0, &(0x7f00000031c0)=ANY=[@ANYBLOB='lockproto=dlm,lncktable=/dev/full\x00,\x00']) userfaultfd(0x800) [ 658.471529] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 658.504613] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 658.595293] gfs2: invalid mount option: lncktable=/dev/full [ 658.605037] gfs2: can't parse mount arguments 10:17:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)=0xfffff326) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$USBDEVFS_DISCONNECT_CLAIM(r6, 0x8108551b, &(0x7f0000000280)={0x8, 0x0, "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"}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) [ 658.650036] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 658.659179] gfs2: invalid mount option: lncktable=/dev/full 10:17:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 658.698268] gfs2: can't parse mount arguments 10:17:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 658.724989] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 10:17:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x9e, 0x81}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:17:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="202fb680b9bd12bbf4c170a934a72eda", 0x7fd, 0x0, 0x0, 0x39a537c7aa580b98, 0x9}, 0x20) 10:17:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:29 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000000201010000409fbc60e130d79915434810000200040001000800020004000180"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x1}, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x50) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000100)={r3, r4}) 10:17:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa8001a00}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r5, 0x402, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x80040c4) 10:17:29 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200), 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x10) write$vnet(r1, &(0x7f0000000340)={0x1, {&(0x7f00000000c0)=""/140, 0x8c, &(0x7f0000000240)=""/211, 0x1, 0x1}}, 0x68) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x9, 0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:17:29 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:29 executing program 3: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)}, 0x10) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x1, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000200)=0x32) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x3, &(0x7f0000000240)={@loopback, @remote}, 0x8) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f00000002c0)={@empty, @broadcast, 0x0, 0x5, [@remote, @local, @multicast2, @multicast1, @multicast1]}, 0x24) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x800, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000540)={@broadcast, @multicast1, 0x0}, &(0x7f0000000580)=0xc) sendmsg$nl_route(r5, &(0x7f0000000880)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000840)={&(0x7f00000005c0)=@can_delroute={0x274, 0x19, 0x200, 0x70bd2c, 0x25dfdbfd, {0x1d, 0x1, 0x1}, [@CGW_CS_CRC8={0x120, 0x6, {0x31, 0x54, 0x22, 0x1f, 0x81, "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", 0x5, "cee002dc33b450b286498e64499b92c51683e022"}}, @CGW_MOD_SET={0x18, 0x4, {{{0x4, 0x0, 0x0, 0x1}, 0x1, 0x1, 0x0, 0x0, "da6ac6e997bf500a"}, 0x5}}, @CGW_CS_CRC8={0x120, 0x6, {0x72, 0x54, 0x38, 0x5, 0x3, "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", 0x1, "f195e3b32599a0b4d4c4f3a37e7438d3e8dd556e"}}, @CGW_SRC_IF={0x8, 0x9, r6}]}, 0x274}, 0x1, 0x0, 0x0, 0x18015}, 0x10) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@initdev, @in6=@initdev}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000a00)=0xe8) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a40)='net/raw6\x00') ioctl$VIDIOC_SUBSCRIBE_EVENT(r8, 0x4020565a, &(0x7f0000000a80)={0x0, 0x1, 0x1}) r9 = open(&(0x7f0000000ac0)='./file0\x00', 0x20000, 0x49) ioctl$FS_IOC_FIEMAP(r9, 0xc020660b, &(0x7f0000000b00)={0xb83, 0xad3, 0x9, 0xfd, 0x9, [{0x7fffffff, 0x4, 0x3, 0x0, 0x0, 0x4000}, {0x9, 0x1, 0x0, 0x0, 0x0, 0xbab2b43b5cf37c36}, {0x5, 0x6, 0xfffffffffffffffa, 0x0, 0x0, 0x200}, {0x9, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x1000}, {0x3, 0x7fff, 0x9, 0x0, 0x0, 0x1300}, {0x0, 0x1, 0x5, 0x0, 0x0, 0x614}, {0x1, 0x7fffffff}, {0xa9, 0x3, 0xffff, 0x0, 0x0, 0x210}, {0x2, 0x9, 0x7, 0x0, 0x0, 0x400}]}) getgroups(0x4, &(0x7f0000002e80)=[r1, r1, 0x0, 0x0]) syz_mount_image$hfs(&(0x7f0000000d40)='hfs\x00', &(0x7f0000000d80)='./file0\x00', 0x100, 0x3, &(0x7f0000002e00)=[{&(0x7f0000000dc0)="214d9afbce5f5365e33497581531ebf883dae012e1c552e503b69886ed8017f7f74202a0903ed319468ba2965366422d3ba1f51ae2dc5cb18cbd5dd601", 0x3d, 0xffffffff}, {&(0x7f0000000e00)="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", 0x1000, 0xc1}, {&(0x7f0000001e00)="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", 0x1000, 0x1}], 0x806020, &(0x7f0000002ec0)={[{@part={'part', 0x3d, 0x7f}}, {@umask={'umask', 0x3d, 0xfff}}, {@creator={'creator', 0x3d, "381816b4"}}, {@gid={'gid', 0x3d, r10}}, {@quiet='quiet'}, {@quiet='quiet'}, {@umask={'umask', 0x3d, 0x2}}], [{@subj_role={'subj_role', 0x3d, '/dev/ttyprintk\x00'}}]}) r11 = accept4(0xffffffffffffffff, &(0x7f0000004440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000044c0)=0x80, 0x80800) sendmsg$nl_route_sched(r11, &(0x7f0000004a40)={&(0x7f0000004500)={0x10, 0x0, 0x0, 0x169810}, 0xc, &(0x7f0000004a00)={&(0x7f0000004540)=@deltfilter={0x4a0, 0x2d, 0x200, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0x9, 0xc}, {0x7, 0xfffc}, {0x1, 0x6}}, [@filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x29c, 0x2, [@TCA_MATCHALL_ACT={0x84, 0x2, @m_vlan={0x80, 0x11, {{0xc, 0x1, 'vlan\x00'}, {0x30, 0x2, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x401, 0x40, 0xfffffffffffffffe, 0x0, 0x9}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xb63}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x8, 0x6, 0x2}]}, {0x3c, 0x6, "29322500d1f98ac2d80bff3d3a6b444173c0911f549efaf51d5aa2d4fda1d3441f58d1d22fdff16a7d3d3ac8f4fbb4d450960c22fa"}}}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xfff3, 0x10}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x4}, @TCA_MATCHALL_ACT={0x130, 0x2, @m_skbedit={0x12c, 0xb, {{0xc, 0x1, 'skbedit\x00'}, {0x64, 0x2, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0xb8be, 0xffff, 0x6, 0x1}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x8, 0x4, 0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x8, 0x4, 0x4}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xf7, 0x1ff, 0x6, 0x8, 0x5}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x8, 0x4, 0x7ff}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x1e, 0x7, 0x7, 0x3, 0xfffffff8}}]}, {0xb4, 0x6, "5db74fc92ae0bc14b21436d31ab829c4ddc62605dabcb08263caba6006e991bb16cde98f2e1bafac17a7ddafa7c1e2089bdf94d2288015b51781c9d9684e092b6baa0c65f1e4a24c95b54d8e86839ac7828f3860bf359b6f098c419179ea9b56d53e252c822cd74dc49045411cfb5cf594ad4f468eb66d0d15b78752c944c6882d157c1b4c28023c82f50c1ef01907f093f3e9d351d76dfa7025956f3425eb79a7f32c0b6833f731ea5e6dd918e61a"}}}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xffff, 0xfff1}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}, @TCA_MATCHALL_ACT={0xc4, 0x2, @m_xt={0xc0, 0x10, {{0x8, 0x1, 'xt\x00'}, {0x5c, 0x2, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}]}, {0x54, 0x6, "3c31032012a0eeb7aa6c07ab790377a1c799521e02e36970e5fa07824b32bfead5e407aecf20395b79827fea460eaa9bd42cc78c3f31bde5c87fe31f2f740d305deb78d4f44c088b1e414cd837c671c0"}}}}]}}, @TCA_CHAIN={0x8, 0xb, 0x8001}, @TCA_RATE={0x8, 0x5, {0x20, 0x3}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_RATE={0x8, 0x5, {0x2, 0x6}}, @filter_kind_options=@f_flow={{0xc, 0x1, 'flow\x00'}, {0x1a0, 0x2, [@TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0xffffffff}, @TCA_FLOW_EMATCHES={0x94, 0xb, [@TCA_EMATCH_TREE_LIST={0x30, 0x2, @TCF_EM_META={0x2c, 0x83d9, {0x6, 0x4, 0x0, 0x0, [@TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_VAR="45c316c4", @TCF_META_TYPE_VAR="21a3", @TCF_META_TYPE_INT=0x1]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x1}, {0x5, 0xb5}}}]}}}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, @TCF_EM_META={0x28, 0x7, {0x9, 0x4, 0x1, 0x0, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x4, 0x1}, {0x20, 0x0, 0x2}}}, @TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_VAR="273f6afe2fe43d"]}]}}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, @TCF_EM_CANID={0x18, 0x3f, {0xffff, 0x7, 0xfff, 0x0, {{0x1, 0x1}, {0x2}}}}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, @TCF_EM_IPSET={0x14, 0xc87, {0x40, 0x8, 0x7, 0x0, {0x8, 0x9}}}}]}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0x1f0000}, @TCA_FLOW_ACT={0xd0, 0x9, @m_vlan={0xcc, 0x3, {{0xc, 0x1, 'vlan\x00'}, {0x14, 0x2, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0x16f}]}, {0xa4, 0x6, "6b9138d25888fff2b1607f1c1ec7868be707a51e5fd710a0b6a2b83b24148d2b9c54bd785f7d19fcd9f25f7c3273e33c70ba56860b40c6be3d7650a905534136c9b2318bcc2328954e64e3f232f3bc6ded29c62dcf665d3cd1c925215d3d164d30f291811992f6b932736f9173fe575db64290c32ed59adaa35fef433b5b0841481846ee4b5a8e3c99b331a5119dd7d848cb58f64e8a164ea217eba0bd"}}}}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x2}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x80000001}, @TCA_FLOW_KEYS={0x8, 0x1, 0x109eb}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0x7}}]}}]}, 0x4a0}, 0x1, 0x0, 0x0, 0x400c08c}, 0x8045) r12 = socket$pptp(0x18, 0x1, 0x2) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$TCGETA(r12, 0x5405, &(0x7f0000004a80)) write$snddsp(0xffffffffffffffff, &(0x7f0000004ac0)="a23e3e0147538a54a6e94c323116fdff6edfb460332073f9fb66ab87d4960e423cff9a4a13db71a607180a24eed7a11d2c296a4266585fbee08ac9a21e2912252406880da0bb1742b8e9dde0f4eba12ea66e66be6b029b0e33013004eebea99df47edf58d6b8e5b0711c017ee6648eb179047662102e2721e98e1975cb40518d54da8fdd5bb642e1aad0d77d0f2b", 0x8e) r13 = openat$userio(0xffffffffffffff9c, &(0x7f0000004b80)='/dev/userio\x00', 0x12201, 0x0) r14 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000004bc0)='/selinux/create\x00', 0x2, 0x0) dup2(r13, r14) r15 = openat$full(0xffffffffffffff9c, &(0x7f0000004c00)='/dev/full\x00', 0x84002, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r15, 0x4008af14, &(0x7f0000004c40)={0x6, 0x9}) 10:17:29 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="a0076c392df2776981000000000000000400", 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0xb7) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:29 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x14, &(0x7f0000000040), 0x50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x14, &(0x7f0000000040), 0x50) r8 = fcntl$getown(r7, 0x9) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000000c0)=r8) ptrace$cont(0x18, r5, 0x0, 0x0) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r9, 0xc02c5341, &(0x7f0000000140)) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000040)={0x2, 0x2, 0x63, 0x8, r5}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:29 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000000100), 0xef25f0ccce44db5e) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r6, r7, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="649af48300000000000042562bb25457ef65b89ea80bc75994de7303003f1fad241cf2ade3ec99bf915c1e360e5f4d6b0d95b4165aadd5a2517df1", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f00000001c0)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0xffffffff, 0x1, 0x3, 0x78a0, r9}, 0x20) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:17:29 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sched_yield() setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000080), 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x8000}, @window={0x3, 0x7, 0xbda}, @sack_perm, @sack_perm, @timestamp, @mss={0x2, 0x2}], 0x6) 10:17:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x8, &(0x7f0000000040)=[{0x7, 0x6, 0xff}, {0x4, 0x0, 0x1, 0xd72c}, {0x8, 0x77, 0x4, 0x200}, {0x101, 0x5, 0x1}, {0x3, 0x3f, 0x2}, {0x101, 0x3f, 0x4}, {0x200, 0x2, 0x40, 0x2}, {0x6, 0x9f, 0x5, 0x7d89}]}) fcntl$getown(r2, 0x9) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000000200)=0x6) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r4, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$bt_l2cap_L2CAP_CONNINFO(r5, 0x6, 0x2, &(0x7f0000000280)={0x7f, 0xff, 0x3}, 0x6) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x14, &(0x7f0000000040), 0x50) setsockopt$inet6_tcp_buf(r6, 0x6, 0x2f, &(0x7f0000000100)="5c4fab93782d8c8842231328bdf7dc809af4a86f99c24b1a993295732b6a504e1c508bbba496e61e05ca0e0a65d6069e844e96cf544c539945ebb43d04b3a40b0014113d3d8220239e6ccde80407c4f11d4ac949bd923d7f96ed3e177f3faa43d789cde91bff6b3b4cd203241651468b3793842dcddd2cd23d1494216f3402a821b01b54002205245e59a2b0dc0b330bb21214c9fb66f57819618a443841571d3d89b28e8946ba855bcd72aa40d235d52a80a37747ef169d1dcb88d727c43e1c379b166f86cbf271fc538e575db0cedcbf0b183617a2427635700e3ebd0e82d4120bf955dba8f13c278656f1619d87169b", 0xf1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x14, &(0x7f0000000040), 0x50) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1, 0x0, 0x0, 0xfffe}, 0x20) clock_adjtime(0x0, &(0x7f00000002c0)={0x100000001, 0x1, 0x8, 0x4, 0x140, 0x8000, 0x0, 0x6, 0x9, 0x200, 0xd2f, 0x6, 0x83, 0x400, 0x1, 0x1, 0x2, 0x1000, 0x0, 0x6, 0x9, 0xa2, 0x7, 0x4, 0x100, 0x4}) 10:17:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:30 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200), 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f0000000080)={0x83, [[0xcf, 0x2, 0x0, 0x40, 0x5, 0x1ff, 0x8, 0x7a7], [0xfffffffd, 0x40, 0x7, 0x3, 0x5, 0x1000, 0x182, 0x4], [0xff, 0x1ff, 0x200, 0x2, 0x3583, 0x5, 0x3, 0x1]], [], [{0x6, 0x966, 0x401}, {0x3, 0xfffffffd, 0xa67}, {0x0, 0x2, 0x101}, {0x9, 0x5}, {0x6, 0x7, 0x83fa}, {0x8, 0x9, 0xffff}, {0x8, 0x68f, 0x8}, {0x1, 0xa341, 0x7}, {0x1f, 0x1, 0x1}, {0x6, 0x1000, 0x68d}, {0x5, 0x1, 0x5}, {0x3ff, 0x61d8, 0x9}], [], 0x7}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000300)=""/78) 10:17:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x401780, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000001640)={0x13, 0x10, 0xfa00, {&(0x7f0000001440), r3}}, 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x50) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fee000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000fef000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000003840)="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", 0xfffffffffffffdb7, r4}, 0xc7) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001380)='/selinux/load\x00', 0x2, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, &(0x7f00000013c0)) ioctl$SNDCTL_DSP_GETOPTR(r5, 0x800c5012, &(0x7f0000001400)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000011c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800060000000000"], 0x3c}}, 0x0) 10:17:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x4, 0x200, 0x101, 0x3, 0x0}, &(0x7f0000000100)=0x10) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0286404, &(0x7f00000001c0)={0x0, 0x101, 0x3, 0x2, &(0x7f0000ffe000/0x2000)=nil, 0x9}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x2, 0x7, 0x5, r4}, &(0x7f0000000180)=0x10) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x40, 0x3, 0x5, 0x7, 0x5, 0x80000000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r0, r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:30 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000140)) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0x478) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:31 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07602b00003f0e430a001400020045b300070300000319001a00120002000e00010006000300"/57, 0x39}], 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x632a1f847a5a470c}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x264, r2, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x53db69c8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c68}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5346}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc527}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x321}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc0000000}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x8001}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x8000}, 0x24040004) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) [ 661.693749] selinux_nlmsg_perm: 71 callbacks suppressed [ 661.693762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28061 sclass=netlink_route_socket pig=26170 comm=syz-executor.3 10:17:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x18456a6f301e4bde, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:17:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x9}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000040)={0x2, "0a84"}, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200), 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 661.821618] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 661.846328] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 661.855297] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28061 sclass=netlink_route_socket pig=26189 comm=syz-executor.3 10:17:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000000100), 0xef25f0ccce44db5e) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r6, r7, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="649af48300000000000042562bb25457ef65b89ea80bc75994de7303003f1fad241cf2ade3ec99bf915c1e360e5f4d6b0d95b4165aadd5a2517df1", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f00000001c0)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0xffffffff, 0x1, 0x3, 0x78a0, r9}, 0x20) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:17:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 662.621021] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 662.633094] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 10:17:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0xff, 0x4}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005640)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000140)="7d53e0b883e3974009b5dc29ab81119c69af100a9896905cbc477995e8c834aa9575863f653c3831096af77660782df0cd200edea53b09fd17bea900471c4b1bd625033e33119222bab37243d314897f533c3eeb2e657c3c15e8c99a344177eb0cdc28a702ed3878f680f6ddede050", 0x6f}, {&(0x7f0000000280)="25aa0a172ebb9f4078dcf8dc2474c1050dde5e68b130274bc28cd3929bac037a454031616becaeb5e5e8106b9c9fa3aab30b00318c44a6a89192accc8dfbc362d19a20f272cefe99e15308aaf66151ea41356715998721c20a14f0ec8b0e50ec3e932d52c898451c0548ea4b60529b9ff93ec057cca326a85551c9e9bd1e792165d25e41c14e88196e094123881f888121ca72ef6547b68c71649410316b39b5db67a2af14e23856dd9cd96b41153608607d3588d7", 0xb5}, {&(0x7f0000000340)="85ba56eb8e52e361653d84bd8e04f7aca72da3d71972e8dfc15cfd889d67b408b84d3f1ce6630ec824570b1c1e7a2f20040da52dc43e466033703216f79fcb97222d48245e2fe3f4025372c1baefa09a419468c26979a4bcbbf551939da4e9b5401dc7da98963351737c78fffaf38d36457e410441b38ee1f0878e71631a234ecaa9dbefd08404b5af38a26bbc871b25f9e36c0cf5cbccfa38b6437b277c7d5d3339c7f96ef3e95f8bc64e7cf370f3e97d75e9d2845b593c7464e854545ac356ea3aa60172fae05fe141810c8126c16fcba7066950bc11fea745c3", 0xdb}, {&(0x7f0000000440)="1d3cf03aee98c8717e2082f7b4402263b7c7700b87b34a9270fd32e039bb196b0624e184c73390de4f5413e561c89e681db72030e4fbcbbe07f223c0eb5d5100b132200101b44b2e2ff17b652a479ab30eb0312559888b63b7ee81a73ba35c272f0c49af8fb6c92eed576bcc07c373b3e6442d0bf57dcff3a569336790abf3c45a9810a10c95b33799b29b60315a91b46292b68839", 0x95}, {&(0x7f00000001c0)="bc3790a68d0b22b5a6007a1893cb8394efcccc1eed0aad7903ece8ffeb53dbdc612c5cb225dae3b3081203e7c4bce9df80f2a443ce7236c6bdf53a2b16ec6d30f9f73de92fffac1abcb5755008847e88d59f7ca5c554410310a83ffba543a115a4936ae1720e5028cf520178749365", 0x6f}, {&(0x7f0000000500)="99c73736e9422fff8ff8e5e5fa1a5cc056e90d4dc74326c1db60f713c19a7eae905f3302535e870c6cccd027862c7e4893d43d2e6cc4107308ea19a21944df6dc48102acabd9191f3b61258ad4d4b051bced54908f503f7f14c5368af4c419925624575086957d0da8231ad0ccff364dd5a054de74908f6cff84f784d0b2550aa6b8251eafea7002c6b47926089b165b0f99e9cec246bc1be0f5a520760338e08f9cc3ab8652d6aa0d20455709caf4233cff35e4a97811261a31244982bed06380cf73dfca844d4aa66baa2d368d9c3ce7f6d66b16207bfd120206ae82a1826c73b6e9", 0xe3}, {&(0x7f0000000600)="500134b75549380c69c6270a16296f6452da511aea76c8a5cb54cb0d4d2f966c4ec9356e85695f320f5799dc425fb266a0623956f253d9e479", 0x39}, {&(0x7f0000000640)="6500bdba2ca337c5327c6e1bd6f21279b3875c16b5724612ce4222668b608a15e0bf552d34dc1a0f536a5e2a4386b2879b4542c9150a5a2afaedfb52f53248702e76f34718af8b9c79801d64c24b7390df71bb8cb95f917056abae1c5449333669f3469148b09ce37fc242d7a478ca9115761e601c9003c769c554388d91c139e08382d1f6ee41397e30842ef2ba88ca3f20d2b65e20599dd60e85f6215ff043c3a89890", 0xa4}], 0x8, &(0x7f0000000780)=[{0x90, 0x103, 0x3, "67a3241c5eecb3005d65d040379d1951671f79b232864c15fb1e3fd8121300c10bdf9939cb1ac782d8de27d936e51415c4a272513ada3c6dc55329d22806f1e730e29e7e51b0fa2b6e49e024b49a684e78256f5bda8e4f425f84d2dbb7d0b6a4111a7a70a2f43f4ab10544bb5398d8cef58b6cbff46dec556f58"}, {0x90, 0x114, 0x1, "36548fa3b97f7d0ddc4deabe848772c9a5033f0ff50857124b1c55bdf6ba1908f41083af3a1b9c1253aba79233cf4299262b6197ddd72d65e71d7065d5b85705519ab6869807214469f9cc3ec150387f58f228523d9a0489497f15c970d4c1500bb477c472f59ec149dedf1bc5b54fc30743746da30ebc44f6004422383928fd"}, {0x68, 0x202, 0x400, "1426e21265d908f87b2c4fd187e713addc9493272b6d8cff561f67afd6ac485db64447eb601f8ca2d24a15361af9bf3cb3986b6cfe86f084248d52f77ad1b1b430e825bc5a2761fce61d0baa71d36598a1"}, {0xd0, 0x108, 0x8000, "e0974b6b7ca459498982be6f0ae25daf013d5add47100e58621e15241bc5038e2bb99e35edb6a4d9f802eb8ed4a7b8904970eb28d402fbf593e8d9813e99f081557bb1e7bd40b942ff1d56f28e25cd5e2eef4a85b4e038f9a4ba43628deffcfe2fbb03ec332060ee21e4c24aa7f7f19512818a6642da82ed164d8f8f37d1b9ad8cbdb7ec71dca72df8e1d6b8e935d9be50d6526faf54779a1f1cbf6205772d693869ca81d99aa042ebd5564b0afc60d3674e8a6ea42aaa7b2b"}, {0xf8, 0x6, 0x4, "a4cbd6cda65cf1bbf111a732eff67ffebcd69ee4c26fa482c4323a59fac29250faf2ca7b1bf2c317ab28596271e275d6d18ed4d9bcb78d323c1eba24fbd9f3de4bd3f3bbf28f1c04d819524f2fc5c0318536976cdc2167aa97a5eff77373a3afab18224d7c1db647e84c22b6ebbf0e571c869eb0cf4842e30f426f0f07096fe0460262513e5417bbb5390f4f94936ff62189b18003f30562124527fd9b54ba5c0a7922cc8e69fc813d59cfec202f16df842288af03a7a061d027f5e2af1a9af3530b461992e21ea5a2da532677a346d7c0e0815f5668137de90b95dc6cf22018eb95dab60f"}, {0x1010, 0x29, 0x992, "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"}, {0xe8, 0x0, 0x59, "8bb84e3779904004389bd12e75e99e1832d6f1eac39c9c3a6711bb98269a827828f95981fdc6c2ccf0ae51bad83b35776e732a2ef5de838659999834e94b0fad1360e3fc9e1104d53ea98b2086b1edd64f6f217ba1d6934a33b9d6d45d99be1ed39f6ac81a0071a743594c3f0040dede932e10688739fdaa2835fd6f2467e0ad89c5d93a66471499b651a58884f17ed9ec16e44a24fa675aa886156c35ebc707aead65704d15fbab635089a19bc2ada1d8657f48c822f1f8e8880d29329102c2f4d58b4be2370593daf9f82aac4d0aeea8fb09847f54"}], 0x1448}}, {{&(0x7f0000001c00)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001c80)="9b824a3480da3d9b8ca89e1955da9b58dc49a3c8a276efa771187dd5f67c0c6ab3edb16bc0", 0x25}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="840b89b151d3537ba76636ca382b13b44559b5e85e341d38262c7a8c483c24bae5922b5659a358d1d8c891afb348919763b00b570932d8c7637a4a6855c4dee1af95fd1589d825deb1dc396a63f26fe3d87f7f0fe59a03d5f472a0d4a588c13ade171848c0bf0d3afabe731446bfac648a38a45df6389acc8f062bcdf90963a12837f6dcb71e6f7be2b84335dcc5e5292c809f9c39858c43777067fe88c3911fb401ced41cc31065788821110a856611893d7914d380634321dbffb1d9f459acfab90a22ffff635e69d55f8dbd4e4de0585af6caa324fce9229befe9e7be3701cbb42c65b6a478b682dfa776952da2f161ba46d6426e97", 0xf7}, {&(0x7f0000002dc0)="f67126", 0x3}, {&(0x7f0000002e00)="866d66993fcc8ef89383861b335b7d82beb6f970b7fe0f6d67ad648d1c2183096980a85af3b24070f83d4672fdad30fd27a9e0b93fca4aac208a589565e3849dbb2b7273ce7e14cd2b3f7328306add570372098da07522257704888e970ca08cbc7885d5e6206a22bb34d99f7261ae8b1019c2994394fbfed960d8", 0x7b}, {&(0x7f0000002e80)="43217ec248ac66f3e885f56b2c6861d6c4bdcad935f2aa7c060f634ca95e35bebc8947c0b4ba8fa0", 0x28}], 0x6, &(0x7f0000002f40)=[{0xe8, 0x15, 0xfffffbff, "8b2c9935382d7654007a37b69bf257c98a1676e97fcd5ce7df5076f1300e7fd1f42e8a1e14d89fde170a9cff80863260ce6022b0b3615ceea57ecc65d09dae211a21367b308a53d648b2c100e523a71f70727692b5aa4db89fa7c0c6b7abb0b5f5e03f218f27770e7a987237c6231f43e66685a0aa696f551de456ca1471952e66dcc0e991af4536c90fc9db97cb78bcb8a78e6a09bd03c33f25db5d4a343298ee6262628c245a60f3f0ca8baecfc0baabc0e6e57261e4090459914e35c022db961c931e3c701c3d9b65d3c66a108b68b7c0a7d18a1a51df"}, {0xc8, 0x116, 0x4, "7452c7eebecbcf5bb8ec9cb60d51a4a29509c6d09a559375868950f5c9fbab5592e23c16d7c56739f155e926e7d184f0b6d1d99523afefcc0a3ee168ec602c2b3eade05c847a565b322e3565ea44b61e5b0abdb111246b5b810c667e0ef6f2ed15247e887d20ff0af65587e1a834882bab74f5445ed4398cd39d0096fc9c781d6c309cd8a94c1bfe1196264468ff02d638991759ca9b0b64bb0e26af0ade7ae7313acd102013ced46635728a06c3d0583e7a3068f2b4ce"}, {0xe8, 0x29, 0x101, "a3fccf5137b85fe465678e157121185cfcdb5970615877f03bebe13db42a668ecc54974a7451cf94a7bed00b94433dfef6b0e78847855e1f00756fec557cd343fee9d0f30be58c736804ed0a97bbe65b548f34edf5d2bc742b4e19f2315e0e8e9bb6bac0b531bb63ef682aa93666aca5d5596bc06612512e094c1014a56f791986fb169875c1756b49cac224e9f618e2d206008166bf7ed8939aa9013f651bbf7841b2b6820ba230d96829abbe11e33b85e27c17968109f698ba34602160e4a16b995e4e70426e8f575f87b3ef07ecfdf9"}, {0x1010, 0x10a, 0x80000000, "4d72b737e2a5a7633b945910d83e9d98e49b2afec5919a3936d321ac21e507d46e05843e3b66900eecf07a2862e92ac5e3a61f5b9c7711fe6f0a951b5d6e5493b13fd30b56f1e3981e9b107fd148c354d5d0fe22717ba13f65402ad524accc7ed5ed432d79f651231d2997bc2d177bbf859047c128f5ce6930c0a601f3506cf9470ab6b58224b881808c34e5f9dad817d06f73a5ba135204667c85caff463d54a21dc213f5d1942c7d61ba7104d1bb77f9946b663ad1e4750149ed750a7a993cbd06a19ed65c39525b35e5e53f4b96482bec59ced4283c0b5b98f9d5147f3ea04dfa124a4ab508ec6a30dd693e2417f23a79c41a882a59ae24d77cb78cb3f29ce748817316e4cfc025a68fe9cc7b8897b2fe83dba23e26b4c9baa34f03c653c1166c194afed088efc1187c55344c907bc9b3635877c83a2d0e82ed16a17f555b62bc506b769a88a724b473941d34a7eeaa0b0a6e16baacf1bfcea5eef9b979fd22e5f011f046e1d7b1f047eda67dea47ae3edff8fb88fd1ef5261b0e7061457790288c171260ae2d4d962834166571845544e61026e47d3072bc771622ad043fa59cc30af02f6521980e3a55d6938a7a5298cda99c3d57f24b7dd7295e594d8ebbf77d3c5946b770e96a4eda7fa1357f981296d58bcb2ef6c68783fed770a9a5d7c7a3138e8a59f76e4b01237f4ae5eb4623547e0bb0c75a1a737dee7de493900cc175dbb2feeccf196da23fdc75a90a7fb94e82f57ca34e98b84139ea0ce1a4562a3f3691244ac9e4a323cdfbc1d737fc9c4f9561945192e659d2b1b555ad751c344cc1a7e80aa9bd66e274ca918642595b7bd909088aca4ccacad1c1aa29f4606142ed13be1de88519de7d2c96515e984ce4b6a38b7f18abd29c68d2ad51584c337c1b5e8c97e90e6f4f7ef79b27291eaf83298e245f1e38e2b186a36bf823c428503c01097d9bcb823b495ee602da0fa3be3585916ecb62c3e45f02a212606796c5469fed60751ce3390540d918d21e02b8a63228afe7318f6b422aec9a7d894fc718fa444daf82fb6c7cd9af877a154a6c5d27e18ebf73f316006abc9f8808083749509fdc44bcd5e581bf395c8d247827b0ac9673ed1807e3acb975b26711205725df2fcfff837d9d808481550c91b0f8145ece2fa662dd79374c396225310fe6994a6a81bcc2c3c311d5cc48e8eee14fd5ec00972e813a1d6e28bc2d6e8adbcf91bdd8c8af71dcb3974d4a41dbf2e43de52b3a72e7a32969e144805868cbb297e2862c7b41312727d0b563291a0bb08bf4e399baa66bfb86f1fd4df68ae56e1bfac417cc84d3ab76cfba4a5aa22ece9667f6aefa3d6a70703502d7e324bf00b5af7b67681fbba9b08bdcedeac19e478fc1ce9d0c559c37f2aa668651a9fbab19cb07e156fd7e59c481a79c70f0c26f5fedfd7774bf6cfa118f2addee2d16d9555d8d8c0227ceae49ec94f437f221d5b1d386a79128c193fe43da0cc71785a2b481f764075c5767e1634deff54a79a7f6e3f00d259686067c75f12e272cd434c4879fb7c69df16301f9823224a849858ef24a12c59c303fb140f6695d55a964bc02d3d8cfb19c2379fae4d2c6ac28d95ec40e61276068b2159ea32eef9806321ace0a7604578bc7f664a31cb754041a47f977d8be619a03d8dd2663d8454f587133dced42770c4e705082848f50e6604724034fe1184e9d7c3879e33ebb0471bcaa251497805648ee9ccc54367c71a3b6593afb8013f2581283382d4536f41a62ed4e65861bc5ecb5ea458eaf70587fd5a8ef66ff8fe02fe067ed9fc0351912ac61f67b133f41a8436f752cb7fed1d50edbeefb5765eab20e4b8fa6549e89e61b51c1e71cad0cfb983f1df2dfe61a3d48e7aaa64c38ecc2a90c4fe86c7e9941c0f1283ebda891f383552479a83c774192eb682d77399107646cb622bb2cb180cfde912756817115c0707a52f781cdd114699947c5e8b87fcf33709639d8cd7ffe3df3dd60aade06339920f83a8148ff47799d391c673505ff439d0541e964ebb49263f89480245d15aeaa6f4bc7279e2e5e33731cc3b129bd990db0f31a2bb5f205fdcbff53f40234c983bbbf31a04156e7e498fb3ba9bf2a321d24bc012e08863d85b53cb13b1a29c8e7624851e6800e4586080bf2174cddb3383c1894de747999bfbbead23a56ff9ab24742ee03af79a310f0b87db0b1dd4647585177fe87848a43571b130e9b3dea387967f2e618a8eaeece3db8e5fea6ffc56f9bda9134094fc800a4ca92b04450a9c0d92eeef82ebe699cfd29a3a282ad3313a6bf15cd9e1f786b5545e8daf4f860ed14dc0163545686225018156f589a7d416a7c2382520bcda0a31d4f9ae31d2265e0b37fc363ef4b1974e7b15a7b25c748250eb50c86e63063d70dcb37fe8176c2ae8a6ff3ddfea52895c5c0d69e0b1808c4f42ce3a002360325b9e62b24a16bd45c1bf3897a0066242c670509a0d8f77354c564bb10605ee9f086029f24cd4ed579c11c7602fd164416d7b514f84f2bc0a897aa58b3eb33c97f1740889c6038c78cfef526997ce8a1d43870b78f787ef003465fbf5a9fb7a7700fc69e4ea99a7dd5c31bb5e0bf86c36b0d6b211f76187eb05c0d4806f64f75e902a49be8eb8e74dff45967ddf8b6c88f84fa721831ef69f5f2419b5925397cdc3fd1e612f8daeb11789524a88d1bd0d040f7f626839fb58c9ec31db4153da3d05c14aeaf768d5c2785ba6c69fcb21ad990dff9a732068ee479f43fb58b2d08c205da34afa09e70849c5047f8ef14a79d69152fa3b4a431ee5f0b3ed16e25fcaa06da8047185e0f8991c5404d3a49fcecde38b65e9438a5ac299bf1c76edec6cf0a6e39a3c1d032f49cc4ab34ad9a7a50258b01e2c1d390beddacd00966f6abc43b35cac3a2bf7688cf36d8b6e75f4f8c3141fd22aa102be2b8b4e72b9648e7f4c93aa58112343e22a388b6a73f37b3e21acff0d16bce567f03cba1f36674c375a72894e907d860d096dc1b8d8cfe5a67014e824f2028a609be69d3009db4a09bcadbf90dca793257f9a2bb3e6916f1fa8cf0af2d59512c6210ff1aafebe536e4dfdc34e15efd06a872b66b07a3e37a5bb55abbad74e52936b9b9c3bc32fd57e46c40244950f3dfbdd37222fd1e282a3265a75de2e2b345309a69ee67715a69ec8543092704a2b80df0c25f9558917514bf76331bc45ac88cad14184c1bdaed193c781cd380fa18582bedfee0128852ad8064ea5e6b09f541a9a94b91641172881b5c8a835984811b2dd089cfae8e8b708512d3d5dbaa836bb4b3d6dbedea8409735c659f8d7e6d46d5412fe891bb744ffad2db7d79868804865e98160628273ae4b9f3be204047179b79ce9f0aaa8b9b2abb20e414c881f87bef8f07c0567e72a889ebe387e8b4a5fee40250e93e89d90c816a728cbb7c78b7b9fc5af5118701c02b3f58c7d726ef7dc6e0d936af50444f01fbabfaddad63b6bbbd625618cd7d005143a63ce9c41e902196bc72fa8ddbdfde595639b9e9d1ff6ecb48379a046a034cb956bdcdc5bdc5be127b82412baae47c698dc7ba2e57d10e7774d2fb62d2296d25a9a820824d461a7d15ff35b47df9351f4fd90fde924c6ba28a0d1a4a5888b5148afddb8d9291f1a23aa60caedb9e4a003e278a72e0266ca2f8f5aa39924b0559ec33eb341531f5001124e9d6624229bbfad7332a97e1c6099ec7578a7fbe34769c4eab7a25c8329246b180794dc5e69cb591b0ff25c46b823495b56fc7d0f57ec3a38b51502e54a6776610e2b0b3a5ab95f4b3ca6c5ae60f9899d1335213b1037da6cbdd20006d613b91a8f3a1d0b1fcab261e5729bb1fba464ef925f86ce4ea03845aad443fd2484961b180cecb83a064cee2f2828764223471129658b7d8ec23cf6b11e273baac355e2995905ab27913a7e930d6bcdf6dfe60b8250a86195dc88acd63a10e3d151b584d57182de41b9a8ed2573c070ad6af13561a20be1d7e7042b9cdb1046f69c0b3384dafffe598f63e420b28fc8058139510f9341fa77204e1df9863a38601fa896bbff8097e201e46fc78e22949411ceb110312db5efd3cf4f08b5685e0a71b271a050ae4a892e1a644ed23ce14c4f757230994a95069f53912cc2df54e3b31c32126f4d9a4cb5a6e27f60604042f9361ea19560d1945391461faa0ae8acea0540d212e25ef2f7c032ecf647e99846764b9e2d85bc46f1deb6e36f2a389bec4f0d99550b38dc9ffcc05522833cfd909a0e0242858b766274d8388f06689b40b72faeba2da214b79de4ce4c89c7014a246e62a55bb990b40ebced9ad9d9cb8a4aeb1fd750b82c457a63731195ccb9f6c3425ca5869708b578353f0e85d9ec649aaa031f9ff1773b8292b8bcd20d0b8a05bb7a250fcb93b55c404ffd1e60ffbdb55c0baddb0893439bf103769711afbd4f6eb3de8652f28c93fc84abefda75f4151a08efc48faadd74cd382d8c2276bb53671728dc0f8328fbd34d67f15714e6a0405ffa7dfaa8f9080acf3f299984630dbfcb471f93390ff46a33c27fb0516537d384d5b7fc8141c6d3ff8dc67b72895f8de8ddf629b8c7e287e53989611df35e8dd06a8bef87900cdeb93fa5e26bd537a5fa0654532506d8a1d56807cda463f1a8390d8ce034d5bdb18efe3d676224edda64dff54dd9ff144bc6ce536feaca64b3a88fb06b845325f43f894cd57e3079dd3a96a5af68648b2537b71eba515011eb4f396db09d55a3a75d5774c7fd2385b40f9e8d2ec3a43233b0eff87cd0617c9f048fd0375cde33ff4dbbcb0540d5c947acb41f70e51bf0722b245a6873653214d036acd81c9b79b960451c8d35672976cc04c1ac76aef90198587482be81fed8321717358ef71d2c95cd3ff6d84e37afd391e4f52ae7070181096799b93d09b9af4bdf01a51d6fbbe8566703d210265804b28ba7d04080df8957dbd0ed34faffee97187f57c32c216a122ac5a093659f272b0f927eeb3139a18894899578075a0547a0a108dbf9480235a85ac6da82a34d99df1133d61bcd5b89e6da517765cffd472ee8359a3201320eb7eba6610602e12e3bf76d530a095359b1d8b1cd3e033235df724f5524e057caf40c4afb5e142dc4c4d423122ddc2663c00018b453247e2d30a1d6519900803ab6f9c6f4dfdf44604970fb6b9b118a2785869f8bb0e91f0d6c3bc66f7f6393b0e1045f46a79eca56ddb58d84c0a8b7f61f08f1c0113c965bf638e7f941b1be6a55800cc44d690d41d2baeaeb475d19a42e2fb49d9a435dbeaa7848c6d80a78182b1746f89bbd8835aec18e4909f457d820dcf7e73a2f37d9323675450dc90d158a529c30ac1218ba96aba8539669995b793fbc50d3c5899515a88b76e5f068cb1218fc9327c29114dad9a0fd462d1a71f5f9bffebe0779059660530aaa0b5b21f56963b1055e9de370d7a01812174abb7fc5eef4eee67d7d1db3976a31c349094c2dbdf96338199699048917f70a486f9898703c938711baa509a9d0c3bcda53db2234f68ec7f4736b0aa0faad5fded3aa91c42bb8785ef4dbcdc4215fca9ad6fd03b70968eb7fb4bcd4904194b72aa26b42546121e6d828176b1b312c2e003cbe0c3c778410cb238ac9ed1a3cf2a1b6e725e1796351f8ed893f892eda8508d4a97f058dd546f76d3f9f943948f32ec2709e7c791d6bf4350dbb5cf7f27a4974556634215df6240975a8e57e56a61171a848e48b18ee393fe015a2b5703c36c952418df400b7676e8a409f927866f9c064db45f64cd71e60168fe710b92e837185c"}], 0x12a8}}, {{&(0x7f0000004200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x1, 0x3, 0x0, 0x4, {0xa, 0x4e23, 0x0, @loopback, 0x5}}}, 0x80, &(0x7f0000005300)=[{&(0x7f0000004280)="543787fca3791d07260094fe0ba5f7302dfd110f0cbe8dfb5ae2f36b13e2ca99ab67c1f236ba0a4e2fbdf5e86cf40f2ca3ea9a69afc3920de3ab3245cbfbec0f51c9b215f36fc29c531ec821ebea63da2755fbb9cfc4a7d391d528", 0x5b}, {&(0x7f0000004300)="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", 0x1000}], 0x2, &(0x7f0000005340)=[{0x30, 0x101, 0x1, "309296b7ccf49a7339336fc50c3d920e195a622b99505f31d249c995750c"}, {0x60, 0x21e, 0x7f, "b12b9cb3f9667aa4f797988510aa8d7d95b9455248914a26750754d46d302d41dd8f4c3ff6354623d242b3324e642fd8482d5aeb6cebed0df7d48c7d0c548ad75fd61abebedfbd9c773228cadd1a"}, {0x30, 0xfaddff2d1d9c03cb, 0xab, "e95606a566b9f8387ca0aae9be797d44b9bccc07ff409be92fccc503166a"}, {0x110, 0x118, 0x10000, "60d107a5a2cbc7aace60f5119c27f6ecb040efa8da045007264aa174bc146509b1ea766a2881337e2bfa312946e74e3d21fd4fb6e19c9f3cb09e5bb466a97cecb1e79f0de56ec7e6d214194839807d22878d31703bbdd53addf1dee73a861f610f7f0a736c3297fa9b6e74a62e520d704fa526780e74d693c09e7e01484d786412a42afe0d6b7b2b2bd4e70dec059924ffa922a3cb4b1faddd43b29e0c47a1088de6abeb09a6cec0c6c3f101dc9e482800d95c1148e873212e6d9f4af42d3616889d13893605de72989baa545981a0f5d8aba3f2f8b2a53968ed7f5ee4d410ebddc370d83b87bc0bd8677ea62a052373bb035312b0663923d5d31b4a"}, {0x108, 0x103, 0xea6, "b1689703ffaeca647ce89ee92e0b8a5d783b2569d731ed668f389cba5e05f3f0113113e809907f4edde44ba8d91fadea97045fe550eb1cc426b214736090b3df21295fc7221daf391bb18de349456073607a4cebcce930c7ea883fbaec48e1a14e2f4748674ded0e08d69649e43f23c8c4138df97ba6fc9da3a18ed23fb69edaaf4597829128506470c455c61d6b2ca97da3f3e518d6fe151fec6a81c69104bd8a187dbd3dda38c059db455f43d93d86d3008310f6f8aa549929bc431a323db7a47afd3d829504e0b6e2684d25507ec14ac6470753e71b9acf423c77095c33b7fda6c5b12c665b1252cbc4aca9b8ea4cb5f6cbe6203b6a"}], 0x2d8}}], 0x3, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:32 executing program 3: open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x14, &(0x7f0000000040), 0x50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x14, &(0x7f0000000040), 0x50) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x14, &(0x7f0000000040), 0x50) write$P9_RVERSION(r3, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESDEC=r0, @ANYRES16=r2, @ANYRESDEC=r1, @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYBLOB="6600a5f41cd5a47861820df94c7688d1d4939f40458cb41475630c261833eb4e11b51349962264a8d14a7512365e5e02efce0dff5ec1a56c3b37efce0a8d2b5b2daa20b68b9e8733c1a67139884b5e15d637993c30ee93e9d300e05da1229cbd5012", @ANYRES16=r2, @ANYPTR, @ANYRES32=r4, @ANYRESHEX=r3, @ANYRESOCT, @ANYBLOB="94402d6235ff67144afa7a5119ebbc14ea8c111f2a59727e374d0287da5619fbf55d5d2a9f29987896", @ANYRESOCT=r5, @ANYRES32=r6, @ANYRESHEX=r7], @ANYPTR, @ANYRESDEC=r8]], 0x8) dup(r3) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000340)={0x0, 0x4}) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) syz_open_dev$sndtimer(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/18, 0x12) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001680)={0x0, @loopback, @empty}, 0xc) r9 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) sendmmsg(r9, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:17:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0xc00, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0xfffffffffffffff7, 0xc, 0x1, r2}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x100, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x2) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff}, 0x10) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2000, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x400454d0, 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x14, &(0x7f0000000040), 0x50) r8 = dup(r7) connect$vsock_dgram(r8, &(0x7f0000000080)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:17:32 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:32 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[]}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 663.076719] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:17:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x100, 0x7fffffff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}, @in={0x2, 0x4e20, @rand_addr=0x14}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @multicast2}], 0x6c) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 663.153025] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:17:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7ff, 0x1}, 0x20) 10:17:32 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[]}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) write$cgroup_int(r5, &(0x7f00000000c0)=0x4, 0x12) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) r6 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_SECURITY(r6, 0x112, 0x4, &(0x7f0000000100)={0x1f, 0x6}, 0x2) r7 = dup3(r0, r3, 0x0) semget(0x0, 0x1, 0x200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/62, 0x3e) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) getsockopt$packet_int(r3, 0x107, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="038c3cc5"], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x20}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:17:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) dup3(r0, r0, 0x180000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000000)='net/if_inet6\x00') r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x3000)=nil, 0x3000) shmdt(r5) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:17:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x3}, 0xfffffffffffffe71) 10:17:33 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[]}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:33 executing program 0: r0 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x1000) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000000c0)=0x5) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) ptrace$cont(0x20, r5, 0x0, 0x0) fcntl$lock(r3, 0x0, &(0x7f0000000080)={0x4, 0x0, 0x4, 0xf6c, r4}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, 0x30, r6, 0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r8, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$TIOCSRS485(r8, 0x542f, &(0x7f0000000100)={0x6, 0x6, 0x4}) setsockopt$sock_int(r7, 0x1, 0x14, &(0x7f0000000040), 0x50) r9 = dup(r7) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 10:17:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x4, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x7, 0x8, 0x0, 0x40, 0x0, 0x5, 0xec43a667606c6480, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xf83fb75, 0x1, @perf_config_ext={0x40, 0x240000}, 0x1, 0x2, 0x10001, 0x8, 0x40, 0x0, 0x3f}, r4, 0x5, r5, 0x2) 10:17:33 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000040)={0x8001, 0x4, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffe) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:17:34 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x801a) io_setup(0x401, &(0x7f0000000080)=0x0) io_submit(r1, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 10:17:34 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB]}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) write$P9_RCREATE(r2, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x80, 0x1, 0x7}, 0x1}}, 0x18) mq_timedsend(r5, &(0x7f0000000140)="ce9b9199f03bd6a808c0ad0333785f0b1d5eeeb5d4f1ced9b16d89e03fa0bf275b75bbfbbcfcc861827c16dab6be273a3a2fac1fd29e351ec55d1bff1c29f4c8f9d46939ab5743e803ba8b1ba463c5cccd2295e34eb7edca8055cb4d458cc4cdfbc14bd815ccb77687f87dac0ec00f7b83f5e3dc7565fdd26f72936f2d3b544216ae04f0c952c50b9e33ccc43ac1c87211e72825a80a", 0x96, 0x80000001, &(0x7f0000000040)={0x77359400}) 10:17:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x10001, 0x68a380) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000240)={0x0, 0x0, {0x8, 0x101, 0x0, 0x3}}) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) sendmsg$tipc(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080)="617909a717f4d318b9ce15c7916328b215c1e979eec83d2092a15ec1b31c805ac42242ddb8639b51338564d6cf8160e7a96ce0467662373aa7714c19ccc4bcae7a44bbf8ecb057cad65a55ea092a0a7ed9f6086d620d9b4ee4c5fece4de1d2bc3dfaaa2f9305a8817e795db7741cd9946236c5260d29b1e801e2ed89d192ae190ad5fa981847c235612f41cb61e0268d7f815132947fd874794e78803a1148aaa246b3e92a443cb554a960a3b5cc54ddce8c", 0xb2, 0x4}, 0x20000000) ioctl$MON_IOCQ_URB_LEN(r4, 0x9201) 10:17:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x800, 0x0, 0xff, 0x4, 0x1, 0x3}, 0xfffffffffffffe1d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f0000000040)=0x1, 0x4) 10:17:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x100, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x52405905beb165da}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) write$dsp(0xffffffffffffffff, &(0x7f00000004c0)="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", 0x1000) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07602b00003f0e430a001400020045b300070300000319001a00120002000e00010006000300"/57, 0x39}], 0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000014c0)={0xf0, r5, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x70}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4b}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xf0941990b1ee98cd}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xdfb}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}]}, 0xf0}, 0x1, 0x0, 0x0, 0x1}, 0x0) 10:17:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB]}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000440)={0x0, 0x0, @ioapic}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r7, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x484, &(0x7f0000000000)={0x0, @rand_addr=0x3, 0x4e21, 0x1, 'none\x00', 0x4, 0x2, 0x6d}, 0x2c) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r8, &(0x7f0000000200)={0xffffff66}, 0x369) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r9, &(0x7f0000000200)={0xffffff66}, 0x369) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r10, &(0x7f0000000200)={0xffffff66}, 0x369) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r11, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:17:35 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x204, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100), 0x4) sendmmsg(r1, &(0x7f0000004500), 0x40000000000033e, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) [ 666.006891] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 10:17:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r3, r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r6, 0x5a, "66e0609d2efea11fcd46ecdf0a5890e623688f05ed0d01fe2ca308e3685aa77b2703fcc97885da833b4fcb80f746ffc4a766d248f81acc8afd59368378586d30ac5990cecd3b0aad95e4a4326a22e9f114b50141d8a771eb0a5b"}, &(0x7f0000000040)=0x62) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r7}, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r0, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) [ 666.079753] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 10:17:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB]}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r4, r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000001c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r8, &(0x7f0000000200)={0xffffff66}, 0x369) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r8, &(0x7f00000002c0), &(0x7f0000000300)="f2f84ecb30c59940d4fdd4f7f0be430c44a4bae291faa1ef1ab5d07f9cc2a444b8c90c08d1971f7d54cbacce004a4c6f5afd8a90a5fb37391614b193177fb302d61c89814f3782800227a8cc115aaab105912113264367d8b0401e07395d234728a7a12fcccfd18f5da3d6e63a099680082a19cf3f3fc16cf42c1a40b7c0e943302a8d4d64bc3f5cb2c9c74c5dd2d19e96956ddecfd42e3460cf443d7fa9012a038a77fbecd6b620af6e0f25a34d4485c720db6c9a368a2ea1e9e3b6b8e52e2e6fd812643a49bef7ddaf2f3d85b50993fc", 0x5}, 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000240)={r7, 0x401, 0x6}, &(0x7f0000000280)=0x8) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r0, r9, 0x0) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0xfffffffffffffffe}, 0x18) ioctl$sock_inet_udp_SIOCINQ(r11, 0x541b, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r12 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$BLKROSET(r12, 0x125d, &(0x7f0000000100)=0x9) 10:17:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) sched_setattr(r1, &(0x7f0000000040)={0x2d9325b579241ef, 0x5, 0x1, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x5) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x1, 0x42, r6}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e1f, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 10:17:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) select(0x40, &(0x7f0000000000)={0x9, 0x100000001, 0x8824, 0xf06, 0x9, 0x40004, 0x4, 0x7ff}, &(0x7f0000000080)={0x400, 0x46e, 0x5, 0x3, 0x8, 0x8, 0x8, 0x4}, &(0x7f00000000c0)={0x5, 0xd80, 0x4, 0x232, 0x7d, 0x40, 0xffffffffffffe7fb, 0x8}, &(0x7f0000000100)={0x77359400}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000140)={0x1, 0x0, 0x102, 0x2, {0x2, 0xffff, 0xc8bb, 0x5}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000240)={'vlan0\x00', {0x2, 0x4e21, @empty}}) ioctl$KVM_SET_XSAVE(r5, 0x4138ae84, &(0x7f0000001140)={"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"}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 10:17:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0xb0, 0xffffffffffffffda, 0x7, [{0x5, 0x0, 0x16, 0x5, '/selinux/checkreqprot\x00'}, {0x1, 0x10000, 0x6, 0x20, 'vmnet1'}, {0x2, 0x7, 0x5, 0xffffff7f, 'eth0-'}, {0x3, 0x8001, 0x16, 0x0, '/selinux/checkreqprot\x00'}]}, 0xb0) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x1}) 10:17:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841"], 0x8a}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0xfc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x7, 0x3, 0xff, 0xf, 0x0, 0xfffc}, 0xfffffd46) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:36 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn(0x22, 0x3, 0x25) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x2000000000000010, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c4140000", @ANYRES16=r3, @ANYBLOB="0305000000000000000008000000"], 0x14}}, 0x0) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r4, r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000001c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000300)={r7, 0x200, 0xcc, "b90d513979a999661bf630a001217399a9af7f361c8d6f6ef60b2dde7a0daad12ae7407fc2286f766525ece1bc68855cc128614034be330e05931bbd85f518dffe3bab10142e8206eaa0a952a3414f33cd9a2b81ac8c91fc6410eade3531da6ea5a5d09b8073d732110e09927c9736ea8cc3541ba2db285b85629cdded31252d92950ceae9786223308d977bee4cedb20d7d817a92f13cf7a6c4e25dcabb6cb8e27f39f9e2160d57a5a409bf844e90eac341a497dec902dfb587d9776a98c03388c7092775c0696eb54d5e57"}, 0xd4) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000091af79f2b1c90d3d64b2cdb0eb9f1c43ae2a507a4b8e8aa50dbcfacecb8b", @ANYRES16=r3, @ANYBLOB="020029bd7000fddbdf250f0000000800050006000000"], 0x3}}, 0x8000) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r3, 0x4, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0xccde3b0cbc8ae73d) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 10:17:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfeca) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x2, 0x20000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000080)={0x1, 0x5bd, 0xfffffff8, 0x4, [], [], [], 0x0, 0x2, 0x4, 0x2, "fe42685a740ad07e4d82c8a4efa8072d"}) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:17:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'ip6_vti0\x00', {'veth0_to_hsr\x00'}, 0x8001}) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote}, &(0x7f0000000280)=0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f00000002c0)={{0xd, @rand_addr=0x30, 0x4e21, 0x2, 'ovf\x00', 0x12, 0x9, 0x2c}, {@local, 0x4e23, 0x0, 0x8001, 0x7b1f, 0x1fc}}, 0x44) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7fff) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={r2, 0xffffffffffffffff, r5}, 0xc) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x22, &(0x7f0000000040), 0x4) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x220001, 0x0) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r7, r8, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x44}}, 0x0, 0x7}, &(0x7f0000000400)=0x90) r9 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x652, 0x400000) ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) kcmp(r4, r4, 0x3, r6, r0) 10:17:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x6, {{0x2, 0x4e21, @broadcast}}, 0x0, 0x8, [{{0x2, 0x4e21, @empty}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e20, @broadcast}}]}, 0x490) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) [ 667.705153] input: syz1 as /devices/virtual/input/input7 10:17:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x4161, 0x0) r3 = gettid() ptrace$getenv(0x4201, r3, 0x7, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841"], 0x8a}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3, 0x1) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x2, 0x4, 0xfff, 0x1]}) 10:17:37 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xba, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140)=0xc3, 0x4) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000ec0)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) rmdir(&(0x7f0000000240)='./file0\x00') sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r5, @ANYBLOB="ec000900b500000028ea921d636ce0d8611267778f0f6bbd88b15bdb55da1f469ca9d04afa345c40192ba39e1cf096e32d9e6194b4585abc9f2967d444390f64faf422bedd5c8ff315df4dad353b04ff2c930bc4269dcf9a3e7fcd2185b8763a6fc44540eacf182212a073f443e4cdfe3db65020a6bd1b1bff196c1be20d7090de53925728967934c9128808c9a357415cf0edf4f345e9fa0f9771b9d2ae8399ec5fdfe8bb4b51687f9d815b6a41e1b39359b5d8b2841133a798a08a27ae36ff96026c08dcb758cf1eaf064f36645b919264171cd2a2b7"], 0x20}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x100100) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5000002, 0x12, r6, 0x36b07000) 10:17:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x2, 'eql\x00', {0x7}, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) [ 668.268544] protocol 88fb is buggy, dev hsr_slave_0 [ 668.273698] protocol 88fb is buggy, dev hsr_slave_1 [ 668.303211] audit: type=1400 audit(1575800257.666:157): avc: denied { map } for pid=26443 comm="syz-executor.3" path="socket:[124154]" dev="sockfs" ino=124154 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_route_socket permissive=1 [ 668.578541] protocol 88fb is buggy, dev hsr_slave_0 [ 668.583759] protocol 88fb is buggy, dev hsr_slave_1 10:17:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841"], 0x8a}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:38 executing program 2: r0 = socket$inet6(0xa, 0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) recvfrom$inet(r3, &(0x7f00000000c0)=""/133, 0x85, 0x1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="0101000000784111de6ac604d4549a00020000000000"], 0x1c}}, 0x0) accept$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r5, 0x420, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e20}]}, 0x44}, 0x1, 0x0, 0x0, 0x48}, 0x8080844) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) 10:17:38 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000000)="8905000000", 0x1a0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x275f53cde69098e3, &(0x7f0000000200)="7f009be22c008bd57ee231a37c6972432740c65bffee16928af843108d697ed0460d7159c98f4e986b9983867c200a1e1f71c8317fed960f06dfd23a174bf585125b5d2f6e7c99c97fca6bcaee63f1fa92ef48398818078383c9a0d2f323e101270fe302851f37f4e595608e376169da429b9303b377657da51103c515367e7b86c76ee07e3a1d7ad8b515e6aa7308fb80339066bee73aea329b5f74864ec03ec5c92be515c840c59d875c36e1d1be0d9fa3901eeaa776851f23b821ba7be42346b1c1655027d7e5e22f3fadb80009c93e587987d0e1dffbd4efa0ddc7dd23fa288ec60505637c9c4404f610f5b27f8bd6adc4457946", 0xf6) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:38 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getpid() openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002, 0xfffffffe, @rand_addr="0000000000000000ef00"}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24008040, &(0x7f0000000180)={0xa, 0xfffe, 0x0, @rand_addr, 0x101}, 0x13) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1000000000000003, 0x0) gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000008ff8)=0x3f) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x100, 0x0) fcntl$setsig(r5, 0xa, 0x12) recvmsg(r6, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r5, r6) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r7, &(0x7f0000000200)={0xffffff66}, 0x369) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc24c0, 0x0) write$FUSE_BMAP(r9, &(0x7f0000000200)={0x18, 0x0, 0x4000000006, {0x9}}, 0x18) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000080)=0xea) sendto$inet6(r3, &(0x7f0000000040)="8cc8fa6d41424f", 0x7, 0x4004c810, 0x0, 0x0) socket$unix(0x1, 0x215b9b7ca983b063, 0x0) r10 = gettid() tkill(r10, 0x16) sendto$packet(0xffffffffffffffff, &(0x7f0000000300)='\x00', 0xfffffd94, 0x3ffffff, 0x0, 0xffffffffffffffc1) 10:17:38 executing program 5: r0 = socket$inet(0x2, 0x80402, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x340000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000100)=0x1) 10:17:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691"], 0xcf}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:17:38 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r5, r6, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000380)={{0x1, 0x0, @reserved="e5d69414efa057d37603bb965358da9fd74c2d0c806acdda63ec9e124dae1e81"}}) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000300)={r7, 0x100}, &(0x7f0000000340)=0x8) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) fanotify_mark(0xffffffffffffffff, 0x44, 0x10, r8, &(0x7f0000000240)='./file0\x00') 10:17:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691"], 0xcf}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:39 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r3}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r4, r7, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r9, 0x227e, &(0x7f00000000c0)=0x1) 10:17:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x1}, 0x20) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r5, 0xae47, 0xd000) 10:17:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="40df4f3365660f38806d00c744240021000000c74424020990a62fc7442406000000000f0114240f1acec461016076180f01cab9800000c00f3235010000000f30b9800000c00f3235010000000f302e400fc7701dc4c2652e5ef1", 0x5b}], 0x1, 0x10, &(0x7f0000000100)=[@efer={0x2, 0xe082}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) gettid() 10:17:40 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691"], 0xcf}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:40 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) fsync(r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000500)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xfffffffffffffddc) r4 = socket(0xa, 0x1, 0x0) fstat(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) setregid(0x0, r5) getgroups(0x2, &(0x7f0000000400)=[0x0, r5]) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000440)={0x90, 0x9499ee5f7a625c1c, 0x2, {0x1, 0x3, 0x81, 0x5, 0x9, 0x1, {0x1, 0x1f, 0x10001, 0x5, 0x5, 0x2ca, 0x1, 0xfffffc01, 0xfff, 0x800, 0x101, r3, r6, 0x5, 0xfffffff9}}}, 0x90) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f00000000c0)) ptrace(0x10, r8) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r8, 0x2, &(0x7f0000000280)={0x0, 0x10}) write$FUSE_BMAP(r1, &(0x7f0000000200)={0x18, 0xffffffffffffffda}, 0x18) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r9, r10, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet(0x2, 0x4000000805, 0x0) r12 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r11, r12, 0x0) 10:17:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) close(r0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, r4}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r4, r5}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) r6 = socket(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) setregid(0x0, r7) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r9, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r12, &(0x7f0000000080)={0x1f, r14}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r14, r15}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r17 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r17, &(0x7f0000000080)={0x1f, r19}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r19, r20}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x840002, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}], [{@euid_eq={'euid', 0x3d, r8}}, {@fowner_eq={'fowner', 0x3d, r10}}, {@permit_directio='permit_directio'}, {@euid_lt={'euiE<', r15}}, {@smackfsroot={'smackfsroot', 0x3d, 'security.ima\x00'}}, {@obj_user={'obj_user', 0x3d, '[]vboxnet0%$-\xf7'}}, {@permit_directio='permit_directio'}, {@appraise='appraise'}, {@euid_lt={'euid<', r20}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'security.ima\x00\xb4\x96\x7f\xdf\xe8\x8c0\xa8\xeb\xe8\x93\xc7\xcb\x12\x91\x8c\xa9;\xd13T\x82]\x1d$\xe2\xe3O*\vF\xc2#4\x88D>*\xc5V\xcb\x87\x92\x8e\xd6\x12\xc0\x1b\xc1\xc0#o\xff\\\v\xb1lPj\xfa\x9f\xf0\xdc\f\xeaW\xda\x10\x03\xb8A\x87\x86\x9c\xdc\r\t\xdb\xbcet\b\xaf\x17\x86\x93:!3\xee4i\xc2O\xc7c\x8d\xef\xaa%=\xe2*B\x00\x8c\xa03\xb6^/My\xc6\xac\xcd\x7f\xed\x18\xf6\x04V4Cb\xe5M\xfb\x16\x93[\x8c)\xb2\a \xf3x\xa4\xd6|\a\b\xc6_\x9dxq\xaaa{Y\x97\x8c\xe3\x81\b\xd2\xee\xc8c\xd4\x1dM\\\xfb\xea\xca\xfd\xfbSdUf\xa2\x01+$m\xacY\xdfU\x13\xa6\xa8\xad\xf1\x9f\xed\xa4;\\4\x12-\xady\x1c\xd5\x19\xf2w\x03\x16\x84{x\xb3*\xeeaxH\xc9\x81\xf3\xe4-\xabN\r\xd2'}}]}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r21, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0410d7857f97a0dfceed2e"], 0xb, 0x2) 10:17:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x1, 0x0, 0x1000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) [ 671.018257] *** Guest State *** [ 671.030882] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 671.066313] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 10:17:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000280)={'raw\x00'}, &(0x7f0000000040)=0x54) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f00000000c0)={0x6, 0x6, "f8e00a9a429bde51b6a632b0e0d70e95c8121e1dda7d16a9ca02bc71050f8d44", 0x5, 0xffffffff, 0x0, 0x2, 0x40}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:40 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670f"], 0xf2}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 671.112546] CR3 = 0x0000000000002000 [ 671.132187] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 671.170708] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 671.205352] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 671.205364] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 671.205379] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 671.205392] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 10:17:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 671.205411] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 671.205428] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 671.205443] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 671.205458] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 671.205475] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 671.205486] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 671.205501] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 671.205512] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 671.205527] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 10:17:40 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670f"], 0xf2}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 671.205537] EFER = 0x000000000000e001 PAT = 0x0007040600070406 [ 671.205547] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 671.205555] Interruptibility = 00000000 ActivityState = 00000000 [ 671.205560] *** Host State *** [ 671.205570] RIP = 0xffffffff811cf693 RSP = 0xffff8880475878c0 [ 671.205590] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 671.205601] FSBase=00007f73995f2700 GSBase=ffff8880ae900000 TRBase=fffffe0000034000 [ 671.205611] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 671.205624] CR0=0000000080050033 CR3=0000000092a49000 CR4=00000000001426e0 [ 671.205637] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87601400 [ 671.205647] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 671.205651] *** Control State *** [ 671.205660] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000eb [ 671.205667] EntryControls=0000d1ff ExitControls=002fefff [ 671.205678] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 671.205686] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 671.205694] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 671.205701] reason=80000021 qualification=0000000000000000 [ 671.205708] IDTVectoring: info=00000000 errcode=00000000 [ 671.205714] TSC Offset = 0xfffffe96d5f5170d [ 671.205719] TPR Threshold = 0x00 [ 671.205726] EPT pointer = 0x000000008f95001e [ 671.205736] Virtual processor ID = 0x0001 10:17:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000700)={r5, @rand_addr=0x2, @empty}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000440)={0x19, "b3016bd91b1e2cae77fddc938086d412bcbcd098f7faaf0206de50ff422e0976897b73dd70619f136fd05772714070a04aa255a7cd3e745e1d749a8fe365f6c2ab6f94612c7b4cbc6a006705bea3cb0a11d2ecd16bd14bf1c804ad84b47b4c71cf66c5e08c683c8107fb2bb937254d815591241111de1f868769a616c8f34476"}) r7 = dup3(r0, r6, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000180)=[{&(0x7f0000000100)="f25e69ecfe5bd7365b639d86c7d8e2d850546c5722a8a8f0b32e3dd3f760d226ab1b7c8b8f2bb2f818036a1274bb4b04bce96fa5168489f86676c1d5c15440da277ff382274386ca0c8d4d6c5b29f00065452d1f2fdf3c20b8ec9f11730b22a6073a2f4bab19fec48dda1b60d7ff232e190b2fe04033071f006fe83bde7a0bc2", 0x80, 0x3f3a}, {&(0x7f0000000280)="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", 0xfd, 0x400}], 0x4000, &(0x7f0000000380)={[{@adaptive_mode='mode=adaptive'}, {@resgid={'resgid', 0x3d, r8}}, {@resgid={'resgid', 0x3d, 0xffffffffffffffff}}, {@six_active_logs='active_logs=6'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@test_dummy_encryption='test_dummy_encryption'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@smackfsroot={'smackfsroot'}}]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) [ 671.791186] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0xbde03c16) [ 671.834233] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 671.867626] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 671.894288] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 671.917826] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0xbde03c16) [ 671.939594] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 671.960817] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 671.998585] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 673.712838] audit: type=1400 audit(1575800263.096:158): avc: denied { map } for pid=26565 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17072 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 673.778328] IPVS: ftp: loaded support on port[0] = 21 [ 673.841807] chnl_net:caif_netlink_parms(): no params data found [ 673.873874] bridge0: port 1(bridge_slave_0) entered blocking state [ 673.880427] bridge0: port 1(bridge_slave_0) entered disabled state [ 673.887390] device bridge_slave_0 entered promiscuous mode [ 673.894558] bridge0: port 2(bridge_slave_1) entered blocking state [ 673.901039] bridge0: port 2(bridge_slave_1) entered disabled state [ 673.907998] device bridge_slave_1 entered promiscuous mode [ 673.924069] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 673.934011] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 673.950132] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 673.957456] team0: Port device team_slave_0 added [ 673.963179] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 673.970936] team0: Port device team_slave_1 added [ 673.976454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 673.984116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 674.031602] device hsr_slave_0 entered promiscuous mode [ 674.078839] device hsr_slave_1 entered promiscuous mode [ 674.119281] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 674.126539] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 674.142378] bridge0: port 2(bridge_slave_1) entered blocking state [ 674.148799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 674.155367] bridge0: port 1(bridge_slave_0) entered blocking state [ 674.161780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 674.195764] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 674.202757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 674.214250] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 674.223188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 674.230942] bridge0: port 1(bridge_slave_0) entered disabled state [ 674.247997] bridge0: port 2(bridge_slave_1) entered disabled state [ 674.255364] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 674.266095] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 674.272386] 8021q: adding VLAN 0 to HW filter on device team0 [ 674.281746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 674.289679] bridge0: port 1(bridge_slave_0) entered blocking state [ 674.296017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 674.305707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 674.313510] bridge0: port 2(bridge_slave_1) entered blocking state [ 674.319900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 674.337228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 674.344972] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 674.361042] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 674.371742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 674.382412] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 674.390100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 674.397722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 674.405395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 674.414083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 674.426313] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 674.435002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 674.441843] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 674.455491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 674.638880] protocol 88fb is buggy, dev hsr_slave_0 [ 674.644420] protocol 88fb is buggy, dev hsr_slave_1 10:17:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) close(r0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, r4}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r4, r5}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) r6 = socket(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) setregid(0x0, r7) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r9, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r12, &(0x7f0000000080)={0x1f, r14}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r14, r15}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r17 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r17, &(0x7f0000000080)={0x1f, r19}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r19, r20}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x840002, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}], [{@euid_eq={'euid', 0x3d, r8}}, {@fowner_eq={'fowner', 0x3d, r10}}, {@permit_directio='permit_directio'}, {@euid_lt={'euiE<', r15}}, {@smackfsroot={'smackfsroot', 0x3d, 'security.ima\x00'}}, {@obj_user={'obj_user', 0x3d, '[]vboxnet0%$-\xf7'}}, {@permit_directio='permit_directio'}, {@appraise='appraise'}, {@euid_lt={'euid<', r20}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'security.ima\x00\xb4\x96\x7f\xdf\xe8\x8c0\xa8\xeb\xe8\x93\xc7\xcb\x12\x91\x8c\xa9;\xd13T\x82]\x1d$\xe2\xe3O*\vF\xc2#4\x88D>*\xc5V\xcb\x87\x92\x8e\xd6\x12\xc0\x1b\xc1\xc0#o\xff\\\v\xb1lPj\xfa\x9f\xf0\xdc\f\xeaW\xda\x10\x03\xb8A\x87\x86\x9c\xdc\r\t\xdb\xbcet\b\xaf\x17\x86\x93:!3\xee4i\xc2O\xc7c\x8d\xef\xaa%=\xe2*B\x00\x8c\xa03\xb6^/My\xc6\xac\xcd\x7f\xed\x18\xf6\x04V4Cb\xe5M\xfb\x16\x93[\x8c)\xb2\a \xf3x\xa4\xd6|\a\b\xc6_\x9dxq\xaaa{Y\x97\x8c\xe3\x81\b\xd2\xee\xc8c\xd4\x1dM\\\xfb\xea\xca\xfd\xfbSdUf\xa2\x01+$m\xacY\xdfU\x13\xa6\xa8\xad\xf1\x9f\xed\xa4;\\4\x12-\xady\x1c\xd5\x19\xf2w\x03\x16\x84{x\xb3*\xeeaxH\xc9\x81\xf3\xe4-\xabN\r\xd2'}}]}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r21, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0410d7857f97a0dfceed2e"], 0xb, 0x2) 10:17:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670f"], 0xf2}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:17:44 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2440, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x5, &(0x7f00000000c0)=""/203, 0xcb) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x100) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000280)=""/137) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r1, r5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000000c0)={0xc0000, {{0xa, 0x4e24, 0x9, @loopback, 0x1}}}, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x103}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x88) 10:17:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1, 0x62a3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8440, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r6}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in=@multicast2, @in6=@rand_addr="d59261a95fb965599084aaea3fec5111", 0x4e23, 0x0, 0x4e21, 0x0, 0xa, 0x10, 0x20, 0x0, r7}, {0x0, 0x40, 0x400, 0x1, 0x9, 0x80000001, 0xc, 0x8}, {0xffff, 0x100000000, 0x0, 0x6}, 0x1, 0x6e6bba, 0x1, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @multicast1}, 0x4d5, 0x2b}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x3506, 0x1, 0x0, 0x6, 0x3b, 0x5}}, 0xe8) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 10:17:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000140)=0x3) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0x1ff, 0x100]}, &(0x7f0000000100)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x103}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:45 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1000, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) dup(0xffffffffffffffff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:17:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$peeksig(0x4209, r1, &(0x7f00000001c0)={0x6, 0x1}, &(0x7f0000000d00)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r3, 0x9, 0x8, 0xd2, 0x5}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f00000002c0)=0x1ff) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}], 0xa2a6}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r7, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_GET_LAPIC(r7, 0x8400ae8e, &(0x7f0000000900)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) 10:17:45 executing program 2: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:45 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3"], 0x103}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:45 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='projid_map\x00') ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f00000000c0)={0x3, [[0x1000, 0x80000000, 0x2, 0x400, 0x401, 0xffff, 0xffffffff], [0x4, 0xdb, 0xfffffffe, 0x2, 0x80000000, 0x40, 0xdc14, 0x400], [0x0, 0x1, 0x7ff, 0x6, 0xd2, 0x3fd, 0x4, 0x3]], [], [{0xff, 0x9, 0x1}, {0xfffffff9, 0x7, 0x8}, {0x4, 0x9, 0x4}, {0x6c3, 0x3, 0x5f}, {0xffffff80, 0x800, 0x7fff}, {0x100, 0x4, 0x3fb}, {0x9, 0x24, 0x2}, {0x0, 0x7, 0x7f}, {0x3, 0xe4, 0x3}, {0x9, 0x2, 0x7}, {0x5, 0x2e2, 0x100}, {0x3f, 0x5, 0x7fff}], [], 0x100}) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000500)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r5, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0xa1) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x14, &(0x7f0000000040), 0x50) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000540)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote, 0x4e20, 0x0, 0x4e21, 0x7, 0x0, 0xb40442ed9c6cd388, 0x80, 0x2b, r10, 0xee00}, {0x100000000, 0xc3b, 0x3000000000000, 0x0, 0x0, 0xfc6, 0x7f, 0x7b4}, {0x3, 0xae, 0x6, 0x2}, 0x60000000, 0x0, 0x2, 0x1, 0x5, 0x2}, {{@in=@loopback, 0x4d3, 0x4fe8bd2d4eaabff9}, 0x2, @in6=@loopback, 0x3501, 0x3, 0x3, 0x0, 0xffffffff, 0x6, 0x4}}, 0xe8) bind$rds(r6, &(0x7f0000000340)={0x2, 0x4e22, @empty}, 0x10) 10:17:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x4}, 0x11) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x8}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r0, r5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='\x00\x04\xf2\xff\xff\xff\xff\xff\xff\xff', 0x100000000, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) bind$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0x9, 0x98, 0x81, 0x7f, 0x3, 0x1}, 0x5}, 0xa) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000100)={0x6, 0x3, 0x0, {0xc312, 0x7fffffff, 0x4, 0x7}}) 10:17:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) bind$nfc_llcp(r3, &(0x7f0000000240)={0x27, 0x1, 0x0, 0x5449a1736de5d4f3, 0x4, 0x0, "0ecce92f25621f8b96a2b2b8a49dfa3d207ed79e6718561bf33fc688d42267ed1fc2d4a9d2c681f7411b681df76738612c6dcf2e33d8870981d5a208889c42", 0x3e}, 0x60) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x0, 0x200]}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:17:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x22) 10:17:46 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10c}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0xa56225984b973110, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0xffffffffffffffc1, 0x7fffffff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x5acfdeec5f583ffc, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000300)={0xa330}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "d46d2f7d04ac2cbc", "03392fba47562d6ec1fed67664edba1a525fdbadf094c6a66a4671c2158790a5", "61c8e9a1", "d9cd7c70b7be89b0"}, 0x38) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = dup2(r3, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000100)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) r7 = dup(r5) r8 = socket(0x10, 0x803, 0x0) r9 = socket(0x2000000000000010, 0x3, 0x0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r10, 0x503}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r8, &(0x7f0000000280)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[]}}, 0x8000) sendmsg$IPVS_CMD_GET_DAEMON(r7, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3000ef00", @ANYRES16=r10, @ANYBLOB="000226bd7000fddbdf250b00000008000600070000000c00030008000500ac1e000108000400fe030000"], 0x30}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000340)={0x73622a85, 0x2, 0x3}) r11 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2000000000000) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r12, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_SET_SREGS(r12, 0x4138ae84, &(0x7f00000001c0)={{}, {0xd6aa08f8f1fac9e0, 0xf000, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x14}, {0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x0, 0xfd}, {0xd000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0xaac4d2fd76a6b4f8}}) ioctl$KVM_RUN(r11, 0xae80, 0x0) 10:17:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:17:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x400, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x9, 0x1}, 0x20) socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000200)={0xffffff66}, 0x369) getsockname$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) 10:17:46 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10c}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f00000000c0)=0x4) 10:17:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) fstatfs(r0, &(0x7f0000000200)=""/158) r1 = socket$inet(0x2, 0x1, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x5, &(0x7f0000000040), 0x4) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) ioctl$FBIOBLANK(r2, 0x4611, 0x1) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:46 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgrp(0x0) lstat(&(0x7f0000000240)='.\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(0x0, 0x0, 0x0) r4 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r4, &(0x7f0000ffd000/0x3000)=nil, 0x1800) timerfd_create(0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r5, 0x227a, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r6, 0x227a, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x227a, 0x0) r7 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FIBMAP(r7, 0x227a, &(0x7f00000002c0)) r8 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r8, 0x227a, &(0x7f00000002c0)) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) r9 = timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, 0x0) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000300)={{0x5, 0x0, 0x0, r3, r10, 0x0, 0x2}, 0x0, 0x400, 0x101, 0x1000000}) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, 0x0, 0x0) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/validatetrans\x00', 0x1, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r11, 0x1, 0x14, &(0x7f0000000040), 0x50) sendfile(r11, r9, 0x0, 0x1dde) 10:17:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x27}, 0x800, 0x1, 0x0, 0x8, 0x0, 0xffff}, 0x20) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r4) 10:17:46 executing program 1 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) [ 677.459254] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:17:46 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x10c}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) accept(r3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:47 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x151000, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000004c0)=0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000007d40)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) recvmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)}, {&(0x7f0000000140)=""/184, 0xb8}, {&(0x7f0000000200)=""/120, 0x78}, {&(0x7f0000000280)=""/176, 0xb0}, {&(0x7f0000000340)=""/47, 0x2f}, {&(0x7f0000000380)=""/115, 0x73}], 0x6}, 0x40002041) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f0000000500)={0x30, 0x5, 0x0, {0x0, 0x6, 0x1, 0x1}}, 0x30) 10:17:47 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x110}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x2fad0e9782994cbf}, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_GET_DUMPABLE(0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) write$midi(r3, &(0x7f0000000080)="e80435b3d534a9605ab1f96b2588dc7bd795e0e9d157a08de0bab7499477b2357a650f862421aa840274f8693a6533043c3cb9020908fbe22e68b2f660efa724f57d764a4296763d197de66245ef4655fc134932641078ddec9e72498eb24cc7010fb75edd1eca9dfad81f888188cb28bafb10fbc00cc542ffc5f34c848b6d34e3d31d443a636637a4183f5c33e2ce168cb838a9beec95df724c3131c6ad16f0098e4dfb3b08fd8b16f45b3b5aa7d27abb99af4e68bfb695387fed56fba488c79fa645f46b15e78e33772415434606bcfa04f654a3d4001b116f6bae7ceb9d319cd9d040342b73a0954afe", 0xeb) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000000)='$\x00', 0x2) prctl$PR_SVE_SET_VL(0x32, 0xe4b9) getsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:17:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r5 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x20200) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @remote}}, [0x27, 0x7b2b, 0x6, 0x5, 0xffff, 0xffffffffffffffab, 0xfffffffffffffffd, 0x10001, 0x3a8f, 0x6, 0xe000000000000, 0x8, 0x1, 0x0, 0x2]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000280)={r6, @in={{0x2, 0x4e21, @remote}}}, 0x84) 10:17:47 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x110}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:47 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000080)={0x10000, 0x3000, 0x3, 0x5, 0x20}) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x22, &(0x7f0000000040), 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) 10:17:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1, 0x0, 0x1}, 0x20) 10:17:47 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)=""/148, 0x94}, {&(0x7f00000003c0)=""/162, 0xa2}], 0x2, &(0x7f0000000480)=""/129, 0x81}, 0x401}, {{&(0x7f0000000100)=@caif=@dbg, 0x80, &(0x7f0000001ac0)}}, {{&(0x7f0000001b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/202, 0xca}, {&(0x7f0000001d00)=""/189, 0xbd}, {&(0x7f0000000300)=""/45, 0x2d}, {&(0x7f0000001dc0)=""/242, 0xf2}], 0x4, &(0x7f0000001f00)=""/222, 0xde}, 0x7}], 0x3, 0x0, &(0x7f0000000200)={0x77359400}) 10:17:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r5, 0x9f2}}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xf297f1445d6e64b3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04001900000000000010008e00", @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x2c, &(0x7f00000001c0)={@empty, r10}, 0x14) r11 = dup3(r0, r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) [ 678.480277] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 678.517634] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 678.527494] FAULT_INJECTION: forcing a failure. [ 678.527494] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 678.545039] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 678.554475] CPU: 1 PID: 26744 Comm: syz-executor.1 Not tainted 4.19.88-syzkaller #0 [ 678.554598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 678.554603] Call Trace: [ 678.554625] dump_stack+0x197/0x210 [ 678.554644] should_fail.cold+0xa/0x1b [ 678.554661] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 678.554682] ? __might_sleep+0x95/0x190 [ 678.554703] __alloc_pages_nodemask+0x1ee/0x750 [ 678.554722] ? __alloc_pages_slowpath+0x2870/0x2870 [ 678.554736] ? __lock_acquire+0x6ee/0x49c0 [ 678.554749] ? mark_held_locks+0x100/0x100 [ 678.554772] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 678.554792] alloc_pages_current+0x107/0x210 [ 678.554809] pte_alloc_one+0x1b/0x1a0 [ 678.554827] do_huge_pmd_anonymous_page+0xa21/0x14e0 [ 678.578177] ? thp_get_unmapped_area+0x1f0/0x1f0 [ 678.578190] ? __pmd+0x60/0x60 [ 678.578211] __handle_mm_fault+0x2c80/0x3f80 [ 678.587197] ? copy_page_range+0x2030/0x2030 [ 678.587232] ? count_memcg_event_mm+0x2b1/0x4d0 [ 678.619753] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 678.623059] handle_mm_fault+0x1b5/0x690 [ 678.623081] __do_page_fault+0x62a/0xe90 [ 678.623100] ? vmalloc_fault+0x740/0x740 [ 678.629771] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 678.632969] ? trace_hardirqs_off_caller+0x65/0x220 [ 678.632983] ? __might_fault+0x12b/0x1e0 [ 678.633006] do_page_fault+0x71/0x57d [ 678.691724] page_fault+0x1e/0x30 [ 678.695170] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 678.701063] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 678.719979] RSP: 0018:ffff88804674fb58 EFLAGS: 00010202 [ 678.725391] RAX: ffffed1008ce9fa4 RBX: 0000000000000080 RCX: 0000000000000080 [ 678.732652] RDX: 0000000000000080 RSI: 0000000020200000 RDI: ffff88804674fca0 [ 678.739910] RBP: ffff88804674fb90 R08: 1ffff11008ce9f94 R09: ffffed1008ce9fa4 [ 678.747168] R10: ffffed1008ce9fa3 R11: ffff88804674fd1f R12: 0000000020200000 [ 678.754428] R13: 0000000020200080 R14: ffff88804674fca0 R15: 00007ffffffff000 [ 678.761707] ? _copy_from_user+0x10b/0x150 [ 678.765982] do_pages_stat+0x111/0x450 [ 678.769864] ? migrate_vma_check_page.part.0+0x520/0x520 [ 678.775431] ? trace_hardirqs_on+0x67/0x220 [ 678.779752] ? do_raw_spin_unlock+0x178/0x270 [ 678.784241] ? _raw_spin_unlock+0x2d/0x50 [ 678.788383] kernel_move_pages+0xe4f/0x1730 [ 678.792718] ? __sb_end_write+0xd9/0x110 [ 678.796772] ? do_move_pages_to_node.isra.0.part.0+0x70/0x70 [ 678.802585] ? ksys_write+0x1f1/0x2d0 [ 678.806389] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 678.811132] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 678.815874] ? do_syscall_64+0x26/0x620 [ 678.819851] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 678.825205] __x64_sys_move_pages+0xe1/0x1a0 [ 678.829621] do_syscall_64+0xfd/0x620 [ 678.833423] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 678.838609] RIP: 0033:0x45a6f9 [ 678.841790] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 678.860682] RSP: 002b:00007fee745a0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000117 [ 678.868380] RAX: ffffffffffffffda RBX: 00007fee745a0c90 RCX: 000000000045a6f9 [ 678.875664] RDX: 0000000020000080 RSI: 0000000020000047 RDI: 0000000000000000 [ 678.883292] RBP: 000000000075bf20 R08: 0000000020000100 R09: 0000000000000000 [ 678.890659] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee745a16d4 [ 678.897922] R13: 00000000004c7b3d R14: 00000000004dea60 R15: 0000000000000004 10:17:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:49 executing program 0: modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000240)=""/134) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:17:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x110}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) setsockopt$inet6_int(r5, 0x29, 0xad, &(0x7f00000000c0), 0x4) 10:17:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000680)="b1", 0x1}]) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) io_cancel(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x2, r2, &(0x7f00000000c0)="4856a5d004fcacbb5478525a9f9d1a856ab821e0f9f430", 0x17, 0x1c7e, 0x0, 0x2, r3}, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) fcntl$getown(r2, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r4, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="0000003f0000007e5bc5795ecaffff810000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) socket$rds(0x15, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x5}}, 0x18) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$kcm(0x2, 0x0, 0x0) 10:17:49 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x505000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000100)={0x8, 0x4, 0x3be, 0x8, '\x00', 0x4}) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000300)={@local, 0x10, r5}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_hsr\x00', 0x6) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r7, 0x40047452, &(0x7f0000000400)=0xfff) connect$nfc_llcp(r6, &(0x7f0000000140)={0x27, 0x1, 0x1, 0xa54169b338934d88, 0x2, 0xda, "46c604dcb8f3df3d67ad56a141959ab8041dccbb9bda4cc5e1d6a2ff5d1b25c690882c4c05ca9e0d1ca4cb63d2871cc9a3b3ff175344b70e1b8c517b9055fc", 0x9}, 0x60) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x22, &(0x7f0000000040), 0x4) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r8, &(0x7f0000000200)={0xffffff66}, 0x369) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$bt_BT_SECURITY(r9, 0x112, 0x4, &(0x7f0000000540), 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000480)={0x2, &(0x7f0000000440)=[{}, {}]}) accept4$rose(r8, &(0x7f0000000340)=@full={0xb, @remote, @rose, 0x0, [@remote, @null, @remote, @rose, @netrom]}, &(0x7f0000000380)=0x40, 0x140000) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r10, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r10, 0x81785501, &(0x7f0000000240)=""/158) 10:17:49 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x80, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x228754a3bf6356ec, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 679.778539] protocol 88fb is buggy, dev hsr_slave_0 [ 679.778544] protocol 88fb is buggy, dev hsr_slave_0 [ 679.778592] protocol 88fb is buggy, dev hsr_slave_1 [ 679.783697] protocol 88fb is buggy, dev hsr_slave_1 [ 679.788754] protocol 88fb is buggy, dev hsr_slave_0 [ 679.803806] protocol 88fb is buggy, dev hsr_slave_1 10:17:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/274], 0x112}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 679.938577] protocol 88fb is buggy, dev hsr_slave_0 [ 679.943752] protocol 88fb is buggy, dev hsr_slave_1 10:17:49 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10) 10:17:49 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) connect$caif(r4, &(0x7f00000000c0)=@dgm={0x25, 0x8, 0x9}, 0x18) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, &(0x7f0000000080)=0x7) 10:17:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/274], 0x112}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x3, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x88800, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) r6 = getuid() r7 = getegid() r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r8, 0x0, 0x0) r9 = geteuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r11, 0x1, 0x14, &(0x7f0000000040), 0x50) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r12, 0x1, 0x14, &(0x7f0000000040), 0x50) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r13, 0x1, 0x14, &(0x7f0000000040), 0x50) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r14, 0x1, 0x14, &(0x7f0000000040), 0x50) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r15, 0x1, 0x14, &(0x7f0000000040), 0x50) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r16, 0x1, 0x14, &(0x7f0000000040), 0x50) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r17, 0x1, 0x14, &(0x7f0000000040), 0x50) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r18, 0x1, 0x14, &(0x7f0000000040), 0x50) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r20, 0x1, 0x14, &(0x7f0000000040), 0x50) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r21, 0x1, 0x14, &(0x7f0000000040), 0x50) sendmsg$unix(r4, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x3, 0x0, 0x4e22}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000280)="3324c049506eb20acc2e005513072a2a06d0667dc7703a0d3374e60288d0aae15d1112857b6d08a42775b3f95b87ffa10ca9b9a7fea9bd3a340d2c3b87ec782b28521184c89366ebca03355f9d263ad75d8e0921c7a8681e5ac2a77c154c060bad5069002eb4ee9eea16491147e7cddfe2b99c713a9436cd4a407663528e91d8663bab435f534b5d719343618d7da232c282576d9a2f631a731950ba7160ca2ee803c421007ad893b97aef0ac58b2cc55c31ef5bb84198e267160f352e9bca00", 0xc0}], 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="00000f0038000000000000000100900001531cc386514472e27d0020707300f8e9", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r1, @ANYRES32=r13, @ANYRES32, @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r2], 0x98, 0x40008814}, 0x100) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000000c0)=""/252) r22 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r22, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x3f00) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x84400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="db", @ANYRES16=r3, @ANYBLOB="10032dbd7000ffdbdf25080000001400030008000400f1ea00000800010000000000180001000c0007001700000010000000080004004e240000"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x6080) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$rose(r4, &(0x7f00000002c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r5, 0x65, 0x5, &(0x7f00000000c0), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r0, r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:50 executing program 0: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "399ce25cb447eae9", "149fd4c1782867b92ed2b5e37dff4c57", "3a658840", "8d404a34f7f914cb"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) prctl$PR_GET_FP_MODE(0x2e) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:17:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/274], 0x112}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) pread64(r3, &(0x7f0000000180)=""/148, 0x94, 0x3ff) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) write$P9_RREAD(r4, &(0x7f0000000140)={0x34, 0x75, 0x1, {0x29, "3686b79792b9efa9c6b3e2d70facdc06f4d9f0acefd3ffb4236fa2f379c862ef148001357082ba72f3"}}, 0x34) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000001000000014000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 10:17:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) shutdown(r0, 0xd73a8a97dced2fed) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x2, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x1, {0x4, 0x1, "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", 0x0, 0x5, 0x1, 0x4, 0x3, 0x6, 0x1}, r4}}, 0x128) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, @bcast, @netrom={'nr', 0x0}, 0x4, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x183, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$FICLONE(r1, 0x40049409, r7) 10:17:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x1, 0x7, 0x1000}, {0x0, 0x8, 0x1800}], 0x2) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000040)=0x1cb0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) [ 681.506098] EXT4-fs (loop3): Can't read superblock on 2nd try 10:17:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x4000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/275], 0x113}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 681.570299] EXT4-fs (loop3): Can't read superblock on 2nd try 10:17:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@broadcast, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 10:17:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x2, 0x7c, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0xc00, 0x1, 0x0, 0x2}, 0x20) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x506600, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0xe}, 0xfd}, 0x1c) 10:17:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x7600) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000069e60479ec979428000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x6}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, 0x545, 0xa, 0x0, 0x6, 0x1}) 10:17:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/275], 0x113}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x9600) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f00000001c0)=0x8001, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x0, &(0x7f0000000180), 0x1b) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r2) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x800, 0x0) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000280)={"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"}) setsockopt$inet6_int(r6, 0x29, 0x3, &(0x7f0000000040)=0xffffffff, 0x4) 10:17:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffa) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r5, &(0x7f00000001c0), 0xffffff7f) 10:17:51 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x58, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x1, @mcast2, 0xcadb}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x11}, 0x1}, @in={0x2, 0x4e24, @rand_addr=0xe72}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/275], 0x113}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0xe22d) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$FICLONE(r2, 0x40049409, r0) socket$isdn(0x22, 0x3, 0x11) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfffe) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x602800, 0x0) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r0, r5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0xe22e) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:51 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:17:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x800, 0x2, 0xff, 0x1}, 0x33e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x4, 0x5, 0x9, 0x3, 0x0, 0x5a, 0x1001, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xdf9b, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0xa1, 0x3, 0x5, 0x7, 0x8001, 0xffffffff, 0x7f}, r3, 0xffffffffffffffff, r4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r0, r5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x307100) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x0, 0x1, 0x80}, 0xfffffffffffffdd8) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='rose0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000100)=""/181, &(0x7f00000001c0)=0xb5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r0, r5, 0x0) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07602b00003f0e430a001400020045b300070300000319001a00120002000e00010006000300"/57, 0x39}], 0x1) r8 = socket$netlink(0x10, 0x3, 0x40000000010) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000040)={0x0, 0xfffffffffffffd90, &(0x7f0000000100)={&(0x7f0000000240)={0x54, r9, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000800}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x100, r9, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb868}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa33}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x24044804}, 0x20008181) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="9a98ea3f974c8c883efdb1a60900", 0x3ff, 0x0, 0x0, 0x4, 0x1000, 0x21}, 0x20) 10:17:52 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) lseek(r0, 0x0, 0x0) 10:17:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x400000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) [ 682.826472] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 682.843603] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 682.874496] Started in network mode [ 682.885005] Own node identity , cluster identity 4711 [ 682.904257] Failed to set node id, please configure manually [ 682.926970] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 682.946343] Enabling of bearer rejected, failed to enable media [ 682.982525] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 682.999177] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 683.028999] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:17:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="30d2a931ae155047335877e7f4f6887d", 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x1, 'veth0_to_team\x00', {}, 0x1}) 10:17:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x405100) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$ASHMEM_GET_PROT_MASK(r5, 0x7706, &(0x7f0000000040)) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07602b00003f0e430a001400020045b300070300000319001a00120002000e00010006000300"/57, 0x39}], 0x1) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x7c, r7, 0x400, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8004851}, 0x4040000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x800, 0x1, 0xf9, 0x0, 0x8001, 0x200}, 0xfffffff1) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r8, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f00000000c0)={0x81, 0x0, 0x1, 0x7, 0x6, 0xf5, 0xe, 0x0, 0x1, 0x5, 0x80}, 0xb) 10:17:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000040)={'sit0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 683.362032] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 683.376356] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 10:17:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x514000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) [ 683.464670] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 10:17:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000001240)='reiserfs\x00', &(0x7f0000001280)='./file0\x00', 0x0, 0x0, 0x0, 0x8044, &(0x7f0000001740)={[{@commit={'commit'}}]}) [ 683.509595] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 10:17:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x713000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:53 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 683.696036] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" 10:17:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x71c000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r3) 10:17:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x760000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:53 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e22, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0xfffffffa}}, 0x85, 0x20, 0x20, 0x1, 0x4}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r6, @in={{0x2, 0x4e24, @broadcast}}, 0x5}, 0x90) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x14, &(0x7f0000000040), 0x50) r9 = socket$unix(0x1, 0x1, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r7, r11, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:53 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfffffffffffffff7) 10:17:53 executing program 3: socket$inet6(0xa, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:17:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x960000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0xc07100) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x1000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x2de20000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x2ee20000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x3f000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x40000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xc}]}, &(0x7f00000003c0)='6PL\x00\x11\xbf\x1e\xa2\xec\xfb\x1e\xc96\x96F\x97\x04\x7fguD=wI;\xf4\x95\x0e\xdal\x98\x8e\xee\xdat\x02`\"\xe8\x84<\x810 \xd4\xf2\x92\x81L\xd4\xb9\xfbgB_\x13\xfd\xfd\x89\x10\xec@\xf5\xd7\x0e\x1b\xceG\xfd\xb3D\x80l\\\xe4Dl\xc3\r\xadC\x1d\xf8[\x16{\"\x8c\xf9DcQ\x9e\x13\x89\xffJ\x1e\x9e\xa3\xbd<\x0e9\xf6\xbb\xad\"E\xe7F\xe5\xd5%\x92\x8aa\v\xfb\x18\x1fY\xe3&\x95\xa6\xc3\x81_R}<\xa5\t\xe7L\xe3\x7f\xad:\xe7NO\x8d\xef\xc8\x1a\xb6a\xc3\xb39_{\xe0\x92\x93\x11F@-s\"w\x810\b\xa6\x1fF\xe4\xec%\xedR\x04\x01\x9a\xe1T(\x0f\xd0\xaf\xa3\x94\xd4\xf1v\xfa\xc0\x11l\xb5\x8eB\x82\f\x04\x9d}\x062\xad\xdd\xedt\xd1\x02\xc6rM\\\x8d\xc8!\x81\x9e\xe5\xd3\xfa\xb3\xf7\xe5\xafa\xd7\xa0.u\xc2{\x8d\x17\xf7\x10\x00\xa7\xbd\x84\xd5E\x1ei\x92[k=j\x9f\xcc\xa73\x9f\xca\xa8\xbcc\x8e\xb9\xb5\xdf\xdd\xbf\x8b\xd9\xeb\xc2\xbd\xf8R\x0f\x00\x00\x00\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:17:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmmsg$inet6(r2, &(0x7f0000002a80)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x9, @loopback, 0x81}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000280)="b4a949c9fb6d38462d6344089f5ba4d85b5e1e902bcac66bf73d788b0d464cec0efca22bd7e5eede84dbebb9d0dd4b0aad1e5836960756b48dcfde3993bca73f19a9d161bcdbbadc3dbfab02abe4a569b316e076d4d2ec555b5f6dd686d364fd5b10e8652ed2dcca2f801a3db01e7ff8ca9abeaa90494f669d490cab79e46f51f19d19ebf0116c2f539555348c3820c67cc5a9d381b1f70ce4e06d2b21babdda4b46d092c328a6f6439bbe0099cf66e3b83a116fd3db304c7ce002b858fea8490b354fc1f77b458980be4d05d52febd6b4e9197a7c28d62f3cc862ad0bb1d186789c9d1b54c7f917ac7907947b7f3e526eb9785254e424d11f", 0xf9}, {&(0x7f00000000c0)}, {&(0x7f0000000380)="7babd827c018a427f00a09426f854ab64386b92ac778157cbdc951d17a4c8a22c99ccfe8f9cfcb188725e19db3c6eac9c45c867029aacc94ec53a1bfc0ae67baa2626383baba4cee402506c354d4705fac08709aaf4145159771590cb68a6273653dbd3ef7b910d42602aaf31958be6d8b30ec656c3c88331527c7561ed1de5fa702a929b6bdec6629820cebc9e0eab42eb9fe6bed4d384d0307d38e58810cc6ba4bb32660e62a334e955243018c4e26b931287b1e64873349f66b4b181e09842c0e", 0xc2}], 0x3, &(0x7f0000000480)=[@dstopts_2292={{0x68, 0x29, 0x4, {0x0, 0xa, [], [@calipso={0x7, 0x10, {0x827, 0x2, 0x1, 0xeb6, [0x3]}}, @ra={0x5, 0x2, 0x546f}, @calipso={0x7, 0x20, {0x8, 0x6, 0x2, 0x8, [0x7, 0x1, 0xff]}}, @hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0xfffffe00}]}}}, @dstopts={{0x58, 0x29, 0x37, {0x3b, 0x7, [], [@pad1, @jumbo={0xc2, 0x4, 0x2}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x14, 0x2b, "646b8c139fca2672f1f62200f69ba408eee0ffa0bdf74ab35c82d6197083c6ccad9c45f0003f0bb8bb676f"}, @ra={0x5, 0x2, 0x4da}]}}}], 0xc0}}, {{&(0x7f0000000140)={0xa, 0x4e24, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x8}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000540)="7b87d3183c512b66b8f1128027fb1de90dc65be0c0be14a1f4f860457f858829ced78b5f27c908158ac3b3d53a3d267579d02b29fa32d27f8ead0329c9d4f14b81c91a8daaf1415163c911a9fb379d014fc6cdc7e57dd60b5781bb6e8792ae9c3116d56e61ee4ee60101fc378d880aef80da177ba1dd446b1d79c241514623f70c265b6ae6efdfe9402d013302f451933070c083fb63a0c7f28ae9a1f36b8f7ba1069cac80d1ec25f6f8", 0xaa}, {&(0x7f0000000600)="1ba567693c43eb7cddf1cca04b45d637163d138c3c6841c6b8f039ac70a238846d1f520f766f9d0841a6a739cb1f035d565fc09cd866cbd0608f606e5c5a86a203c39ef0cd8019b2ab99365594cd30ad3734f8d79eac551d35da07a2ad012dfdeb28690701f7fcc209e618ba59b1d32f8eb6c04c7149159b0dad54c7fabcb419efe434323f723aa16ddfa086e3d0695f9db08cb3370e22e30b07f98139a01c8287427c7c6e2f86ca322457792a202f7bda964504f9f08385d2e3ff8d636c844f7146dc552f81c2bc993b52edd58f55b99a4ec43b33007861cb10920170bdc3cd9f6ddc2835a27acf6d2328e0ac781a520b797ea24dc5f4", 0xf7}], 0x2, &(0x7f0000000700)=[@rthdr_2292={{0x88, 0x29, 0x39, {0x73, 0xe, 0x2, 0x8, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x33, 0xe, 0x1, 0x40, 0x0, [@loopback, @remote, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0x13}, @local]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @dstopts_2292={{0x90, 0x29, 0x4, {0x2f, 0xe, [], [@pad1, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @enc_lim={0x4, 0x1, 0xfd}, @calipso={0x7, 0x38, {0x8664, 0xc, 0x2, 0x4934, [0x5, 0x80000001, 0x51bf877e, 0x80, 0x8, 0x9]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x1f}}, @enc_lim={0x4, 0x1, 0x6}, @ra={0x5, 0x2, 0x4}, @pad1]}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0xbc, 0x12, 0x3, 0x7, 0x0, [@ipv4={[], [], @rand_addr=0x5}, @mcast1, @remote, @loopback, @empty, @mcast1, @empty, @loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}], 0x260}}, {{&(0x7f0000000980)={0xa, 0x4e24, 0x9, @remote, 0x1}, 0x1c, &(0x7f0000001ec0)=[{&(0x7f00000009c0)="c9318759a4109f94ed8dfd4b7c483304e2f6cd18604ce444f9ce451f5aa4f5af7f13dcbc74c816c5c1a6995bad4aa9db78c45af77a0a8d35aa34e18e5f92ccc217c87562e69a21520b4b4a12251bb0675e55f748d94dd6102b", 0x59}, {&(0x7f0000000a40)="3c7ae241457e3b5c2d4e9b5dd0efbd9525415c21bb8483b5cf361c8e6622fa650c6bdf5dc766b879851249c50b9d2cb4f1514fb6696cf2b3b086b01dfc64a3adbe6b2a815d296c8ca49139bffb4c4975be0d5336fa5f", 0x56}, {&(0x7f0000000ac0)="580f15557475beefed3ad2b4a2c2daee0cce54261b31156b6535a9e50a0a67436cc300a38a4006b22dccd8e0201b0eda3b675dd6c98c7f906738b11221d04ee83511c135f2997c56df39d7c5b674926f6b310c9fce5071a42f0b56e91eea21a8684bd39565efc85c0f49a3c1a6c46c853d7519e7749db3428384a1289965e836f36a638bb6b03a7884c05f740fa599a28340b2ac24c2180eb85fc5bde8629582a17033ae79832628af3c66e330924c1ff7eb3a6f5bbc920bbff7c21b0da16f42824fbefbc8fc404c76cf7e87476f13a0ff44a3f02395673ad601f8dc0da7eb319b", 0xe1}, {&(0x7f0000000bc0)="40d27bc40d6ace769b092cfe8449af2e99b1e4e3900e70384d3769188bf18a7450cbe29814a8d35c59cf50559758673e5af1802ff05a19e92a643633e79753ce2f734b0f8c0171ee62859840c2bcd2861b6ea48e868ac848829c4340983fb6e442a182186db0c45d594c69128c41719be63533ef2ed7277fb0c04c2e851f129c485a15206a45ad01b4b1cb3171fdb2308f10", 0x92}, {&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="aa66b3baa05e79a361c48534b744109090af30b285ed90d41d19c7722764a42e358ecf40032449bfe6f193c067a462d3ed6c529edda017969c616d937757ae92d89c2f7cb34ca8e038d038aa916dcbce8eb00af3a6a61db37287bb04c3a2ff466674bc50a35803c9424c7c6b7b2b0131c073763cf7abe5baf085224d9fce5efdfd109b8cba66388a239e03c9d74210c3f245aed48a8a4b54510c27075bc234c39f965439b92e84a96424e29d03b0862552bfcb643fe9", 0xb6}, {&(0x7f0000001d40)="afa1dbc15563aa797e4e3b0e50a827a9f0cd1e4276dfde1da5a136e6bdbd493cf94b5775b7593cd1ac85a7babacb59cc98b0866b438d4b915ce94025c01da3e0d32cbd12e81c2d882c9139e1d4f12055cc07acfb0edc52f0c0fec0cfc9c958e106d635c2c3cafa818e3abfad564b3479d6676db2965fcbd11950f364ae5b41a7ff74e2e8025bcaa5eb9235e8d80383f8fa063a5abd", 0xffffffffffffff35}, {&(0x7f0000001e00)="97c24f1f9cecbdc2a5e84115c7ea4cd0e4f8acab9d6ce77ebef40b008832", 0x1e}, {&(0x7f0000001e40)="7b72c738d93698f93343147c282feb0174068730d8c17909b7973530464fd915cea900541db972d9e41ac968210c6d5fa6d5926575dc715f7f56ff0b224eb008ae790c27d21042fa642183", 0x4b}], 0x9, &(0x7f0000001f80)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @hopopts={{0xd8, 0x29, 0x36, {0x87, 0x17, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x3, 0x8e, "0dea92c7ed18c64194a30264926a47f69c4a4bf53f9dcce20f7574c3b71a957e3a22eb9e9f6485988cdff6734401c8c06c7e48886f1f508c5b96da6bfcd2c289bfce484023f2422ec41466b21e8470c72466211a174efaaa73303685c5794ad44b6b83285a1c0cec09f8e6b4e1ac84b4b439289fe990ba6623b2e8cafef1b1640cde6941bb1e202db474e7d3d252"}, @padn={0x1, 0x1, [0x0]}, @generic={0x1f, 0x26, "587afb00977e9a3b71890046301b70a5b667d7458b7e9611f8bf272bba9ae77650159b3da052"}]}}}], 0xf0}}, {{&(0x7f0000002080)={0xa, 0x4e24, 0x9074, @local, 0x1}, 0x1c, &(0x7f0000002240)=[{&(0x7f00000020c0)="b0bc77524d7cb019e7642d6343f9ff5288c26d5951d20ff1145dbf65e04c84576b0a77c4608456d5a8075dbece84298c95367502c2e6c7", 0x37}, {&(0x7f0000002100)="cab7ef09515796481367f4d142f09c581d46f98f17d3150a18f0d3c303e38710803c67361fb232b63ea840b2dbd513f7", 0x30}, {&(0x7f0000002140)="a6ef050f58ba38e11231e777390e4234b90da2320c53546a2e856ea21a656ec4b203b002e20a6d34059fa4381cd9e1884f7a5589429d21d145d15719fccca6a2a283503a155b38d285552d34364868192e090765a7d293212b78f12154587d9d625021d90936c045d4e570eb5f68b4e3b2cf7087812738ef2cf2539fbf9c0ea29d4340f5012e72882aaa22be6e2921f7ec2c52e2b6ad59b11ee265f6fb72eb993c72e10794b424feeae89797a6593964cb2b48c8d33edf208aab468a0e9002795d74b4426d7f7d4c915c184fb1bff5f4ffca7865ab041f021604800ae815e480", 0xe0}], 0x3, &(0x7f0000002280)=[@hoplimit={{0x14, 0x29, 0x34, 0x4}}, @rthdr={{0x28, 0x29, 0x39, {0xc, 0x3a9, 0x5, 0x0, 0x0, [@rand_addr="5b695c108426df156e3e16df85603ac7"]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8000}}, @tclass={{0x14, 0x29, 0x43, 0x17}}, @rthdr={{0x88, 0x29, 0x39, {0x33, 0xe, 0x3, 0x0, 0x0, [@local, @dev={0xfe, 0x80, [], 0x12}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, @mcast1, @empty, @mcast1, @remote]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x89, 0x1, [], [@padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x7}, @pad1]}}}], 0x120}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000023c0)="9490406999457c74a0edaab624682daceda4661af2894f5774c64f2b0af3f2dfd695081363798c4a4eac611326b40810074a5e31e73ed61172bf95ecdc082c32be3a5c7298ddd774a90981931f0e5fbc7532836b6eb6c82beaefad8a507f0dd124ea57d03c364eeee5d9c2e9636f3d8715aa4b5a0ab56c8a6c168fdb1a3c483c", 0x80}, {&(0x7f0000002440)="2f83905e1b6d45573929f0770a650deda971e5e756ef45e44bc12a7f809b703112636e43f4643efbd44c548723218e870bf4791c40ded51ff2591a2b6a6c8df715298029b2c169a63e828caad062ee52af9cc314e89599c6612706778418bc13d61109d4fcc3220349b5766fc930f379cbd87c", 0x73}, {&(0x7f00000024c0)="a580767c0cd89671e0b435b471a768062bc19669b00cb78534347885722604c41b4234f8c18afff1befb7f17be2ff2f9f7168a40662cc5652cc33d49abe2a57958b3c7", 0x43}, {&(0x7f0000002540)="2a3c7f3b808640bc7374c2e16ef612c87107a4ab47d10091ba267979091447474fe96885222a0ac46bc82d30a28b7ef295fccf0c153e665746db112ba49f11c8eea6f81041557c", 0x47}, {&(0x7f00000025c0)="def7976fce6147274e410bd5dcc9c3e7998d200d67cf9895105377b802e860b364f926b940a8cb11f78980c3236338f42fb661805174893a250e92f30a5d9d980933e4e8480325c4b4ac5a1002f46fb773cf2a5d3a1fa7ccf80278311265d475754f7a1b461d91e08219235a38e9e96b0238e2cf16b036b82eb7283129511c24a0b5873af2a8249eeab118186da4f93b2fa3354f6650f726adc0775006d1a019f38d0b023d286c3db4d9db0832db62f03355d2c12884ed58b9ca319472367983bcc86c4be73ba2", 0xc7}, {&(0x7f00000026c0)="47b92a94e3840749870d79935d01470e448d4d7532a8d12f9e", 0x19}, {&(0x7f0000002700)="34f34f8278ab7a61383118583a967e5ec82b05e26f8fcbb1a6f23d255159a722d0380429f8802b8d13c65ccbd49f9c011f8183c0dae8ac5173cc692cad2e6d2345cb187cc12d812dd25061ee4aa6c612ccb568c8c5b612114911b7181ad0bdd88934857f19475f95cab328e44d20308469cf38e330ea6f1e61b50eadf81ad44584b5b9a1735e1868551959c110a59bc6b90211947d919e2d4e2766d78437563ad2c54039aca14d6a30f144930ea2665d14b29500db98411f6662e26d25c2f937b3e6785d5c3a64ef6639e055b41179c14029508aeae4dc2e9f84f37d0a4830f1b5e1d285a3ae2dce7a1e04324579247eac8324", 0xf3}, {&(0x7f0000002800)="61929a0f459db3381931189136c093b7b4523a4eea062860fc41e4f3eece9936db6c5b3048a299a1c244c4f5ee422c1b71712afea504e149a1d15e507484b0393c9f01d6a7cbc1e7680d08c42dcb92da7a6678ec467241f575bd0cad503ba6ccf1ecf60080037ac9985c0f9bc27d072c0d58ec5b3d5cb72b99ac7e8145c6d595e8655ca8abbf541b8177abb71043b80db43205fb432fbb60ea6dda9508305a7546791cb913807a514d66d8b08b9258a0f5d7217dddc757d5ab", 0xb9}, {&(0x7f0000002bc0)="d4d22db6ffea033925287b57a68c22c85ff010dd8db1d6d9320cca5fe1a104abe8f18e6ea03965dc895a70fb2f0aa1c34273e523cec699a2bdd64c21f967a9e398fab6cc004af31bd48b6d3721481c96353c1c3a5d5acec9b27bed1a881158c651ad109a88546b2edbf5086588697f99ccc9d7cc123d5d8f851b63c126b09c7ec01fd69e52eaf5e6c71250c88444422d69bb3edbcd202309202ed83b7ac50f4fd27158e050ad0e491be4e584e9a9b05c30c8e7212e2a1e0e59bb9af8286087147e320dd2ddb34a2a818eb55f4d69e483ab3e460123fc2bb974805ef01ca1f92f78ea2c645e27ff6f27f05d28832f38f211ca5ddba319c9", 0x18}], 0x9}}], 0x5, 0x801) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) fcntl$dupfd(r2, 0xc0a, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r5, 0x6, 0x40, &(0x7f00000000c0)=0xfffffff7, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="5c8ae266f85129203eb6cdd8a2b0e49c", 0x0, 0x1, 0x0, 0xe}, 0x20) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/\x01\x00\x00\x0074\xa9\xeb', 0x240081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r7, r8, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f00000001c0)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000028c0)={r10, @in6={{0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}}}, 0x84) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r4) 10:17:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x400000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:54 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0xfffffffffffffe7e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x8}, 0x28, 0x1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$FBIOPUTCMAP(r2, 0x4605, &(0x7f0000000280)={0xdd, 0x4, &(0x7f0000000140)=[0x20, 0x3, 0xffff, 0x8000], &(0x7f0000000180), &(0x7f00000002c0)=[0x1, 0x6, 0x1], &(0x7f0000000240)=[0x8000, 0x1, 0x6, 0x1, 0x401, 0xff80, 0x9]}) sendto$inet(r0, &(0x7f0000000080)="a482bc2395e6c99572f9b0f125acbb2d", 0xffffff23, 0x4001, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000380)="c0a291799afa1ca7db37eb27d6ae89e8d67cdb07d5cb52ee157e6ec61e053b75ab0ecbd983545c979560e23059a104c1c42c169608e8b921913282cdf4b064dfa393929db579e757dcf39f3cd6bb0c72f93d1435f76283bf90fa142f31d6da4729dab7da967851da5c79dfbc6ebed041d8a62295875cf406bd251e02496f57c29026f242fe204cada1aaa0a4833407b2755779548dbc1ab207b23d90c2fa1baf2095f48c64e021700661d572395edfe87059a7675106") 10:17:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x36d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 685.783925] kvm: emulating exchange as write 10:17:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f00000002c0)='TIPC\x00', 0x5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r4, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x701, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8422900}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x20, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x40}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4901}, 0x80) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x37fb95bfe28457e2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x800, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x8054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r0, r7, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:55 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:55 executing program 5: stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0xa, 0x1, 0x0) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) setregid(0x0, r4) pwrite64(r3, &(0x7f0000000240)="c39a86d1882d9d89b7b71009ee1cb93eccdc38ec13ed53492014d6d7caa05b6f3634a6978c38444dc378bdeeeb01c809814bbb02bd934f87f3d07256d0fb06056f03183c9d60f32e64f3f30e687bda90", 0x50, 0x7fff) r5 = socket(0xa, 0x1, 0x0) fstat(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) setregid(0x0, r6) r7 = socket(0xa, 0x1, 0x0) fstat(r7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) setregid(0x0, r8) setregid(r6, r8) lchown(&(0x7f0000000080)='./file0\x00', r0, r2) r9 = socket$inet(0x2, 0x1, 0x0) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f00000000c0)={0x7e, 0x1, 0xb, 0x6}) setsockopt$inet_opts(r9, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000200)='veth1_to_bridge\x00', 0xfffffffffffffdef) connect$inet(r9, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r9, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:17:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:55 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x200, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000002, 0x11, r1, 0x54cb5000) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x55f3980673063c0d, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000700000004020010000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x2c, 0x5, r4, 0x39}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000200)="a501d365005d47c03b0b4eb07ba6ba64dbcdb84c64c1de777313b4da4e944063ab730aeb23505b43811ccc4a53f1f2f9b574f833b8d13f136cd243925e116cb6a9946c34a772b7afc855e70278af1dc34c562cfaf07ea0c2096e21ea620a722927aa6cd5f146007c90553d2c3ae28197555b1415591b15136dbdb336f2496eb5db5f8116014e7adaa0b9c5f70c69938ef1a48b11310eb3685e2f50f2a383a67f5bdd4410e1433477e316a58e3e35142bd6f5d848797cb70da84a8daae150494e9e5b23", 0xc3}, {&(0x7f0000000140)}], 0x2, 0x0, 0x0, 0x40842}, 0x50) [ 686.174835] audit: type=1400 audit(1575800275.556:159): avc: denied { map } for pid=27210 comm="syz-executor.5" path="/selinux/checkreqprot" dev="selinuxfs" ino=15 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 686.221493] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27216 comm=syz-executor.5 10:17:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) r4 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x90) r5 = dup3(r3, r4, 0xbb459449ff238a38) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:55 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:56 executing program 3: open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)) r0 = socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$sndseq(r3, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) fallocate(r3, 0x0, 0x0, 0x1000f4) ftruncate(r2, 0x8200) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$vcsn(0x0, 0x0, 0x400) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="cee2c0adc4782af48b750c1fce85d05140ae42e03ae2016c3b7071853e35079c7a960f9acece74ce3ef6c276e8", @ANYBLOB="24806865ef53a0b4b269735d2a688680ca9fec61f5ebbf28d30ef5e2fe5818423402f92defdee5d63f411a532745d5e3", @ANYBLOB], 0x3, 0x0) read$rfkill(r4, &(0x7f0000000140), 0xfffffffffffffe0c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={{0x31, 0x0, 0x80, 0x0, 0xee}, 0xfffffffe}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffd37, &(0x7f0000000040)={0x0}}, 0x0) [ 686.959872] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27217 comm=syz-executor.5 10:17:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x760000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:17:59 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) r6 = socket$netlink(0x10, 0x3, 0xc) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07602b00003f0e430a001400020045b300070300000319001a00120002000e00010006000300"/57, 0x39}], 0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r8, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r9}, {0x4}}]}, 0x20}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r12}}, 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r14, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r16}}, 0x20}}, 0x0) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r17, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r19}}, 0x20}}, 0x0) r20 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r20, &(0x7f0000000200)={0xffffff66}, 0x369) accept4$packet(r20, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r22, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r24}}, 0x20}}, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000380)=@hci={0x1f, 0x0}, &(0x7f0000000400)=0x80, 0x800) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r26, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r28}}, 0x20}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) r30 = socket$nl_route(0x10, 0x3, 0x0) r31 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r30, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r32}}, 0x20}}, 0x0) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r33, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r35}}, 0x20}}, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r36, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r38}}, 0x20}}, 0x0) recvmmsg(r3, &(0x7f0000004740)=[{{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/156, 0x9c}, {&(0x7f00000016c0)=""/182, 0xb6}, {&(0x7f0000001780)=""/4, 0x4}, {&(0x7f00000017c0)=""/169, 0xa9}, {&(0x7f0000001880)=""/9, 0x9}, {&(0x7f00000018c0)=""/192, 0xc0}, {&(0x7f0000001980)=""/63, 0x3f}, {&(0x7f00000019c0)=""/4096, 0x1000}], 0x9, &(0x7f0000002a80)=""/137, 0x89}, 0xffffffe1}, {{&(0x7f0000002b40)=@l2, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002bc0)=""/55, 0x37}, {&(0x7f0000002c00)=""/243, 0xf3}, {&(0x7f0000002d00)=""/48, 0x30}, {&(0x7f0000002d40)=""/20, 0x14}], 0x4, &(0x7f0000002dc0)=""/131, 0x83}, 0xaacb}, {{&(0x7f0000002e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000002f00)=""/30, 0x1e}, {&(0x7f0000002f40)=""/172, 0xac}, {&(0x7f0000003000)=""/202, 0xca}, {&(0x7f0000003100)=""/22, 0x16}, {&(0x7f0000003140)=""/45, 0x2d}, {&(0x7f0000003180)=""/194, 0xc2}, {&(0x7f0000003280)=""/179, 0xb3}, {&(0x7f0000003340)=""/241, 0xf1}], 0x8}, 0xfffffc01}, {{&(0x7f00000034c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/243, 0xf3}, {&(0x7f0000003640)=""/10, 0xa}, {&(0x7f0000003680)=""/11, 0xb}, {&(0x7f00000036c0)=""/41, 0x29}], 0x4, &(0x7f0000003740)=""/46, 0x2e}, 0x8}, {{&(0x7f0000003780)=@tipc=@id, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000003800)=""/192, 0xc0}, {&(0x7f00000038c0)=""/168, 0xa8}, {&(0x7f0000003980)=""/178, 0xb2}, {&(0x7f0000003a40)=""/84, 0x54}, {&(0x7f0000003ac0)=""/247, 0xf7}, {&(0x7f0000003bc0)=""/247, 0xf7}], 0x6}, 0x2dd}, {{&(0x7f0000003d40)=@nfc_llcp, 0x80, &(0x7f0000004380)=[{&(0x7f0000003dc0)=""/9, 0x9}, {&(0x7f0000003e00)=""/107, 0x6b}, {&(0x7f0000003e80)=""/85, 0x55}, {&(0x7f0000003f00)=""/104, 0x68}, {&(0x7f0000003f80)=""/67, 0x43}, {&(0x7f0000004000)=""/168, 0xa8}, {&(0x7f00000040c0)=""/218, 0xda}, {&(0x7f00000041c0)=""/138, 0x8a}, {&(0x7f0000004280)=""/239, 0xef}], 0x9, &(0x7f0000004440)=""/195, 0xc3}, 0x8001}, {{&(0x7f0000004540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004600)=[{&(0x7f00000045c0)}], 0x1, &(0x7f0000004640)=""/196, 0xc4}, 0x81}], 0x7, 0x40000003, &(0x7f0000004900)={0x0, 0x989680}) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r41, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r40, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r42}}, 0x20}}, 0x0) r43 = socket$nl_route(0x10, 0x3, 0x0) r44 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r43, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r45}}, 0x20}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r6, &(0x7f0000004fc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004f80)={&(0x7f0000004940)={0x608, r8, 0x800, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r12}, {0x190, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r16}, {0xb8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r24}, {0x108, 0x2, [{0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x4659, 0x0, 0x3f, 0x10001}, {0x4, 0x2, 0xfa, 0x5}, {0x2, 0x9a, 0x8, 0x3}, {0xb0e0, 0x5, 0x7, 0x2}, {0x8, 0x8, 0x1f, 0xa6}, {0x18a, 0x7, 0x1, 0x3f}, {0x7fff, 0x20, 0x1f}, {0x1, 0x0, 0x3, 0x1}, {0x0, 0x5, 0x0, 0x3aa}, {0x9, 0x0, 0x8, 0x5}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xb6c}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r29}, {0x17c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x68}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r32}}, {0x8, 0x7, 0x3a1d}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r38}}, {0x8}}}]}}, {{0x8, 0x1, r39}, {0x78, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r42}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}]}, 0x608}, 0x1, 0x0, 0x0, 0x81}, 0x4041043) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:17:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)) 10:17:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000080)) 10:17:59 executing program 3: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0xffffffffffffffdb, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_init() [ 689.824979] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 689.858588] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 10:17:59 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:17:59 executing program 3: perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 690.178521] protocol 88fb is buggy, dev hsr_slave_0 [ 690.178752] protocol 88fb is buggy, dev hsr_slave_0 [ 690.184139] protocol 88fb is buggy, dev hsr_slave_1 [ 690.189797] protocol 88fb is buggy, dev hsr_slave_1 [ 690.194537] protocol 88fb is buggy, dev hsr_slave_0 [ 690.205041] protocol 88fb is buggy, dev hsr_slave_1 10:17:59 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 690.338567] protocol 88fb is buggy, dev hsr_slave_0 [ 690.344268] protocol 88fb is buggy, dev hsr_slave_1 10:17:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1c, 0x0, &(0x7f0000000100)=0x83) 10:17:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @random="35610400", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x30, 0x3a, 0x86ddffff, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x140, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 10:18:00 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000280)={0x3f, 0x1, 0x100, {0x0, 0x989680}, 0x6, 0x1f}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="4cb0fe939f9631fb0bae093778c7d05cdc895391010a9daa66bc5d1967cece47d8c48cc7a6684973a69c0812bc3a867dc2be700e1db8274fdb955edd055882610c659b4df37f7fb84b6cd5697f73df86ad7aa3100e60e83b36ea788e653f63f4109108c8647b72d25232944e700664aed7a591040e9a8b78c4", 0x79) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r2 = accept$netrom(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @bcast}, [@default, @rose, @netrom, @bcast, @netrom, @remote, @bcast, @default]}, &(0x7f0000000000)=0x48) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x9}) 10:18:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x960000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 10:18:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1, 0x1}, 0xffffffffffffff93) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x800, 0x1, 0x0, 0x1}, 0x20) 10:18:02 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000300)={[], 0x0, 0x538, 0x5, 0x666, 0x2, r2}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/\x00', 0x8000, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$NBD_DO_IT(r4, 0xab03) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000080)={@remote, @remote}, &(0x7f0000000100)=0x8) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000280)=0xfff, 0x4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0x18, 0x0, 0x7}, 0x18) connect$rds(r5, &(0x7f0000000240)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r7, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r7, 0x84, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="070000000180ff070200"], &(0x7f00000003c0)=0xa) ioctl$TIOCMGET(r6, 0x5415, &(0x7f0000000440)) 10:18:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) write$P9_RREADDIR(r1, &(0x7f0000000300)={0x49, 0x29, 0x1, {0x9, [{{0x80, 0x1, 0x1}, 0xfffffffffffffff7, 0x80, 0x7, './file0'}, {{0x2b80cefd59254ab2, 0x1, 0x4}, 0x3, 0x3, 0x7, './file0'}]}}, 0x49) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) fsetxattr$trusted_overlay_opaque(r3, &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000000)='smaps\x00') r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10002, 0x0) getdents(r5, &(0x7f0000000200)=""/240, 0xf0) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000080)={0x3, 0x40, 0x7, 0x5, 0xff}) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) migrate_pages(r2, 0x9, &(0x7f0000000100)=0x40, &(0x7f0000000140)=0x3f) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x10000, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r9, &(0x7f0000000200)={0xffffff66}, 0x369) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r10, &(0x7f0000000200)={0xffffff66}, 0x369) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r11, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r11, 0xc00c642e, &(0x7f0000000440)={0x0, 0x80000, r10}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000480)={r12, 0x80000, r7}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 10:18:02 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x800) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/50, &(0x7f0000000140)=0x32) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000200)={0x8, 0x5, 0x15c2, 0x8000}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_ifreq(r3, 0x8993, &(0x7f0000000280)={'team_slave_0\x00', @ifru_settings={0x8, 0x1, @cisco=&(0x7f0000000080)={0x6, 0x401}}}) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x22, &(0x7f0000000040), 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = semget$private(0x0, 0x4, 0x79e) semctl$SETVAL(r5, 0x0, 0x10, &(0x7f0000000180)=0x9) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x50) fcntl$notify(r4, 0x402, 0x2) 10:18:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x75) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$EVIOCSKEYCODE(r6, 0x40084504, &(0x7f0000000040)=[0x3ff, 0x2]) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) r8 = dup3(r3, r7, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:18:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/\\vm\x00', 0x800, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000040)=0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r4, r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000001c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r7, 0xac, "b3f26de529811650b8c1107ba58a478bfdd8d0ace500a4709287ca9df05e6c78a6f58f391624dba5547929dfb00e8c35a8fcfb067644f516a41f55371466678f6cb205486221fdfddd8e21ceb253bb7f925974c89abe13a823423dcabe44a0687fe490dd87a8bd2a33bb6951bd84d1a4bb95a2e8e78de5596a7e549e56fed764227b4afaa181e87c390651b2c5180428dbd8611da496f1ac9b93d48a3adc3db7bb1b93a522eac8a6c8f4016d"}, &(0x7f0000000140)=0xb4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000180)={r8, 0x4, "78f4358a"}, &(0x7f0000000200)=0xc) 10:18:02 executing program 3: socket$inet6(0xa, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(0x0, 0x0) pipe(&(0x7f0000000700)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 693.106226] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 10:18:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 693.171372] IPv6: sit1: Disabled Multicast RS 10:18:02 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) [ 693.176536] device sit1 entered promiscuous mode [ 693.351245] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 10:18:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0xe22d00000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x3, 0xff, 0x1}, 0xfffffffffffffcee) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) 10:18:04 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r2) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x400, 0x125100) r6 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x8000) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x460480, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000300)={0x0}) ioctl$DRM_IOCTL_LOCK(r7, 0x4008642a, &(0x7f0000000340)={r8, 0x4}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket(0xa, 0x1, 0x0) fstat(r12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) setregid(0x0, r13) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r14, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) r16 = getgid() pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r18 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r18, &(0x7f0000000080)={0x1f, r20}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r17, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r20, r21}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) r22 = socket(0xa, 0x1, 0x0) fstat(r22, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) setregid(0x0, r23) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r25 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r25, &(0x7f0000000080)={0x1f, r27}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r24, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r27, r28}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) r29 = socket(0xa, 0x1, 0x0) fstat(r29, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r30) setregid(0x0, r30) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r32 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r33, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r32, &(0x7f0000000080)={0x1f, r34}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r31, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r34, r35}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) r36 = socket(0xa, 0x1, 0x0) fstat(r36, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r37) setregid(0x0, r37) r38 = socket(0xa, 0x1, 0x0) fstat(r38, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r39) setregid(0x0, r39) r40 = socket(0xa, 0x1, 0x0) fstat(r40, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r41) setregid(0x0, r41) r42 = socket(0xa, 0x1, 0x0) fstat(r42, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r43) setregid(0x0, r43) getgroups(0xa, &(0x7f00000005c0)=[r37, 0x0, r39, 0xee01, 0x0, 0xee00, 0xee00, r41, r43, 0xffffffffffffffff]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000700)=0xe8) fstat(r6, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r48 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r48, &(0x7f0000000080)={0x1f, r50}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r47, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r50, r51}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r54 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r54, &(0x7f0000000080)={0x1f, r56}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r53, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r56, r57}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000940)={0x5d0, 0xffffffffffffffda, 0x6, [{{0x4, 0x3, 0x8, 0x1, 0x2, 0x7ff, {0x2, 0x1, 0x20, 0x3, 0x3, 0xa3e, 0x8000, 0x3f, 0x4faf, 0x7, 0x1, r9, r10, 0x7ff, 0x80000000}}, {0x1, 0x4, 0xf, 0x6, '/dev/dlm_plock\x00'}}, {{0x5, 0x2, 0x47e8, 0x0, 0x5, 0x0, {0x0, 0x8000, 0x1000, 0x8, 0x400, 0x4, 0x3f, 0x3, 0x1, 0x4, 0x1, r11, r13, 0x7, 0x36c}}, {0x6, 0x1, 0xc, 0x3f, '/dev/amidi#\x00'}}, {{0x3, 0x2, 0x6, 0x1, 0x4, 0x800, {0x4, 0x9, 0x9a2, 0x3, 0x2, 0x8, 0x8, 0x557e, 0x823, 0xdc, 0x7, r15, r16, 0xb4eb, 0x20}}, {0x5, 0xfffffffffffffe00, 0x9, 0x8000, '/dev/vcs\x00'}}, {{0x5, 0x2, 0x4, 0x1, 0x9, 0x80000000, {0x2, 0x3, 0x1000, 0x1, 0x6, 0x42, 0x0, 0x9, 0x0, 0x8001, 0x5, r21, r23, 0x4, 0x3}}, {0x4, 0x3, 0xc, 0x8001, '/dev/amidi#\x00'}}, {{0x4, 0x3, 0x1000, 0x0, 0x6, 0x9, {0x6, 0x9, 0x2, 0x600, 0x7fffffff, 0x401, 0x3f, 0x80000001, 0x6, 0x80000001, 0x5, r28, r30, 0x5, 0x862}}, {0x6, 0x7, 0x1, 0x8, '\''}}, {{0x0, 0x2, 0x101, 0x2, 0x101, 0x200, {0x5, 0x5, 0x3, 0x1, 0x7, 0x45, 0xaf7, 0x4, 0x5, 0x8, 0x8, r35, r44, 0x9, 0x3f}}, {0x1, 0x8001, 0x0, 0x1}}, {{0x1, 0x2, 0xffffffff, 0x200, 0x200, 0x6, {0x5, 0x1000, 0xffffffffffffffe1, 0x6, 0x100000001, 0x3, 0x9, 0x40, 0x0, 0x1f, 0x20, r45, r46, 0x3, 0x1}}, {0x4, 0x7, 0x1, 0x5, '-'}}, {{0x5, 0x3, 0x4ddc, 0xa56, 0x2, 0x556, {0x3, 0x4000800000000, 0x3, 0x9, 0x9, 0x1, 0x4, 0xa, 0x9, 0x800, 0x2, r51, r52, 0x4, 0xbd7}}, {0x6, 0x3f, 0x4, 0x35, 'eth0'}}, {{0x4, 0x3, 0x401, 0x0, 0x3ff, 0x7ff, {0x4, 0x0, 0x3, 0x40, 0x4, 0xffffffff, 0x190, 0x1, 0x100, 0x3, 0x81, r57, r58, 0xfffffffd, 0x9}}, {0x5, 0x100000000, 0xf, 0x200, '/dev/dlm_plock\x00'}}]}, 0x5d0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000240)) ioctl$DRM_IOCTL_GET_CTX(r6, 0xc0086423, &(0x7f0000000140)={r8, 0x2}) fcntl$getown(r5, 0x9) r59 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_RUN(r59, 0xae80, 0x0) 10:18:04 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xfffffffffffffed4, 0xfffffffffffffffe}, 0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x400, @mcast2, 0x3000000}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e23, 0x7, @rand_addr="8ac0c581ea09c6b25b05ac92eb8d9499", 0x7f}], 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:04 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = getpid() r5 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r5}, 0x0) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(r6, 0x0, &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06", @ANYBLOB='B', @ANYRESHEX=r4, @ANYRESDEC=r7], 0x6, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='selinux,\x00', r8}, 0x30) fcntl$setownex(r3, 0xf, &(0x7f0000000140)={0x2, r9}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r0, r10, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:18:04 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:18:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 10:18:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x5, 0x10200) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000140)={0x26, &(0x7f0000000100)="a1e062f8497217913221b64e9d019118c1af852c02ab100dad3ac1a0a0783646d707c8e81355"}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r1, r5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:18:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0xe22e00000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:06 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 10:18:06 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:06 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 10:18:06 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x84, @rand_addr=0xffff, 0x4e22, 0x4, 'fo\x00', 0x4, 0x5, 0x43}, 0x2c) connect$bt_l2cap(r6, &(0x7f00000000c0)={0x1f, 0x7f, {0x81, 0x81, 0x4, 0x0, 0x39, 0x8}, 0xc81, 0x21}, 0xe) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:18:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x21, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x400001c) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x97, 0x8, 0x8]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:18:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:07 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) bind$ax25(r3, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:18:07 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x30710000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:09 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x105000, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8040, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x6, 0x4) mmap$xdp(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1000007, 0x10, 0xffffffffffffffff, 0x100000000) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) listen(r3, 0x7fffffff) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:18:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:18:09 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1, 0x2, 0x1, &(0x7f0000ffb000/0x4000)=nil, 0x4000000}) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0140002f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0)={r5, 0x1, 0x20}, &(0x7f0000000100)=0xc) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:09 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={r2, 0x7}, &(0x7f0000000140)=0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:18:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0xff, 0xed66eb8fe0ba51b5, 0x1, 0x3}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:18:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x401}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000126bd7000fcdbdf25020000000c0005000a010000000000000c000600020000001674322b0800000000000000000000003bb25c057834c7c0eaf2055e66f7ed406a8bf6b3c846c10d556fad4b1e53f863493f0bc876344f44efcebae7db23fad020275b3afe708e7386d54f58e948568e8f5fe62f0d62b8261f2ce381dc8562a21700edea39c5460783ca346dc75fb5498b00109c6fd9d97be96819046f093b3c9d8519c49ee9c000a9cd7868bc"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800}, 0x20) 10:18:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:09 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x40510000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:11 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, r4}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r4, r5}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=unix,', {[{@access_uid={'access', 0x3d, r5}}, {@posixacl='posixacl'}], [{@fsname={'fsname', 0x3d, '/dev/kvm\x00'}}, {@context={'context', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/kvm\x00'}}, {@appraise='appraise'}, {@obj_role={'obj_role', 0x3d, '-(wlan0'}}, {@measure='measure'}, {@euid_lt={'euid<', r6}}]}}) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:18:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r0, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40102, 0x0) write$P9_RLOCK(r5, &(0x7f0000000100)={0x8, 0x35, 0x2}, 0x8) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000040)={0x1000, 0x97d48a289d65b5c1, 0x81, 0x0, 0x40}) 10:18:11 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:11 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) sync_file_range(r1, 0x9, 0xa4, 0x1) ptrace$setregset(0x4205, 0x0, 0x1, &(0x7f0000000100)={&(0x7f0000000080)="1e591832a124", 0x6}) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f0000000140), &(0x7f0000000180)=0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:11 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) mq_open(&(0x7f0000000000)='\x00', 0x40, 0x40, &(0x7f0000000080)={0x100000004, 0x3, 0x55c69bb7, 0x0, 0x0, 0x81, 0x80000001}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:11 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:11 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r6, r7, 0x0) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) accept4$tipc(r8, 0x0, &(0x7f00000002c0), 0x80800) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x16d0c0, 0x0) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r10, r11, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r11, 0x84, 0xe, &(0x7f00000001c0)={r13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000380)={r13, 0x6}, &(0x7f00000003c0)=0x8) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="4e0a18e0c733beda5624babb6266db4204742d021ba74f3d660360e0", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f00000001c0)={r15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r15, 0x7ff}, &(0x7f00000000c0)=0x8) r16 = open(&(0x7f0000000300)='./file0\x00', 0x80000, 0x0) sendto$isdn(r16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xff, 0xd0bad1b9aae168fb, &(0x7f0000000440)={0x22, 0x6, 0x2, 0xc0, 0x2}, 0x6) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000480)) 10:18:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='\x00\xcb_\xacL\t\xe3\xd2\xf1', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) timerfd_create(0x1, 0x800) 10:18:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0xc0710000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:13 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:18:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:13 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="e1f2008000000000000691a6d0e73c7b", 0xfffffffffffffd61) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e24, @broadcast}, 0xfffffffffffffd98) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x4, @dev={0xac, 0x14, 0x14, 0x12}, 0x4e24, 0x0, 'wrr\x00', 0x1a, 0xb3, 0x45}, {@broadcast, 0x4e21, 0x1, 0x100, 0x5, 0x6}}, 0x44) [ 704.570886] IPVS: set_ctl: invalid protocol: 4 172.20.20.18:20004 10:18:14 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x7, 0x40002) r4 = dup3(0xffffffffffffffff, r3, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_SET_BOOT_CPU_ID(r5, 0xae78, &(0x7f0000000040)=0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x14, &(0x7f0000000040), 0x50) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x32, 0x5, 0xff, "9c8bee9d153ddb8747987fa899559685", "434cf613736354f3381d97a2a9548864fc07dcebe02a75e9047d557c5e"}, 0x32, 0x3) 10:18:14 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 10:18:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe2$9p(&(0x7f0000000000), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r3, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$PPPIOCSMRRU(r4, 0x4004743b, &(0x7f00000001c0)=0x81) fgetxattr(r4, &(0x7f00000000c0)=@known='trusrlay.nlink\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000100)=""/16, 0x10) 10:18:14 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x100000000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)) r3 = getpgrp(r2) sched_setscheduler(r3, 0x6, &(0x7f0000000000)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:18:16 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x1}, 0x20) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) recvfrom$rxrpc(r5, &(0x7f0000000040)=""/39, 0x27, 0x20, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0xfffffffa, @empty}}, 0x24) 10:18:16 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7fffffff, 0x80000) recvfrom$inet(r1, &(0x7f00000002c0)=""/229, 0xe5, 0x2120, &(0x7f0000000180)={0x2, 0x4e20, @rand_addr=0xa0000}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) fcntl$lock(r2, 0x6, &(0x7f0000000400)={0x0, 0x4, 0x6, 0x400, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f00000003c0)={0x4005, 0x1, 0x40, 0x7fffffff}) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)=0x0) wait4(r5, &(0x7f0000000100), 0x1000000, &(0x7f0000000200)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:16 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:16 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000100)={0x8000, 0x7, 0x5}) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x40, 0x257380) sendto$inet(r3, &(0x7f00000003c0)="2618e8d66d2c09d1d7d70a06cb68e5c8a8404fedff08417f50d031128a3b99790420c37dd18ec94f112a6142bfc45344c98f246378b1cb9d5d975891ad1dbf7af55e7af9e380d3360155bcc593b190e5ecfab9ea853042465640d54bba74f4807987cdc942b7ef0a8b94f5b1f6a8e0d10fafa6e051900e0047bce36ba8869a50262c8e7daeaa27ae3b1c0c1ffb6db9c823e24ea4f14164124542", 0x9a, 0x0, &(0x7f0000000480)={0x2, 0x4e22, @multicast2}, 0x10) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SIOCAX25GETINFO(r2, 0x89ed, &(0x7f0000000140)) ioctl$FBIOGETCMAP(r2, 0x4604, &(0x7f0000000340)={0x3, 0x2, &(0x7f0000000240)=[0x0, 0x0], &(0x7f0000000280)=[0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f0000000080)={'bpq0\x00', 0xffffffffffffffff, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x0, 0x1f}, 0x20) 10:18:16 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, 0x0, 0x0) 10:18:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 707.123705] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:18:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x3f00000000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r0, r3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) setrlimit(0x14, &(0x7f0000000040)={0xb2d, 0x7}) 10:18:18 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, 0x0, 0x0) 10:18:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x200, 0x1) sendto$unix(r3, &(0x7f0000000140)="ca7bc6315ab6114cd13caae3a96ca9103c56967543d61a606ae585507c3929a881bcb43d7fb2887067f55a2eb97fc9be8020d24b28f79e9942e4cf802035cebcd3897160fec9e312cb2026ace19556821d8de85e70a38a36", 0x58, 0x40000, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 10:18:18 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:18 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$USBDEVFS_GETDRIVER(r1, 0x41045508, &(0x7f0000000200)={0x8, "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"}) 10:18:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x28501}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x2, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x844) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x4e20, @empty}}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r0, r5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:18:18 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, 0x0, 0x0) 10:18:18 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:18 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0), 0x10) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:18 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000), 0x0) 10:18:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xd989}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r0, r4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x1}, 0x20) 10:18:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x4000000000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000001c0)={0x0, 0x0, 0xe34ca3890c5e3006}, 0xffffffffffffff59) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0xfffffff8, 0x10001}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:18:20 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000), 0x0) 10:18:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) write(r2, 0x0, 0x0) 10:18:20 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) accept$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000180)={r6}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:20 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000), 0x0) 10:18:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x4, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x2, 0x0, 0x4, r2, 0x3}) 10:18:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:18:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x760000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:21 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 10:18:21 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0xffffffff00000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x400000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:24 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 10:18:24 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:24 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$isdn_base(0x22, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="011f0029908ac27129db1975ad00f566bbf6e3863760aa4649e02d6b64a344d9c1dcb1206c4cf8af7cd579866294eace577b6f9ebf698b786d45a65dbb656305893f6550d64a16447800c98aa77dcacb62c4bc119b3fa506c91bbd4f5de70805439606dc2ad67742a78d79bad1afd033df2cd47d37a003d2c84b3ff12c1294e1043753de5aee0bf987fbca954fa1950af72e477a27ef87753919d5edbbb48a9f65548446b97769ee871df243f3453bf4bb0332d17d9d98a0b0655ba130adaeafbb47e9f853ada5b07ffea76c820df45a7c6a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r5, 0x5}, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x713000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:24 executing program 2: unshare(0x20600) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r1, &(0x7f0000000780)={'#! ', './file0', [], 0xa, "d51504e38b5e743fda23ee5672a1332a1aaac5a5a49778155d7f45bf5e5e3dc000890adb8c887f4a44ad08b3c32535bb1b9c235d27b4f5521e49868546f807bb40a832507569a9bef84fb5360f5b5067d301592909097887beab8e1df6eedbc35c2ca299a4da61005f559fa078e6bd4650bf60dcb71dd8c62249aca1d50b4eaf15f77d31ffe0dd7b5de00914267a70200b517cc938717f24b0e009d0ea9494dae4384aabd6b6f991714a81b05a381115bccce51d0c7b728c65e2a8c328706142d484197cccdc81b078c7"}, 0xd5) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000001c0)={0x56, 0x1, 0x0, {0x0, 0x9}, {}, @ramp={0x4, 0x0, {0x81, 0xff8, 0x19, 0x8}}}) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000140)) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07602b00003f0e430a001400020045b300070300000319001a00120002000e00010006000300"/57, 0x39}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x40000000010) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') r5 = msgget(0x0, 0x21) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000340)=""/90) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffd90, &(0x7f0000000100)={&(0x7f0000000240)={0x54, r4, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r4, 0x60c, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe9}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x2400c080) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\f@'}) creat(0x0, 0x0) 10:18:24 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{0x0}], 0x1) 10:18:24 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 714.896508] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 714.896521] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 714.946549] Started in network mode [ 714.946562] Own node identity , cluster identity 4711 10:18:24 executing program 3 (fault-call:1 fault-nth:0): r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) [ 714.946569] Failed to set node id, please configure manually [ 714.959397] Enabling of bearer rejected, failed to enable media 10:18:24 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:24 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x32, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x1, 0x6, 0x0, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:27 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x8}], 0x1) 10:18:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0xfffffffffffffefc) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="c60a8344000000000000", 0xffffffffffffff30}], 0x1) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000300)='syscall\x00') connect(0xffffffffffffffff, &(0x7f0000000200)=@pptp={0x18, 0x2, {0x2, @remote}}, 0x80) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="00e69600fca9e6964000005ab862f90356d397685e32d0d8935111496ccffbe6b3b415da3d0955556ea96210691b9ce99b49da9d05c3198fb56f082f42a84d855824044bd15457f6e32f58483b52b79fd341ade1b84cff2ac078c2387152d400000000000000000000ec134a60a251388fd2f670d6b61d"], 0x71) fallocate(r2, 0x3, 0x0, 0x8020003) lseek(r2, 0xffffffffffffff81, 0x3) dup(0xffffffffffffffff) r4 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000380)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100, 0x0, 0x2100000}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111, 0x5}}, 0x20) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) 10:18:27 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x400000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:27 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1002}], 0x1) 10:18:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) r2 = accept4(r1, &(0x7f0000000100)=@generic, &(0x7f0000000180)=0x80, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40, 0x0) accept4$packet(r2, &(0x7f0000002900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002940)=0x14, 0x80000) sendmsg$inet(r3, &(0x7f0000002a00)={&(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="eb1ca99feec67d86caffe5a82939acd9b9e7987990714b119db1b29cb09e9a7d28671aec008be89847e3550552cae547bf03adb381b4a3ff46a18aa111e8b7a87e81cbf03cc3d5281e1647dc9b648c44b5052ba2918cedae7a3c45ea1da2fbc97b2d8cf3e43fc1e8404bf1e703224ad37014b81c577c47c8d3b71049220fc52aad2ce0b15bb3e35fdc0e085d6e9bc7906c76ad6b9f8f240c968fd041f4c37cd5da8d22112f6d038de2310d12341fc53bbe343c2386f032c4ceb95dc14c8271806f5a5f3d6212e2a5e16f07bc8fb45f3ee3ced8da40a5dc54bf69211345547c4f6e6abe3fc02b3be20267e4938cac36a246ec29e1", 0xf4}, {&(0x7f0000001340)="3eecee575a9f4786df9ed722cefac77fb2b5b1b515235bf61001", 0x1a}, {&(0x7f0000001380)="c43a27d8b5ccc636d4092838a91abd94a4c11200c7b8eda5a4bad23491653cc36cbbd39be95cbdd6ab6cccd3544652e8bd86bae949a27a1b7d67fa56cabdb5be76037422d6f00748a28f2432507c3cfbcee78d35017bde9f5ce84ad1134440eb37c3ecf8e39af51dfc01964d0d1f9b694908b8e9e16b8c1e3c69b4d8f361d037bedd3bbc19c1e42650b00d9708212846abfb224f76af4b816f81a596be2b1d8d2e91b071a7a4c3", 0xa7}, {&(0x7f0000001440)="976dc20e90a626f712367d6afb500835265afa4d76024401ee7bdd68bb7b231dcc262d9aa7f0576bdd1fb8f591c8b7154fdc5eb6bbcf7b44c036628b7b8f5060aa9d9edca8af5c07df5c1609cfcc95014d3fcb862171a029344ad2c176a82804a6e358d02042242b577d6ecbf3fce2b3bc83b1fb71a9da1c0d7ba8b7831ca278feecb2", 0x83}, {&(0x7f0000001500)="be6fc4f51f1083fecde97abfc688f7870085c03cc417a8efdcee5be572745da384f38a3e21bc9831", 0x28}, {&(0x7f0000001540)="dd1ae8f6cc6c1af92be6b4178f3df66672392e314176205b33db38a047e8e1495551bbd31c1eed08fe8a6b0c9d07f411325abf520cfa94065ad3619e808adcf5c39d33c3bad399a99d8bbc9a69236b4b20c34b1e01ccef79f0bd998cc6f4515707827a2ae8226dc0", 0x68}], 0x7, &(0x7f0000002980)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="7f000001e0000001000000001400000000000000e2000000020000003f00000000000000140000000000000000000000070000000100000000000000"], 0x50}, 0x20024080) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:27 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1022}], 0x1) 10:18:27 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0xffffffff00000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:27 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x20001140}], 0x1) 10:18:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x1ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, 0x1c) 10:18:31 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x7ffff000}], 0x1) 10:18:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:31 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) connect$inet(r1, &(0x7f00000001c0)={0x2, 0xffff, @broadcast}, 0xffffffffffffff4f) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x400000000000) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x14, &(0x7f0000000040), 0x50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x14, &(0x7f0000000040), 0x50) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x14, &(0x7f0000000040), 0x50) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x14, &(0x7f0000000040), 0x50) syz_mount_image$hfsplus(&(0x7f0000000080)='hfcp|u\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0, 0x0, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="63726561746f723dd39d928a2c6769643d", @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR64, @ANYRES16, @ANYRES16=r7, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="ee538ec11a2cc49e1237e37709285da72ee291b9c71ea871d5370db7f291f45209b3ab81a009008ce0cd6d9f6f2ab662ea627494c56dd5f2601178c8ef89cff82207a209432400b054c70989f1f561098197ee1ecef99b94644566e80b8352ffcffca58a2e6377a27adf63e63983b62ba9b2ee6bc3eb24d578a9e3b191b8bdd92e3e8e2331da56991d7a1cf8d802b9a241c04661d423e7462682a66f399d27734f13a51e38d947c69ab75e1c5ad978046d7374182e911c8e77f93bb5a1a839de5c3c71efbbc741f658ca3bd5a072d2", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES32=r7, @ANYPTR], @ANYPTR]], @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES32=r8, @ANYRESOCT=r9]]) 10:18:31 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x2) 10:18:31 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000180)=0xf3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x387) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:31 executing program 2: syz_read_part_table(0x1, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0201eeffffff0a000000ff07000000ffffff81000800000000000000004000ffffffa9000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000001c0)={0x1, 0x1}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x10000, 0x0) write$eventfd(r1, &(0x7f0000000180)=0x6, 0x8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000040)={@empty, @loopback}, &(0x7f0000000100)=0xc) 10:18:31 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x244) 10:18:31 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x8) 10:18:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) [ 722.271276] Dev loop2: unable to read RDB block 1 [ 722.334546] loop2: unable to read partition table [ 722.334619] loop2: partition table beyond EOD, truncated [ 722.348147] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 722.649617] Dev loop2: unable to read RDB block 1 [ 722.654854] loop2: unable to read partition table [ 722.688959] loop2: partition table beyond EOD, truncated [ 722.701890] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 10:18:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x219, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@int=0x8, 0x4) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x42980, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x7, 0x100, 0x2, {0x7ff, 0x401, 0x1000, 0xfff}}) 10:18:34 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x300) 10:18:34 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f00000007c0)}}], 0x1, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$caif_stream(0x25, 0x1, 0x5) syslog(0x1, &(0x7f0000000280)=""/164, 0xa4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340), &(0x7f0000000380)=0x8) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b7cb536a4465e9d076c65315c003b6b0b74634069531cfdde39b0ec6ebe57c3726e"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:18:34 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 10:18:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80300, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000100)={{0x3, 0x2, 0x40, 0x1, 0x100}}) setsockopt$inet_opts(r0, 0x0, 0x16, &(0x7f0000000080)="200e2c0a95a981d4ce2043b7a2d00127fe7dcddc6bf59e0874c63519409a59120fd9e5cb24ed35cd5c3c36604a98506a231a4c37f10176bf495ae9", 0x3b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'nlmon0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], [0x35de66e7, 0x5, 0x9, 0x12bf00, 0x1, 0xfffffffa, 0x6, 0x1ff, 0x5]}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) 10:18:34 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:34 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0xfffffffe) [ 725.057889] overlayfs: unrecognized mount option "work|µ6¤F^le1\" or missing value 10:18:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'nlmon0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], [0x35de66e7, 0x5, 0x9, 0x12bf00, 0x1, 0xfffffffa, 0x6, 0x1ff, 0x5]}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) 10:18:34 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, 0x0, 0x0, 0x0) 10:18:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) setregid(0x0, r1) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, r5}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r5, r6}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) lstat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001500)=0xc) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r11, &(0x7f0000000080)={0x1f, r13}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r13, r14}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) r15 = geteuid() syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x80000000, 0x4, &(0x7f0000001380)=[{&(0x7f0000000080)="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", 0x1000, 0x401}, {&(0x7f0000001080)="21a75e159d69eec0bee9696ec4282e4ac02ec79a787bf3f84e649041ddf0a9af35190a8b94a2bc4fb77dade86bc7fbedc8d736c2e260a4b782b74c4c469dbc5819fb1d6fdcdc9235c5c83e70f77437c5e0ee4741aff830b2d8adf9e67da8808560f5b0b96f5e263b5ea5d350974dd716ad12209441d9dd2efbd90bc21bace48e60f5fd499c734a67c9bf84c62db870270e5a5e1c7ee78447d53105f6e7a5cae4fd841a6644b5f433e6e7022b0abc461eb6d4f90ade73047fa4b60cc3cb1a9ba5f88d20a3ec080b07d86705886a045140a6682236d56048a830aaf7ca9e82c721e8", 0xe1, 0x7}, {&(0x7f0000001180)="9942eb16a359f11e969b25cc42dcaf83af031dceb6de06535c33d7ec410f413af50ceed4b21b53a3a6daba8944722a635f4fb69a93f1d6dfd7d956c6b7ddcb2ce7be09c9d558ac11f1cbfb28bf36f845d6fe999bb0b3a52cfdf6169804d1799f302cba2ba965156e10adb23aa6f8c454862af123b48965d72a42d6a9e4d6ff1df96feb3357ba4def64bc33aa36ecceeabe11193f82fce0c62049ede616dd559221902cbb2a09ec30f1eecc61fdb2f2187abb37b619d4bece732264d289baa33b2451b111ce2d317905aae73f230cde5c2f5b20486cf2dd682245796d6793191466ce04aa3c", 0xe5, 0x4}, {&(0x7f0000001280)="e7ee91ca9382ba671d4db1384f66b0ed2eb664962fb6393fca7a1dab5b4707dea981786d76267ac919120dd6025e7859bf179511cf86a141afe303ef3d165ec47e3dc99f1825be0cad65da81f734fb8edf288be18d24b9baface45eea0f11d58a0f35215db583ed1f30d321791d243404df9056cc9812e0740fa8997d058f526396f82822e6ffcf2f3014637156ec350a395b8833eef99b54ce3d32605f2dd4f25d8cf4d8189b0c923006a83096e47c84cf33c85676bf985077eeaa99d560bcf46ba94d7496edc7358e661052c0e5ea93e8fe8b7e0b92c2e2a519a9fbcbb6314cbba6c7ce9", 0xe5}], 0x4, &(0x7f0000001540)=ANY=[@ANYBLOB='umask=00000000053260515370000,gid=', @ANYRESHEX=r1, @ANYBLOB=',uid=', @ANYRESHEX=r6, @ANYBLOB="2c6e6f626172726965722c6e6f6465636f6d706f73652c747970653d186a013d2c6e6f6465636f6d706f73652c6769643d", @ANYRESHEX=r7, @ANYBLOB=',gid=', @ANYRESHEX=r9, @ANYBLOB=',dont_measurf,fowner<', @ANYRESDEC=r14, @ANYBLOB=',euid=', @ANYRESDEC=0xee00, @ANYBLOB=',smackfstransmute=,pcr=00000000000000000004,fowner<', @ANYRESDEC=r15, @ANYBLOB=',context=user_u,fsname=,mask=^MAY_READ,\x00']) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) r2 = dup2(0xffffffffffffffff, r1) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x18000}) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 10:18:34 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000000c0)={[0x3, 0x7fff, 0x9f8, 0x1, 0x4, 0xc0, 0x101, 0x3, 0xfff, 0x4, 0x80000000, 0x1000, 0x7, 0xb2, 0x3ff, 0x9], 0x4000, 0x200}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x1, 0x1, 0xff, 0x22, 0x0, 0x401, 0x40000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x8}, 0x440, 0xf2b, 0x2d8c, 0x4, 0x6, 0x6, 0x9}, 0x0, 0xffffffffffffffff, r1, 0xb) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x7, 0x2, &(0x7f0000346fc8)=ANY=[@ANYBLOB="8510539104000000d0850000000a0000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 10:18:34 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x6, 0xfffffe01}, 0xc) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000001140)='/dev/media#\x00', 0x1, 0x20000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xffe0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000001180)={'gre0\x00', 0x2}) 10:18:34 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x501000) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) [ 725.412810] hfsplus: umask requires a value [ 725.424458] hfsplus: unable to parse mount options 10:18:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBSENT(r0, 0x8925, 0x0) recvmsg$can_raw(r4, 0x0, 0x0) 10:18:35 executing program 2: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000080)=""/183) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 10:18:35 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x102, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="f7ffff07", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r5, 0xaab}, &(0x7f0000001140)=0xc) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) [ 725.642849] sp0: Synchronizing with TNC [ 725.833114] sp0: Synchronizing with TNC 10:18:35 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) socket(0x1, 0x800, 0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:35 executing program 4 (fault-call:6 fault-nth:0): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:35 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xa20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x8}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/t\x05]/\x97p\x96\x0eb0\x00', 0x4000000045042, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x200000, 0x0) mmap(&(0x7f0000369000/0x1000)=nil, 0x1000, 0xc, 0x1010, r1, 0xaa17a000) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x0, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000001c0)={@loopback}, 0xffdc) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xfffffffffffffcae}], 0x1, 0x0) io_setup(0x8, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) lstat(0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000014c0), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCSBRK(r2, 0x5427) setsockopt$inet_tcp_int(r6, 0x6, 0x0, &(0x7f0000000300), 0x4) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:18:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003780)=ANY=[@ANYBLOB="14000000130a33cd000008000000000010000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00d18d027b3e62fd3fec8b768ab1"], 0x14}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 726.157131] FAULT_INJECTION: forcing a failure. [ 726.157131] name failslab, interval 1, probability 0, space 0, times 0 [ 726.246867] CPU: 1 PID: 28159 Comm: syz-executor.4 Not tainted 4.19.88-syzkaller #0 [ 726.254802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 726.264260] Call Trace: [ 726.266874] dump_stack+0x197/0x210 [ 726.270958] should_fail.cold+0xa/0x1b [ 726.274908] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 726.280288] ? km_is_alive+0x12a/0x210 [ 726.284459] ? find_held_lock+0x35/0x130 [ 726.288558] __should_failslab+0x121/0x190 [ 726.292812] should_failslab+0x9/0x14 [ 726.296635] kmem_cache_alloc+0x47/0x700 [ 726.301606] ? kasan_check_read+0x11/0x20 [ 726.305827] xfrm_state_alloc+0x26/0x530 [ 726.309908] xfrm_state_find+0x1a71/0x2fc0 [ 726.314186] ? xfrm_state_afinfo_get_rcu+0xf0/0xf0 [ 726.319140] ? __lock_is_held+0xb6/0x140 [ 726.323862] xfrm_tmpl_resolve+0x333/0xcf0 [ 726.330171] ? __xfrm_decode_session+0x130/0x130 [ 726.335655] ? mark_held_locks+0x100/0x100 [ 726.340010] xfrm_resolve_and_create_bundle+0x137/0x22f0 [ 726.345764] ? __lock_acquire+0x6ee/0x49c0 [ 726.350281] ? xfrm_sk_policy_lookup+0x4cf/0x700 [ 726.355677] ? find_held_lock+0x35/0x130 [ 726.360393] ? xfrm_policy_bysel_ctx+0x600/0x600 [ 726.366865] ? lock_downgrade+0x880/0x880 [ 726.372348] ? kasan_check_read+0x11/0x20 [ 726.378973] ? xfrm_sk_policy_lookup+0x4f6/0x700 [ 726.385675] ? xfrm_selector_match+0xfc0/0xfc0 [ 726.390792] ? ip6_dst_lookup_tail+0xdef/0x1a50 [ 726.395779] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 726.400952] xfrm_lookup_with_ifid+0x27a/0x1d60 [ 726.405772] ? xfrm_lookup_with_ifid+0x27a/0x1d60 [ 726.410651] ? __local_bh_enable_ip+0x15a/0x270 [ 726.415610] ? xfrm_policy_lookup+0x90/0x90 [ 726.419961] ? ip6_flush_pending_frames+0xd0/0xd0 [ 726.424923] ? rawv6_sendmsg+0x912/0x33d0 [ 726.429103] xfrm_lookup_route+0x3b/0x1f0 [ 726.433279] ip6_dst_lookup_flow+0x189/0x220 [ 726.437712] ? ip6_dst_lookup+0x70/0x70 [ 726.441710] ? selinux_sk_getsecid+0x77/0xc0 [ 726.446148] rawv6_sendmsg+0xc05/0x33d0 [ 726.450149] ? rawv6_getsockopt+0x150/0x150 [ 726.454506] ? avc_has_perm_noaudit+0x570/0x570 [ 726.459373] ? find_held_lock+0x35/0x130 [ 726.463474] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 726.469042] ? rw_copy_check_uvector+0x2a6/0x330 [ 726.473963] ? sock_has_perm+0x209/0x2a0 [ 726.478050] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 726.483497] ? copy_msghdr_from_user+0x2d0/0x430 [ 726.488281] inet_sendmsg+0x141/0x5d0 [ 726.492190] ? inet_sendmsg+0x141/0x5d0 [ 726.496180] ? ipip_gro_receive+0x100/0x100 [ 726.500521] sock_sendmsg+0xd7/0x130 [ 726.504254] ___sys_sendmsg+0x3e2/0x920 [ 726.508268] ? copy_msghdr_from_user+0x430/0x430 [ 726.513147] ? lock_downgrade+0x880/0x880 [ 726.517336] ? kasan_check_read+0x11/0x20 [ 726.521506] ? __fget+0x367/0x540 [ 726.524982] ? iterate_fd+0x360/0x360 [ 726.528808] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 726.534368] ? proc_fail_nth_write+0x9d/0x1e0 [ 726.538922] ? __fget_light+0x1a9/0x230 [ 726.542918] ? __fdget+0x1b/0x20 [ 726.546303] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 726.551861] ? sockfd_lookup_light+0xcb/0x180 [ 726.556382] __sys_sendmmsg+0x1bf/0x4e0 [ 726.560467] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 726.564810] ? kasan_check_write+0x14/0x20 [ 726.569074] ? __sb_end_write+0xd9/0x110 [ 726.573162] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 726.578717] ? fput+0x128/0x1a0 [ 726.582038] ? ksys_write+0x1f1/0x2d0 [ 726.585862] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 726.590650] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 726.595454] ? do_syscall_64+0x26/0x620 [ 726.599567] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 726.604946] ? do_syscall_64+0x26/0x620 [ 726.609116] __x64_sys_sendmmsg+0x9d/0x100 [ 726.613503] do_syscall_64+0xfd/0x620 [ 726.617529] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 726.622737] RIP: 0033:0x45a6f9 [ 726.625963] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 726.645144] RSP: 002b:00007f8422310c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 726.652883] RAX: ffffffffffffffda RBX: 00007f8422310c90 RCX: 000000000045a6f9 [ 726.660315] RDX: 0400000000000058 RSI: 0000000020007e00 RDI: 0000000000000004 [ 726.667591] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 726.674913] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f84223116d4 [ 726.682203] R13: 00000000004c9063 R14: 00000000004e0c68 R15: 0000000000000005 10:18:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x1}, 'port1\x00', 0x1, 0x10, 0x5, 0x6, 0x5, 0xffff, 0x7f, 0x0, 0x6, 0x1}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x89, 0x100) read$FUSE(r1, &(0x7f0000000240), 0x1000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e21, @broadcast}, 0x100000064) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x1c1040, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000001240)=0x2) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 10:18:37 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) fadvise64(r0, 0x2, 0xc8, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz1\x00', {0x99d5, 0x9, 0x7, 0x4}, 0x4f, [0x4, 0x0, 0x2, 0x3f, 0x80000001, 0x58ab, 0x1, 0x0, 0x4, 0x80000001, 0x1b, 0xbbf1, 0x80, 0xbb, 0xd6c, 0x3, 0x40000, 0x8, 0x2d8, 0x9, 0x7fffffff, 0xcaa, 0xbe4, 0x4, 0x20, 0x3, 0x4, 0x6, 0x8001, 0x6, 0x5, 0x7fffffff, 0x6, 0x814, 0xffffffff, 0x7ff, 0x3, 0x3f, 0x401, 0x6, 0x4, 0x3, 0x2, 0x9, 0xe00, 0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0xa9, 0x8, 0x7, 0x1ff, 0x7, 0x3ff, 0x55c6, 0x7, 0x7441, 0xfffffffa, 0xc640, 0x0, 0x8], [0x6, 0xba9b, 0x4, 0x3, 0xffff, 0x3, 0x24e, 0x1ff, 0x80000001, 0x0, 0xe4, 0x7f, 0x80000001, 0x2, 0x5, 0x1, 0x9, 0x80000001, 0xffffffff, 0x30b, 0xff, 0x5, 0x6, 0xe4d, 0xff, 0x4, 0x4, 0x7dd, 0x100, 0x4, 0x1, 0xabd, 0x9, 0x0, 0x4, 0x3f3e92d6, 0x1, 0x1d, 0x6, 0x9, 0x1, 0x401, 0x4, 0x5, 0x1, 0xf5, 0x697e, 0x5b94, 0x81, 0x40, 0x4, 0x0, 0x53d, 0x5, 0x80, 0x6, 0xc120, 0x8, 0x8, 0x81, 0x140d, 0x1, 0xc4, 0x9], [0x0, 0xffff, 0x8, 0x8001, 0x3, 0x80, 0x0, 0x9, 0x3ff, 0x3a8c, 0x0, 0x7, 0x7, 0x9, 0x9, 0x4cc, 0x1503, 0x5e, 0xc663, 0x200, 0x7fffffff, 0x40, 0xc4d4, 0x101, 0xfffffff9, 0x9, 0x401, 0xfa, 0x66, 0xc8, 0x2, 0x2, 0xfff, 0x7f, 0x7f, 0x0, 0x9, 0x6, 0xfff, 0x4, 0x800, 0x7fff, 0xfffffff7, 0x1, 0x8, 0x8000, 0x7ff, 0x401, 0x8, 0x36ff, 0x2, 0x6fc7, 0x1, 0xfffff92a, 0xffffffff, 0x3, 0x4, 0x165a, 0x1, 0x2f2, 0x7, 0x100, 0xdc, 0x800], [0x8, 0xc50, 0xbaa, 0xa77, 0x100, 0x2, 0x9, 0x5, 0x1000, 0x5, 0x32, 0xffffffff, 0x101, 0x6, 0xffff, 0x4, 0x5, 0x7, 0x7, 0x2, 0x3, 0x400, 0x3ff, 0x8, 0x7, 0x401, 0x56, 0x3ff, 0x7, 0x7, 0x7, 0x5, 0x569c, 0x7fff, 0xd99, 0x1, 0x80, 0x4, 0x3f, 0x2, 0x8, 0x4e9b, 0x3ff, 0x80, 0x4, 0x4, 0x8, 0x4, 0x6, 0x53, 0x100, 0x7, 0x6659, 0x3, 0x0, 0x6, 0x1, 0x400, 0x80, 0x33e, 0x1f, 0x101, 0x5, 0x1]}, 0x45c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000140)=@generic={0x0, 0x0, 0x3}) 10:18:37 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa65b823d1ea60dee, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x2}, 0x4) 10:18:37 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xa20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x8}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/t\x05]/\x97p\x96\x0eb0\x00', 0x4000000045042, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x200000, 0x0) mmap(&(0x7f0000369000/0x1000)=nil, 0x1000, 0xc, 0x1010, r1, 0xaa17a000) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000001580)={0x0, &(0x7f0000001540), 0x1, 0xffffffffffffffff, 0xe2c1a59609f47730}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000001c0)={@loopback}, 0xffdc) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0xfffffffffffffcae}], 0x1, 0x0) io_setup(0x8, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) lstat(0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000014c0), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCSBRK(r2, 0x5427) setsockopt$inet_tcp_int(r6, 0x6, 0x0, &(0x7f0000000300), 0x4) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:18:37 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xdec, 0x549a644804ecfc38) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000001140)={0xd9, "a5728c7d07bfb9766b469dd96d4e453504d381bba24e94a09ec6c88321aa1097", 0x48c, 0x7ff, 0x5, 0x3, 0x5}) 10:18:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000003c0)=0x1) setns(r1, 0x10000000) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)) 10:18:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x13, &(0x7f0000000000)="8907040400", 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x40000, 0x0) sendmsg$inet6(r1, &(0x7f0000000480)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback, 0x800}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000140)="eda7bbf4629ba178fafc98bb5f4130522b169b2efd71f4", 0x17}, {&(0x7f0000000200)="323b116bf47ffe84c6919d73c01601b3e75bf1e91b0dd22c91bcb237ac9b0a216f7b817861528effc8e754b23064d05d83f4321ecc1d04cdc9d19473c64c21c2295d90727040352c3f9fcba58db82daef59d86fc6e63b6734e296a0597c4f141cc1affb6e067f640134310ba424fbe3973077741cdf95e64345aa4a0cc8365e8983c0b", 0x83}, {&(0x7f00000002c0)="965cbaeab2ed8964d5c8d52ec4dfca9459afc67ca6a4dc9684e11039286b469a3b9dcd0e9bcaae8708a327bc0977743568f630b2d7c2d042b67492c40ddea7b1291e05229ef214bc4a8c52fff4", 0x4d}, {&(0x7f0000000180)="2cbecb98704f", 0x6}, {&(0x7f0000000340)="17b66c86d0407561", 0x8}, {&(0x7f0000000380)="10fef2aeb59ed4f1dfb91aa6755c2e3f776483590fcb3b99c476a49b3a8b68eac68956b4b376ec732215fec0d7ff130ea6e94fc088b803bcdbaf3909c7b1d976573994b6aa01743ea93d0f5efc45136252f098e84269027b77c32f72c81a8df9c73ee866ec77d060c47f53", 0x6b}], 0x6}, 0x40008d3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 10:18:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000002, 0x0) 10:18:37 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_SMI(r1, 0xaeb7) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000240)) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000001200)={'ip_vti0\x00', 0x1ff, 0x3ff}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x8, 0xa, 0x1f, 0x23, "ed1e690c80052fb18fa06472cb7479476931f60cf628fca8fa997b19b5007ca9e9fe7cc1714cfe29160702e9d753d0e6d6c3b844560882cf119d0d3b162516d3", "04ae883ec699d6ece9597b202eebca801a162f63a164ad4068b5e976ccb39492", [0x400, 0x8001]}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x8000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) accept(r3, &(0x7f0000000080)=@rc, &(0x7f0000000000)=0x80) openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 10:18:38 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) nanosleep(&(0x7f0000000080), &(0x7f0000000100)) 10:18:40 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0xfffffffffffffffc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) signalfd4(r1, &(0x7f0000000380)={0x9}, 0x8, 0x180000) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x7, 0x7f, 0x20, 0x3f, 0x40, 0x8, 0x95, 0xfd, 0x8, 0x6, 0x80}, 0xb) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x75, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7a6f44c04bac6225, @perf_bp={&(0x7f0000000300), 0xd}, 0x2380, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r6, r7, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f00000001c0)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000240)={r9, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x3dbc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd2}]}, &(0x7f0000000340)=0x10) socketpair(0x2, 0xa, 0x40, &(0x7f0000000100)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:18:40 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x1c0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000001140)) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) set_robust_list(&(0x7f00000011c0)={0x0, 0x2, &(0x7f0000001180)={&(0x7f0000000080)}}, 0x18) 10:18:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x109000, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x8, 0x100}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000100), 0x18d, 0xf0ff7f) 10:18:40 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="17010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x4, 0x81}, &(0x7f0000000180)=0x8) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{0xffffffffffffffff, 0x2, 0x10001, 0x3, 0x8}, 0x80000001, 0x2efa, 'id1\x00', 'timer0\x00', 0x0, 0x1000, 0x10001, 0x4, 0x8}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) bind$ax25(r3, &(0x7f0000000380)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000240)={0x4f0c9270, 0x1, 0xa, 0x1000, 0x400, 0x1920, 0x2}) 10:18:40 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000003, 0x0) 10:18:40 executing program 2: syz_emit_ethernet(0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff8600000000000000000000aafe880000000000000000000000000001000200400000000005020000000100c20400000000000000000000000000000000000000000000555dca2e8000d0f3680dcdbdb58aeccbe4af059966fa8c474cefe9cc76753d0a2f3db7a770025ad71402b134adf6c367bdf3df691ce9f1d64db9ffffffffffffff70b5ad275dceb26df7b5058df1", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYRES32], 0x0) io_setup(0x9, &(0x7f0000000000)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc00, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3, 0x1, 0x1, 0x3, 0x80000000}, 0x1, 0xfffffffffffffff7, 0x8}) 10:18:40 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001280)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) r3 = geteuid() setreuid(r2, r3) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) socket$unix(0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x26, &(0x7f0000000040)=0xff, 0x4) clock_gettime(0x0, &(0x7f0000001380)={0x0, 0x0}) setsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f00000013c0)={r5, r6/1000+10000}, 0x10) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000001140)={0x5, 0x0, [], {0x0, @bt={0x3f, 0x9, 0x1, 0x3, 0xfffffffffffffffd, 0x4, 0x2, 0x80000000, 0x0, 0xb11d, 0x80000001, 0xa13ac71, 0x6, 0x9, 0x10, 0x10}}}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r8, &(0x7f0000000200)={0xffffff66}, 0x369) r9 = request_key(&(0x7f0000000800)='rxrpc_s\x00', &(0x7f0000000840)={'syz', 0x3}, &(0x7f0000000880)='GPL\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, r9) r10 = add_key(&(0x7f0000001440)='.request_key_auth\x00', &(0x7f0000001480)={'syz', 0x2}, &(0x7f00000014c0)="cb7fa3f8acac7a60a295066183e0f01a1083fb5e9ca3b0ee2fb097fe", 0x1c, r9) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x320, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r12, &(0x7f0000000080)={0x1f, r14}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r14, r15}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) r16 = socket(0xa, 0x1, 0x0) fstat(r16, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r17) setregid(0x0, r17) keyctl$chown(0x4, r10, r15, r17) ioctl$FUSE_DEV_IOC_CLONE(r8, 0x8004e500, &(0x7f0000001400)=r7) write$FUSE_BMAP(r7, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000001200)=[@in6={0xa, 0x4e22, 0x2ce, @remote, 0x39}, @in6={0xa, 0x4e20, 0x0, @mcast2, 0x1e9}, @in6={0xa, 0x4e21, 0x3, @mcast1, 0x400}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e24, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}], 0x80) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000040)=0x5, 0x4) 10:18:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r0, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001000)={0x0, 0x101}, &(0x7f0000001040)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r5, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000001c0)={r8, 0x0, 0x0, 0x0, 0xfc00, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x4e24, @multicast2}}}}, &(0x7f0000001dc0)=0xb0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001080)={r8, 0x9}, &(0x7f00000010c0)=0x8) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r10, r11, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r11, 0x84, 0xe, &(0x7f00000001c0)={r13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001880)={r13, 0x81f, 0x0, 0x40, 0x8}, &(0x7f00000018c0)=0x18) r15 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r15, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r15, 0x84, 0x6, &(0x7f0000001900)={0x0, @in={{0x2, 0x4e22, @multicast2}}}, &(0x7f00000019c0)=0x84) r17 = socket$inet(0x2, 0x4000000805, 0x0) r18 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r17, r18, 0x0) r19 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r19, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r18, 0x84, 0xe, &(0x7f00000001c0)={r20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) r21 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r21, &(0x7f0000000200)={0xffffff66}, 0x369) r22 = socket$inet(0x2, 0x4000000805, 0x0) r23 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r22, r23, 0x0) r24 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r24, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r23, 0x84, 0xe, &(0x7f00000001c0)={r25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r21, 0x84, 0x71, &(0x7f0000001a00)={r25, 0xfffffdf9}, &(0x7f0000001a40)=0x8) r28 = socket$inet(0x2, 0x4000000805, 0x0) r29 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r28, r29, 0x0) r30 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r30, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r32 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0xf74335d4ef222d01, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000001d00)={r26, 0x1000, 0x4, 0x1, 0x200, 0x20, 0x6, 0x100, {0x0, @in6={{0xa, 0x4e24, 0x5, @remote, 0x1}}, 0x7f, 0x8001, 0x1, 0x3, 0x7ff}}, &(0x7f0000000680)=0xb0) getsockopt$inet_sctp_SCTP_STATUS(r32, 0x84, 0xe, &(0x7f00000001c0)={r33, 0x0, 0xc72, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2, 0x4}}}}, &(0x7f0000000280)=0xb0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001bc0)=[{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x2f0, @remote, 0x6}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000040)="d2d697b8a22e4be4206d861ca960801f5bfe3c489c0f25cd0e7218645c27924e30e3a51ae51613b419da61ede064cdfba11a231c846b74efce6648f0a65d92ca37d9fdabd52063e1397c691be61b938344d4cc4f5a7da501b2340e9934b13c00a807f504c0e1634dc0fb6ecf15bbda30d64ce0b28945c39140df16aa69c3f626bad5a229ca159f58a37746b9c5b7462f57208ae0ee74b91fb4639df48863cd62325f56c0ad7d122b70bc328db2b625347b3f3c289f389456b0eb3a3878d0d9c829dff511", 0xc4}, {&(0x7f0000000140)}, {&(0x7f0000000180)="39bf318662de0dbb1221c3b800b7b33b832e0f8c7e05dbef3cbcbf042f101f471c1e37010b7a95f35f9e1cb72b9208376701dbf8e7c2b1b967dd798ab583f94fe62b289a527aefdd39fce12c0e3e7dc4bfcdf4ccc8f3695ac2ffa0ada07c5b8a29b1ae9fb79650032f60f16b2383ca63301dc29b087afa5a24abd120cc84501dae85e3", 0x83}, {&(0x7f0000000240)="dbd23ef78cb21351b90cddede6c5a5b938cde5ed00567af62a2d3464662d9a750a5486db3c712274df00dea1ebe7f55a20774ba9b06054b577bdd4153079cf4345524c84c3e9450f4695ff58f1516da1843037e42bfc617f8dde0b4c93a78bd7fa7420133c5e0dba5d9daac206425b2510d70454493dd197617fc476273488bd3bd239c36dd1f72417e4890116380c07", 0x90}, {&(0x7f0000000300)="e691e3f8a2c68e20ae29350f5d2218ef21a9e0cb72e1be1230de0b0796b37e9211d2db08c5ce9c", 0x27}, {&(0x7f0000000340)="3441275989fe36088e9b5ae9bfef275f28d00a45b72a69dc733b311a89c9a3401955d97d1e1db093130841faaec5b480765eae86f9b5e1f5f4d9b4342f5518c9d46a497e08fce30c64283be0849c6b1613f29467728ae125d89634be3f28864e67e500b8751682fd262488694391908cf87ccb58af6f6bf150253b4e40eebf05b9e396754393cf14254f221cbfae7b73c344061c42fe21a527ca7f8cafb1e67484d4b175517f9161d0fe14b49c773ffdd0a734deef78e0f59faccdb6cb6dc07de0733171f1898e9a0dce1177772a2d3a1e5a4292ddfc04d90d2a9b9b5d9e4eb85c68642706f6155a4b03ad066483a812f79741", 0xf3}, {&(0x7f0000000440)="9c9fbc0b3b2e134bc4e7043f82d5f0a6324a6631b8b009d4b26accfc6a064f9a20ad183c52de227e21aec106dec658d8ee21dd2bef6d9db8d92fbe1f31c8badbddb5c223278817cdfcb58bf1f4a2e597d2992087e2ec9c313110b0971c02e6e5756dc1e8218bc7b0c405698de171a06f6c0d331614f87d0c1d52175a4e5b7b74b62f9ea2801392f43f30438fccce881060d715d4ef9f7f5db05a0d34def199ee65f0e0a9a03fca4491a935531fd95b398ad4b878848b699d97ac193e0c7f5b3f80e7dbc72941e800de6c9845b28865cab55217148bce946c58", 0xd9}], 0x7, &(0x7f00000005c0)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18, 0x84, 0x6, {0x6}}], 0x80, 0x40014}, {&(0x7f0000000640)=@in6={0xa, 0x4e20, 0x2, @rand_addr="17509dce91b5dd8d15fbac7669d9d9d5", 0x8}, 0x1c, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @loopback}}, @init={0x18, 0x84, 0x0, {0x8000, 0x6, 0x8000, 0x9}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @prinfo={0x18, 0x84, 0x5, {0x10}}, @init={0x18, 0x84, 0x0, {0x6, 0xfff8, 0x6, 0x2d76}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}], 0xb8, 0x80}, {&(0x7f0000000780)=@in={0x2, 0x4e22, @rand_addr=0x9}, 0x10, &(0x7f0000000c00)=[{&(0x7f00000007c0)="df4865319dc2204d36a8f0d86d782c08c938df9c2fd94674b68ef215c5846a0555b1ca091ff4972785c556b3e6ed7cfbca181c8a24dc365ba59bcaba92643c5f626bec36c3b4efebff911a", 0x4b}, {&(0x7f0000000840)="de3ca60c64306cd2798cd6e8639e61f7d1bc06775362cbbc5372128b09b0d73c8caf5f3d11de057dc7001eea0f7ee2930008e7b89da91fe2812a1374d7743f14f04cf210d0802c0351aee7f8d2ad812ebe82b5a7792c34469a53327b739b41e368defd3e2d760b63a1ba1a40341c153844ed161c3fd7b0d5b6dcf2c21ff188ea0399b5d5c7865601365ed8a680d9bb23547b40c9bc", 0x95}, {&(0x7f0000000900)="5f30b0483ef794196742cfdf5b966054d7a0f161bdde404021c906405bfaf45f9b9dd1f3b43a2b718a2a280a38d2ce569c", 0x31}, {&(0x7f0000000940)="dab9934855e1caec6068b4fcd5fb00a88294fb5d560426dd93b6a55026a8d81ce15999cc62e9bcb239a851d4a13cc4337d3b5b01d04992797fe5b4d0d1420259e07672f64c0dda488c78c36012aacf66b531267158", 0x55}, {&(0x7f00000009c0)="67f2e1296dae7f476afb4ac6a17d8f09dd51a9490e7035720ae9d91b1ed4c05f3d2913bd7a2e43528157cf7e94d828ba3911692de1bd462daa5a124ce41099c93248c1a19f42c76d0f1c57db1d57cdc084fcc298be48c37ce0c9fa78f8320b348d707366645503f0b0b350720d165581665297061986fca73836b648395027b732953cee826772d99898d2d909d65ece72930ae050be927b99fa1e5349146d4294926118f4f5589a75a8286adb5c44a8fcb55f1b37aa8f2897247170cd1361fff14603fca8ddb8214cf5c9f3c604a60b3312dbdb748bfbb00d865a", 0xdb}, {&(0x7f0000000ac0)="f2d8831a2240e38e12380616d7644db092f8aa1da7d51d07ebf3324eee9ffe1546b9e5bb5109d5c939c17b7bb59077ad5a9be486e77950f273d6fa50e8c6c16c95ac93022ddfa4b30cff2d9c4d167a813fac9600dd02a879c05e4902ecadba3ae58deaa5e4e2b9", 0x67}, {&(0x7f0000000b40)="cb0c52e408eb88ec2cfd051413b1ced11ee758e48b7c94de9f89798998dd33d3fac25dfb80e0eba9ddad53f49078cada64efc741bfff2726019356e8b5007ece54b96574caeef7a1e467dbd642b4e3e675d97b3bb707148b447ef7ac9a6bfec697ae3263405f30ad1a446717f5e7b8778cfe932c0391310b2f53b7957a105110015347c6eb0edd1d620977632c5825f619e10e303596e301a29466b37b65edb88e4dc67b7ec0a84dd2", 0xa9}], 0x7, &(0x7f0000000c80)=[@sndinfo={0x20, 0x84, 0x2, {0x2e0f, 0x8000, 0x1, 0x0, r3}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x100}}], 0x38, 0x40008}, {&(0x7f0000000cc0)=@in={0x2, 0x4e20, @rand_addr=0x7}, 0x10, &(0x7f0000000fc0)=[{&(0x7f0000000d00)="18e592e1a59cb31b268c93475b57bfc6f100625323558f5af4b4e98844bc6dfb8549fcee0459366476f881541285a7ce81aace35a47ff7ad64e37d8cddbaebba30c287bc0187440a04ee2f0e188eabf4476f54a57c276f8866e2598011f65fa73d1e71e92d0c0157d71a15838afeda42590198e9742bfeab917564c9f77dc62fe701c16f40943af7eb5987e3d90e8a39fbfded246149f133e7439d559f75b392b5f4cd337d6f005b6ddb27bba10574c7bb74975475", 0xb5}, {&(0x7f0000000dc0)="e7d74695103f444030a17378439528b7b809bd821ba779898b9b0536053e95ddd9fa36a821ed96601e3e85cf41ebf49fc0701b2713bd5b437cc7e79fc637b8461c2028c94267daeb7e810f3c1f7a8c6732f76a45aea3458dc29d2ce9613f207be72fd04f", 0x64}, {&(0x7f0000000e40)="5d7ec09c6f66113abbbc617029677045270a59fc9afc445d948c083c300502d77af45b7152b65d996456c54b4b96e7d88121aa7e5ca41cc3cb1ea09f0c2e491fbacf42399940864abda883465f39df1fc009caf75f666c26c964753582c7996719e42718061e3906167c8526440b62802967bf49433879127fc58725b74a1b97de9edb02324c2d7727e934b41cd03331c19eac641cd53f015f02eeb264421b832c22b999e783490a3b38f8bfe89d814484d388ad2b19b92d41e401a15bb6a09994f4a4", 0xc3}, {&(0x7f0000000f40)="f0f090adf21543d3202a166aa06aa47e9f2ac308f34e9512c5923eaa8fc4119735f8b689cf75252a5ba5dd7a1a8ff07c5b0abf51ad077a4b5d9db594a5356fd4a2a8abb38ca7f711eed62206f48cea1064fcf9f7869aabef5809f7d2a109ace211a3b445e6feca501b3c4b8140691bd0fa9119ca", 0x74}], 0x4, &(0x7f0000001100)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x81}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x3, 0x2, 0x0, 0x4, 0x2, 0x101, 0x0, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x206, 0x7, 0x0, r9}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @sndinfo={0x20, 0x84, 0x2, {0x3f, 0x0, 0x9, 0x80}}], 0xd0, 0x4000}, {&(0x7f0000001200)=@in6={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x20}, 0x6}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000001240)="f1e5657fbd8d86fc8a8e221cb8fa9a1b0361ffc7", 0x14}, {&(0x7f0000001280)="f09d98a3a0094e6af01324a73be4d565b1d62be261a6028652044f44c7560ea856276c8e3da65eb499ff996f372269549338363ac18173292d9db33f412539f6bdd8816bd43c150e23e9d31301cf5ad94efc493f20bd97604e88aa719349eccc64bd29b33e5f2ceadb075214dada2c3a3580b006901a92fd902d7101774ca938ee9a39a2db0e985badee3c071236cb2af8aa22af1819e0cfb442944a56cfb484a85aac97563ae651d0ce416fbafca75a9c0b2bc8e11eeeacde64e5b904b6bf01319e33086805fe6cb260c14b914daa22381969499a2c121af676e0c5c114f23cfb", 0xe1}, {&(0x7f0000001380)="53b3ba677dcfedd111760cdf74b20262fd58c841951d6e2c90cdd36cd6e3e173202a00507b2af5c5a08640aa645a708c2d0583994d690945da85d78a1c8724bf466c048982dc2ee30d7a97d86f6ddfa08dcb68a93d0ab6f73fffd33d508faa77ee042e2807ea712714542d873ebb1a55", 0x70}, {&(0x7f0000001400)="0f6af711f7f66000839c8ed9e3abb03b24754658d4a348d0516a12c5ab625a1ec49bc6c9b6f16d118cd60b5926b039a3a3ffe554fd6b3666e765882c5ff312edd1c5a74e4e1df79d213dc49c3f1ff8e03709ed8dcb7c1bac5558ab021c46cd9f5662cb3060c4734c6730643116477cf9303c0e9935defbb9fd7c754d02", 0x7d}, {&(0x7f0000001480)="8e1a1b7c61343fd6f718503e282b232c6fa455b39f8b240067511fbdff57ccefdd692a55ecf66452124295f6742cf6a800a43db0c7208dde91f9f8bb3429daa480bb0baf600df56cd2b75d685b2027de68c1eaf5ba8a3cf4b1c42680e362b2fd5bdf749d00d078e9665d91dcebf83d9c7c9b226f36b4cd85d0c7deb2c630e99e4a2b68ea3992db361d25d65fbb5f6db26e238e9e4ddbccc6b25ac7713a89ad378d28c58a1f2bb2f02678d6a10351c10eb8c4353501d95a", 0xb7}, {&(0x7f0000001540)="0d451aa82462d141b3249623a52d24bfe6f3019b082111ba99ba4f1d78d0eb1d8704bdfdb7582ec0b35f211468e71013825f417b73b77b5db5e00a3bf1ae82e7e16ac130d97a895dae0f11818833a797b6172910969a647c56228e98ff69cea23a0057420cf3e0b2389f0a6f3fa8a9c1feb7143a3d1ec0acaa9a10e89dbeef1d6e5ed7931ba3876489f6b47ddf8e0f302d00243a284657e17c5741aeb718a5ec20a602883242d5dea2b0b6cf7d78efac0e97d4961d1a7b2acd46ae77dc575d1960f3da43c0", 0xc5}, {&(0x7f0000001640)="094f0003883a5cb3a952d2f0303a1a74212d8abfd3869b7895628cc0e20700d82cd379d2b256e23a7e87b7a68e36b96957a89899c28a5f9457772fceb96b4cc37a2c7401ad9711346f85341ed64c69bbb2db39eb502c6bdfda3c124819178b09cc90b0b01efb6c7af76aaf6e38dbce7518880369e5ba5223d82dc29b9a385241276bd1774c7d858e41081bfad47d796fb2ab7b48e86f992fc415", 0x9a}, {&(0x7f0000001700)="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", 0xfe}], 0x8, &(0x7f0000001a80)=[@sndinfo={0x20, 0x84, 0x2, {0x80, 0x2, 0x3, 0x1f, r14}}, @sndrcv={0x30, 0x84, 0x1, {0x8f2, 0x1, 0x201, 0x0, 0x81, 0x3, 0x6, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x200, 0xe7, 0x8000, 0xfff, 0x8001, 0x3a9, 0x400, 0x0, r16}}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x6, 0x1, 0x0, 0x6, 0x8, 0x4, 0x8, r20}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x830b, 0x7fe00, 0x5, r27}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x9, 0x80000001, 0x2, r31}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}], 0x110, 0x4080}], 0x5, 0xc8011) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:40 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000004, 0x0) 10:18:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x26, 0x2, 0x0, "fa7239ac896c612e34962ffee55ad492", "c310b5bb14b32069de6bcdb114016ecc08"}, 0x26, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x402000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1ff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000001c0)={0x1000, 0x0, 0x402, 0x10000, 0xffffff5e, 0x7ff, 0x800, 0xa0, r5}, &(0x7f0000000200)=0x20) 10:18:40 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0xb92, 0x5}) getresgid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0)={0x1f, 0x1, 0x7f, 0x8, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000240)={r3, 0x242e}, &(0x7f0000000280)=0x8) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000300)=0x7, 0x4) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x4000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000380)) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IMCLEAR_L2(r7, 0x80044946, &(0x7f0000000400)=0xf3a5) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000440)={r4, @in6={{0xa, 0x4e24, 0x7, @ipv4={[], [], @multicast1}, 0x80000000}}, 0x20, 0x8000}, &(0x7f0000000500)=0x90) r8 = getpid() ioprio_get$pid(0x1, r8) r9 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r9, &(0x7f00000005c0)='dns_resolver\x00', 0x0) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x200000, 0x0) ioctl$SIOCX25SCAUSEDIAG(r10, 0x89ec, &(0x7f0000000640)={0xff, 0x80}) r11 = syz_open_dev$media(&(0x7f0000000680)='/dev/media#\x00', 0x5, 0x100) getsockopt$bt_BT_RCVMTU(r11, 0x112, 0xd, &(0x7f00000006c0)=0x8, &(0x7f0000000700)=0x2) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/sequencer\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r12, 0x84, 0xb, &(0x7f0000000780), &(0x7f00000007c0)=0xb) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_FPU(r6, 0x41a0ae8d, &(0x7f0000000800)={[], 0x3, 0x4, 0x1, 0x0, 0xff, 0x100000, 0xa61405c8803cc970, [], 0xd8cd}) pipe2(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e20, @multicast2}}, [0x80000000, 0x30b, 0x2, 0x5, 0x3, 0x71c, 0x100000000, 0x6, 0x90f6, 0x8, 0x1ff, 0x7, 0x5, 0x4, 0x5]}, &(0x7f0000000b00)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r13, 0x84, 0xa, &(0x7f0000000b40)={0x0, 0x9, 0x2bc23ed90ca8683e, 0x6, 0x7, 0x4, 0x0, 0xff, r14}, 0x20) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) 10:18:40 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:40 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:40 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x1, 0xf8bdd76864bd9bb1) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000001240)=0xc4a) write$FUSE_BMAP(r2, &(0x7f0000001740)={0xfffffffffffffe27, 0x0, 0x0, {0x4}}, 0x18) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000001140)={0x16, 0x98, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x3, r4, 0x5281fc6a0c4cb946, 0x2, @in={0x2, 0x4e23, @rand_addr=0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000001200)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) r6 = perf_event_open(&(0x7f00000000c0)={0x8, 0x33a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x400000000}, r0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x3, 0x10) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r7, 0x0, 0x0) ptrace$cont(0x19, r7, 0x6, 0x80000001) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07602b00003f0e430a001400020045b300070300000319001a00120002000e00010006000300"/57, 0x39}], 0x1) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x3c) ptrace$cont(0x18, r9, 0x0, 0x0) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r9, 0x0, 0x0) r10 = syz_open_dev$usbfs(&(0x7f0000001300)='/dev/bus/usb/00#/00#\x00', 0xac, 0x101000) sendmsg$nl_generic(r8, &(0x7f0000001700)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x8404050}, 0xc, &(0x7f00000016c0)={&(0x7f0000001340)={0x368, 0x3c, 0x20, 0x70bd2b, 0x25dfdbfd, {0xe}, [@typed={0x8, 0x5f, @u32=0x73}, @nested={0xb0, 0x66, [@typed={0x9c, 0x6d, @binary="8d6ea181352c95abb691500004582cc936d1fcc1a14d1bde68ade4054f04ae586ffca7f71b2d6dcccce43f8e8cfcd47946ed3647bb9affd87e8c34b99f06fbdadbdd7fd7e9ccaf57b2a6f3072f674eb4a4730edf4f2b3b4214f662db341462845d4fac7f42a33e959843dd5bc1722c416de036713bf406d20294771aa19a6daf8906bc5adc2b3a90635ad8067d55d4e1c7e28625167e"}, @typed={0x10, 0x47, @str='/dev/vcs\x00'}]}, @generic="2a8191ea32e7a6e93687b217f2af028ae4d6240e27556ca9a3d206d2edf74a657447c74e2f47d21924a005190f59376111c191ef734af6e0ce99c8c0e22832940128e39bfbbc2e3f8656324d98c2057a6aec1add37f5aa9f16f6e6550c32924b6d1126eb8e025b8d66f48c6b60c93616a44a17e2186c1a25dca9be893d903a0008c46636c65eba5cda3d2c5038e23c69808e39666274910c2cd0fd0c6c21e9dba79ba3e8f1ad52866c07bd75d2684865a1cbe72b", @nested={0x1cc, 0x67, [@generic="136e448a69e88d5703945efcbf7057b5c0b1313ea1ce9d9d99bb5fe1120a1665181bc1c6e0e1239a12d5aeefd1845b67d2dca02d63a723cb6f19728cdba9b302e8c5b0850ff816caa95270b73c6af3abe53186030e7c7718d66db2216373511fa2910ad84004f96dba1199442d6f5c29f71b79e0c176b2a0ce4c380fe728ca80f850518e5eeb2d0a043a111f74a0552ae2b345f107d9c632ffcc89a57b22738c9f85ada8920bf73b56b64c56904da6811e77ab73276bed46701e83b678ddfcf0afe42abd76cebfd4d9c1ff6a1e806b32709149", @generic="6dec0c1d955b99d825330835780c8ba9bc40d94a337881b1eaed7595c28650da2212f48854024009ca9bcd6092e2d70551a5772fbf08404a9f12212e4dad374deedc5bb1eccef8676773e32e7efe22e15c29996d35a5ce4952d20018f44053159bc2a10eb089cc505c4533813453d356ae5232bdcd1700e989022e2308c57c71d44bdf0cd7cd06e8e9364f23c61e47ecd7388a02ae200299e58c14a8640d6cb71f9b0727c0234beaca385431acdd3a9a7d2ff6a32e00f16e4ee1fe1062b02107124e5495ad805e29cad7bccde62d98f0104de517be38a8060749b1aead02143caec94129a443a1f5c2ee496ca7f246418f8e4b"]}, @typed={0x8, 0x7, @pid=r9}, @typed={0x8, 0x2d, @ipv4=@remote}, @typed={0x8, 0x66, @fd=r10}, @typed={0x4, 0x10}]}, 0x368}, 0x1, 0x0, 0x0, 0x40}, 0x9) readv(r6, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r11, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$UFFDIO_UNREGISTER(r11, 0x8010aa01, &(0x7f0000001280)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) 10:18:40 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) connect$rose(r1, &(0x7f0000000100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, [@null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}, 0x40) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000140)={0x81, 0xfb}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') connect$netrom(r2, &(0x7f0000000200)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x3) 10:18:41 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000005, 0x0) 10:18:41 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_tmpfiles_exec_t:s0\x00', 0x2d, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:41 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:41 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) r1 = socket$netlink(0x10, 0x3, 0x40000000010) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffd90, &(0x7f0000000100)={&(0x7f0000000240)={0x54, r2, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xec, r2, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffa319e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x40004}, 0x238d769a7a99831e) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0xdc03dcec53d9f2d5, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000340)=0x5, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) [ 732.004509] kvm: pic: non byte write [ 732.009053] kvm: pic: non byte write [ 732.012959] kvm: pic: non byte write [ 732.032042] kvm: pic: non byte write [ 732.035959] kvm: pic: non byte write [ 732.041460] Started in network mode [ 732.056176] Own node identity , cluster identity 4711 [ 732.094878] Failed to set node id, please configure manually [ 732.109184] Enabling of bearer rejected, failed to enable media [ 732.258579] kvm: pic: non byte write [ 732.262465] kvm: pic: non byte write [ 732.266319] kvm: pic: non byte write [ 732.276790] kvm: pic: non byte write [ 732.281086] kvm: pic: non byte write 10:18:43 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@null=' \x00', 0x0, 'ip6gretap0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000006, 0x0) 10:18:43 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xa, 0x100000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x5) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001140)=""/4105, 0x8ba}], 0x1) 10:18:43 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='syzkaller0\x00') prctl$PR_GET_CHILD_SUBREAPER(0x25) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:43 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x19b00, 0x0, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) accept(r2, 0x0, &(0x7f0000000280)) syz_open_dev$dri(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getegid() r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r5, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffff9}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x401}]}, 0x1c}, 0x1, 0x0, 0x0, 0x802}, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d040000004d4000000000000000", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x25c}}, 0x0) 10:18:43 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0xa) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 733.926707] audit: type=1400 audit(1575800323.306:160): avc: denied { read } for pid=28360 comm="syz-executor.3" path="socket:[131456]" dev="sockfs" ino=131456 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 733.940183] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 733.999808] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 10:18:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0)=@gcm_128={{}, "bcc19d6fbb11e7d7", "a179fdc49c5596b2b1700bff6db47f70", "8474ff50", "728ce6674cfc2dbc"}, 0x28) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x1, 0x1000, 0x55, &(0x7f0000000100)="6e9273b1895d9ec879f94328c99b7acdf6aadb35da6b6d93a29e2c3bb5831e148277a79022726f4a04a5dc085dfddad1014ddc3cc9075183b6f0413c4d63bb4acbfdeaa7abf0dd037e043a4d7a918e5e659a185f4c", 0x2e, 0x0, &(0x7f00000001c0)="9bdf7efe3f5b1c61bced9016bada76a00a3e417b9e3d342a9530c962d2026644d2561d88720aeaa85532e767c9b8"}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="480000011400190820ffff68ffffff0e1de0974881000000be3eed5a4741aa0b4adb27c3f9cb84fe58a2bc4af510040041feff000000a97bb2f672e5000000000000e287dd5b9b6bbbaada985988e1059336fa0afc9afff6a1", 0x59}], 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_setup(0x20000000002, 0x0) socket$unix(0x1, 0x5, 0x0) io_submit(0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000480), &(0x7f00000004c0)=0x8) r1 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x8, 0xc002) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000600)='syz0\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='MC'], 0x2) fallocate(r2, 0x3, 0x0, 0x8020003) writev(r2, 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x2) lseek(r3, 0x0, 0x3) 10:18:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000007, 0x0) 10:18:44 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000001140)={0x7, 'ip6erspan0\x00', {0x1}, 0x3}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r4 = dup(r2) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x30, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}]}]}, 0x30}}, 0x0) r5 = dup(r1) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000040)={0xf, 0x8, 0x5}) 10:18:44 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000008, 0x0) 10:18:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) [ 734.882844] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 10:18:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0)=@gcm_128={{}, "bcc19d6fbb11e7d7", "a179fdc49c5596b2b1700bff6db47f70", "8474ff50", "728ce6674cfc2dbc"}, 0x28) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x1, 0x1000, 0x55, &(0x7f0000000100)="6e9273b1895d9ec879f94328c99b7acdf6aadb35da6b6d93a29e2c3bb5831e148277a79022726f4a04a5dc085dfddad1014ddc3cc9075183b6f0413c4d63bb4acbfdeaa7abf0dd037e043a4d7a918e5e659a185f4c", 0x2e, 0x0, &(0x7f00000001c0)="9bdf7efe3f5b1c61bced9016bada76a00a3e417b9e3d342a9530c962d2026644d2561d88720aeaa85532e767c9b8"}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="480000011400190820ffff68ffffff0e1de0974881000000be3eed5a4741aa0b4adb27c3f9cb84fe58a2bc4af510040041feff000000a97bb2f672e5000000000000e287dd5b9b6bbbaada985988e1059336fa0afc9afff6a1", 0x59}], 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_setup(0x20000000002, 0x0) socket$unix(0x1, 0x5, 0x0) io_submit(0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000480), &(0x7f00000004c0)=0x8) r1 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x8, 0xc002) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000600)='syz0\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='MC'], 0x2) fallocate(r2, 0x3, 0x0, 0x8020003) writev(r2, 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x2) lseek(r3, 0x0, 0x3) [ 734.990500] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 10:18:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x7, 0x3f}, 0xb5cd1eb146a703ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x200}, 0x4) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:46 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000009, 0x0) 10:18:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1, 0x555e3a87314f581d, 0x44) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000002c0)=@gcm_128={{}, "bcc19d6fbb11e7d7", "a179fdc49c5596b2b1700bff6db47f70", "8474ff50", "728ce6674cfc2dbc"}, 0x28) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000380)={0x1, 0x1, 0x1000, 0x55, &(0x7f0000000100)="6e9273b1895d9ec879f94328c99b7acdf6aadb35da6b6d93a29e2c3bb5831e148277a79022726f4a04a5dc085dfddad1014ddc3cc9075183b6f0413c4d63bb4acbfdeaa7abf0dd037e043a4d7a918e5e659a185f4c", 0x2e, 0x0, &(0x7f00000001c0)="9bdf7efe3f5b1c61bced9016bada76a00a3e417b9e3d342a9530c962d2026644d2561d88720aeaa85532e767c9b8"}) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000300)="480000011400190820ffff68ffffff0e1de0974881000000be3eed5a4741aa0b4adb27c3f9cb84fe58a2bc4af510040041feff000000a97bb2f672e5000000000000e287dd5b9b6bbbaada985988e1059336fa0afc9afff6a1", 0x59}], 0x1) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_setup(0x20000000002, 0x0) socket$unix(0x1, 0x5, 0x0) io_submit(0x0, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000480), &(0x7f00000004c0)=0x8) r1 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x8, 0xc002) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000600)='syz0\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='MC'], 0x2) fallocate(r2, 0x3, 0x0, 0x8020003) writev(r2, 0x0, 0x0) lseek(r2, 0x0, 0x3) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x2) lseek(r3, 0x0, 0x3) 10:18:46 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/203, 0xcb}, {&(0x7f0000000440)=""/86, 0x56}, {&(0x7f00000005c0)=""/248, 0xf8}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/89, 0x59}], 0x5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000040)={0xc0, 0x18, 0x5, 0xcaf1, 0x82, 0xfffffffc, &(0x7f0000001140)="be79f81121ec58b2c8a0d0b5697a7aa9674a84d750acd7da56428979158e6149ab6183fcd7aa4a67963d797f9acf6ef1b0cf5461f6c31efa202ff18e929751ec2454e4dc30b23e8ece9316cb67aa470b4dd5a90a5f0573fba18a99819ca044a0a1d556f56d2d5ce2f1119f2c0dc71f555bb87b4d62a0a2331d25831c827b9977651c"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000002c0)="e4ff604928c81e4396f0f2c8b465c49cd0ab447fa6a9c3cd45576560d0573434ef23712c1690d3f7a8808b0b65a32518b0b9bc502bad1f225442065bcd789145ee02fbc5cda03e4a0bea7383546b9513dd247ea3710ecf", 0x57) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x8, 0x6, 0x46, 0x1, 0x0, 0x6, 0x208, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x7f, 0xc83}, 0x8080, 0x100000000, 0xfff, 0x714c737bb6d620fb, 0x6, 0x5, 0x20}, r3, 0x1, r4, 0x1) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x1) r5 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000580)={0x0, 0x2710}, 0x10) socket(0x9, 0x3, 0x81) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001200)={@remote, 0x3f, r6}) 10:18:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0xfffffffffffffca6, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) 10:18:46 executing program 5: r0 = socket$inet(0x2, 0x800, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1c1141, 0x61) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{0x7ff, 0x4, 0x80, 0x1}, 'syz1\x00', 0x4b}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:46 executing program 3: lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000001140)=@v1={0x2, "bef21513e631bd009b9e654d"}, 0xd, 0x4) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:46 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80400, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) connect$inet(r1, &(0x7f0000000100)={0x2, 0x3, @loopback}, 0xfffffffffffffed9) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:46 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000001300)=[{&(0x7f0000001140)=""/129, 0x81}, {&(0x7f0000000040)=""/109, 0x6d}, {&(0x7f0000001200)=""/208, 0xd0}], 0x3) r1 = socket$alg(0x26, 0x5, 0x0) fchmod(r1, 0x100) 10:18:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = msgget$private(0x0, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgrcv(r2, &(0x7f0000000280)={0x0, ""/162}, 0xaa, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="03e4000401"], 0x8, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000000)={0x2, 0x9}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$SIOCX25SFACILITIES(r5, 0x89e3, &(0x7f0000000380)={0x74, 0x10001, 0xc, 0x8, 0x2}) r6 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000540)) msgsnd(r6, &(0x7f0000000040)=ANY=[], 0x0, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r7, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0xe8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r12 = socket(0xa, 0x1, 0x0) fstat(r12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) setregid(0x0, r13) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r14, 0x1, 0x14, &(0x7f0000000040), 0x50) r15 = fcntl$getown(r14, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) msgctl$IPC_SET(r6, 0x1, &(0x7f0000000780)={{0x6, r8, r10, r11, r13, 0x88, 0x4}, 0x4, 0xffffffffffffffff, 0x6, 0x6b, 0x2, 0x80, r15, r16}) msgctl$IPC_RMID(r1, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x800, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, 0x0, 0x0) listen(0xffffffffffffffff, 0x8) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000440)={0x9f0, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) 10:18:46 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x40000000000000a, 0x0) 10:18:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) sendto$inet(r1, &(0x7f0000000240)="2e030cef85943b8e72abbd6d786aa9b0", 0x10, 0x1, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x40, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='I\xa9\x00\x00\x00vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xfffffe88}, 0x369) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000080), 0x4) [ 737.702361] Unknown ioctl 1075864629 [ 738.385188] Unknown ioctl 1075864629 10:18:49 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000000), 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:49 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = accept4$packet(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0x14, 0xc0800) kcmp(r1, r2, 0x4, r3, r4) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000000c0)=""/14, &(0x7f0000000100)=0xe) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$USBDEVFS_CLAIMINTERFACE(r5, 0x8004550f, &(0x7f0000000140)=0x5) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf644, 0x0, @perf_config_ext={0x6, 0x7}, 0x0, 0x0, 0x1000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r7, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SOUND_OLD_MIXER_INFO(r7, 0x80304d65, &(0x7f0000000000)) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r8, &(0x7f0000000200)={0xffffff66}, 0x369) r9 = socket$inet(0x2, 0x800, 0xb) r10 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r9, r10, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f00000001c0)={r12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000280)={0x4, 0x20c, 0x10001, 0x3, r12}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x400202, 0x0) 10:18:49 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:49 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = socket$kcm(0x29, 0x5, 0x0) fstat(r1, &(0x7f0000001140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) sendfile(r0, r2, 0x0, 0x1000) 10:18:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x40000000000000b, 0x0) 10:18:49 executing program 0: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x4) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) socket$packet(0x11, 0x2, 0x300) 10:18:49 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) chdir(&(0x7f0000000040)='./file0\x00') 10:18:49 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001140)=""/197, 0xc5}, {&(0x7f0000001240)=""/249, 0xf9}, {&(0x7f0000001340)=""/206, 0xce}, {&(0x7f0000000040)=""/23, 0x17}], 0x4, &(0x7f00000014c0)=[@mask_fadd={0x58, 0x114, 0x8, {{0x8, 0x1}, &(0x7f0000001440)=0x7, &(0x7f0000001480)=0x8, 0x80000000, 0x1, 0xe425, 0x8, 0x20, 0x80000000}}], 0x58, 0x4040}, 0x802) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x24, &(0x7f0000000040)=0x1, 0xffffffffffffff39) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) r4 = fcntl$dupfd(r1, 0x406, r3) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000001580)={0x28, 0x2, 0x0, {0x4, 0x9, 0x5}}, 0x28) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:49 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x7f) ioctl$TIOCSTI(r2, 0x5412, 0xfffffffffffffff8) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa}}, 0x8fe7, &(0x7f0000000640), 0x11d, &(0x7f0000000180)=[{0x12, 0x84, 0x6}], 0x20}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) sendmmsg$nfc_llcp(r3, &(0x7f0000003280)=[{&(0x7f0000000080)={0x27, 0x0, 0x0, 0x3, 0x4, 0x3, "416b2dd84514933f0108645aea1a38e933a2daafd54631250a7c497f1f26b3f4854664930e0f82af197902b43885228ab30bc19d77c86563a377f73483b4bc", 0x8}, 0x60, &(0x7f00000002c0)=[{&(0x7f00000001c0)="30d2910cd6a032f8b729745e4af6b07d05fbe9a2a95dda50e3dd984ca4f48fdb3db46029c4b9bac6d5101ae5e998784d8c7d83b4dea0faf7a453727dc45885a5458a91b2d13744cfc19037c8c2674c0a3cfe0db612a66803955a7a049320f4a1e2c2021e9a83c99e800185fd7fe33b023192c10499405068631d180e8c20adfd7485fc8628c8b6a56cacbf4d74f737355a0afaa15eb2d2b98a3b1948da128676d3e266d0528f9c69483efe8a28a074650fbf6bdb9b4abf320a63bb82fe5020ef3d34b85c6992a5d92a84b8d517df7553e866716e3c7aed14a6a411a337a9211501a9807faaf7373a98e2b72806a05eb6dd03f9d470dbe07d", 0xf8}], 0x1, 0x0, 0x0, 0x8008084}, {&(0x7f0000000300)={0x27, 0x0, 0x2, 0x1, 0x40, 0x0, "20e19096b4c66f57c204c3bf938ab449f398e1b4be7a6efefc5867e81d2814c9444a67ee5d7037a1d265fdf5dd2ad9de7d7dd24aad75bc7a1fafafd60e85c5", 0x24}, 0x60, &(0x7f0000000540)=[{&(0x7f0000000380)="ab752063e9faf97071dc331bb44e38c8c0e4d8ffd6701a925bda3d561370e68a5e785917c0e511dedfff8f43390f1dc3baced1366b41e0005d3294b1698831fdd3fb77035dff2d8c8802494e99a30583ba1c8dbef863c132275392e9580701470269186b382ae3161505049ec0847ef09f0f133d76e24f938c676c", 0x7b}, {&(0x7f0000000400)="44b164042c67a59a88cc08cefc57b8a5142a74d8e00703083c10150ba38e4cfeb89bbe2171069de233289c10d9d754993daf01b4cd0ae58145b8e61e32f8dac2a7f4238c3aa191f964a291a910b67aa8dce58e76ca54282c1158fb842bb6aef2b2b8b95d48ff9543ac3870ea2af36968736471d3950f", 0x76}, {&(0x7f0000000480)="f1dc1c405ef3c176", 0x8}, {&(0x7f00000004c0)="33e8d6a8feeb5eb4eb28d3e92712a56f2edb29be0b14555a74ab6940cbbb7c9f85d2f77bc38c0f2033c3fc58fb783c2fb09de7817648a7a167dc4d760d2b79cd75393a019c5a04f15389534b4b331c6d7e40a2de01b38a07", 0x58}], 0x4}, {&(0x7f0000000580)={0x27, 0x0, 0x2, 0x2, 0x6, 0x7, "fdc1e6f7001e68db6779f20b3059aa81b693c9d1edd88757316f70bdc8647f061022a0390d6bf892135cc37e893371f827b416dfc766ebfdb4f04e2a3c00af", 0x6}, 0x60, &(0x7f0000000640)=[{&(0x7f0000000700)="530edb6c2874cd8371db29dc1ccb984a6e6d58acd6baff51abd11550b33e3af4bc1b175d92be9322e51e2aa0bb08e3e3d816df80f48fa109410fa9511ca78b76e4df34f07cfc8e571f3ef68a8f82127a5a8096eeead138fae3241d57ecc914d5e3aa659933a399c7999c3bc52b7a6c906a64cebef86d1a59897c64ff4893541723576d25bc0187533a5b8c13ac529de9fffc05c7f6a83dd0683b9c4e738fbd239ad38992f7aa6052334e41eedbb57f0a87b0cd57ea772642f2b52283b5a2f3cd364bf1dd4a4864", 0xc7}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000600)="6b9dc9194f26ab9439540dd38839aeb3a44883fa38771b6f98bd3f7ae20e3c1de18da71ab3f4751a05ce3d9f95f9d052e423619644fc0c176c8b295c35", 0x3d}], 0x3, &(0x7f0000001800)={0x90, 0x111, 0x7, "0e445d6c28b9b0824152c27c201f2126d520c5916775dcb483709e112ed8fc76328c1bebec506a6c1ad3b7e53e5329157296a7955097568515f347920662dce06f39c9a8621cb95dc1c2cb5bff58f33dd2ab219b8c2d07887546d52fa97cfd6bf426cce0419cd5046f0ef10ff9d9bb8155716185d6d07a88896c6830464c"}, 0x90, 0x4}, {&(0x7f00000018c0)={0x27, 0x1, 0x2, 0x4, 0x7f, 0x3, "15d61fb2c0fb5f11f317153782c94b98f46f78441b6beb059da3576915a4e042198d3a475c6753ccad57bb7b5e8c103d9c4a20cbb57e193d964a0b279c5300", 0x39}, 0x60, &(0x7f0000000680)=[{&(0x7f0000001940)="4a306483048e66da3b8c25f3ea89c7f360ce86067b9a296ea89d967e81d96fd2888441b5eb903231dc6d78ab35ed8301a4014f2ceba1d97896c238ef0449577b36d9cd0c51110baa21f93145fa5dd260db5bbb1c6a48a7a73e15793df4e4a29f574f46867f257db140b503936396c344aa1ad8fff7b870947ddd70e9df03adc1a88d172ef6e3b86f11cde75335c4f1a7e712cdfb773b3497f4077782d6dfd6914f2062f0353b0207fcf8a4", 0xab}, {&(0x7f0000001a00)="075be1b246d3f8bdf63b7707607146e2c1e5ce3ca333f8afee05cf912447b8d40389c9b3a2dcd29ac62c4084f530653bef01b96a0d08c6605322a9117f9e3b13c67c01daf342421f6b6abd6e78c2cd8510a313147396122cc81f812fd8b2c5d8ce7d813840360d637a3cedf6cd2bdfee02523107a96670816c8010a2db011c4bf3bef933187b09f863bb6a8b201cf3b8e7bb79bf71e8e92b1bbb87d3df1a7dac630b70acf4d3db8fb0a1a3f14b15685bf3165de87328a794a5dc0679405d68e37330dda527c495c382e9daf96685d4b6593f65ca3cffd5177d02fcf2ba256c4fa2beef8189", 0xe5}], 0x2, &(0x7f0000001b00)={0xf8, 0x88, 0xde, "3b3be26e0de2cae78c5efd97ca266898b1fc42606e04aa6a19b102c92ab1635a39a583a6a4de91c8a40fe8e78db8f18f4b3a0f271f7bce476c6628b6c6c51382a36f233143fc4b0211ff7db9d1a4204705b007727df6f4cc50acf5cc5f3d2330650abd807ed39139944eab3de47f7d22255223e02703e8d1412a38c3b9f0e4b504028ccf02d2f2810861b9317c9259bb46ab8aa9890ea7c86d0a2ececaa2ae3957c029b9a54384871f093a5a8a02f2e2151271cb2651b4f77be6a2ef0a57ae3bd42ff9624169eb2dc9e5369f2f4e53e5e4efeec3d0034d7a9cf8c236d7b6fcb51f5a1254c7"}, 0xf8, 0x4840}, {&(0x7f0000001c00)={0x27, 0x1, 0x2, 0x7, 0x3, 0x12, "5732a157a62b15b521df60c953e1396a7eb7de377c68dd2045606ead15998c6f5c7d33389c3b16395b6f398deeec944e607ea77930f3e08f8d9b2ebf9beda7", 0x21}, 0x60, &(0x7f0000003180)=[{&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="8e99b04b773aedce4704aae44e7b5d9ec1fc5153ba01c5dfe058e81da2ae5992d0b0d6ada7510be822c4b3d92010f1b585bd695bfc49a3f8384e1cb6d805a7fab95e2887d82982177bf22760ab43587cd9d8f8210b48638479b4f553da7293f09d5b7dbeb3b46fd8379aeb5d9ce76fc1a28da698057ac15409e0e9ed1604edd60a1d51143c53e075372e190a9e25e1f9a4687efb5290401b064576e8412e6f63942dbf992f9e4c2582634e50a8f18cef83a39d7913a95081489bc3024f8b57e97e6884d4a6fdda3ecfb7141ddbd9506c5b6635e5d74057cd30b5a536593d3cadf22a", 0xe2}, {&(0x7f0000002d80)="8ab6ac1e0f495c147a7580fe28da65af32a3db0f981824e9b2088fdad7941ed0f397bc915c7a2ecbcd9fb7fe933a2c907b9b45568cfa83f30c1eb650f14f", 0x3e}, {&(0x7f0000002dc0)="82883cac732634b4c9ba34f1b2b9af3f9de590034af1e91673582a79ed5bc4a77dc4bfccaad953d0b5a0313fefc0e08ad6ccc021a843821e05fb380ff2e973c6520c35e88ca7a264bc6420bf02405b840589345fa3d5dfb8c670746989444648ecf5687361dd2d4192e7025ad21246174dda04195148e31f8b2dcf868f7c525414f292cacc34be7da7e029ade84668c345f1b2de7d43b3f89f66263410b15a3aa5e748d39b3f30ca28dfc336f9c8ce7b708080dca1cc36ed2c1d590dd8e2f420daa422fbe0bf8333d8282be7ba500d0b1d826bcc3fc94e82eafa9948e941d3eddb00c50983d8d758ddb71c40c0493d56f183beebca", 0xf5}, {&(0x7f0000002ec0)="781d181f896db91718aef8ee6b97e0eef2714b8507f635f8f1191244e7f93b89e341407577babd6e5ab0fd4b64feacb9feeed72874fd7945f5f5af76b8da8d74b34439e28b67fbce581dd06a06f6bfe0bcc7f88a62adea39a533641d052e56fcf68c15f76ca992666c284de739c4e6d06d4c2eddc5858eea402544", 0x7b}, {&(0x7f0000002f40)="e2d53b4c462be2ab3cc92fc9cc2b79fc8b3c9b6406c8a79ac4b5d88ea6881da6a6526e443ca66b9bfad89c7c8b9d3c1a2b23b942f4cccd152c1b", 0x3a}, {&(0x7f0000002f80)="32c1b1431ea133fd144b351baff0a8ae9ae740f217e6d085d7082a72353be1ea98e422eef3976c55eb80eaee5a30a0e6ba1de7bada726e9e36c1fceb246e239b880bd3642f425c1fa01466461894c13ad308a5086ce7d3834d0560ad11e548649d25c5d41d9ce49ce3f94581eca50f295ba0fc73b10ae16a1bda26ec61496a48166f4eb0b448d8c56b4745f1110286512aa484a72d2cb1d7740f1be39713afa9cbeef903de970db847f483a26dc1e2dfd7443ae31fb62b7ec8b11ce92f4cfd2b97d923da592997c6", 0xc8}, {&(0x7f0000003080)="2c0bae00f2ee5e7e0a98756d8b36ecc2351295efeb746ffc1b9038d474f8b21b6117c10e76332fc00b62b78f033ee7c71f0062d1dc2f731cd2f1942dac7d11145d1911f6222910eff2d606a38dcf26924c6989f4c100e2ca5f7d45b65714535b7e8728cdabb6cda2a095d3c0193e31e9ae334be27f64fdd1df5a4199a3aee81c37910bb7f737c73c9d", 0x89}, {&(0x7f0000003140)="931969e2e1", 0x5}], 0x9, &(0x7f0000003240)={0x40, 0x6, 0x70, "fa8188b50743445da8f8ad45c7cb563306509e6e11dc6824ee7f5eaba329535cae14c8620f73ccee46a78e6b641986b4"}, 0x40, 0x24000800}], 0x5, 0x20094000) 10:18:49 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000001140)={0x6721, [[0x9, 0x10001, 0x1, 0xe7, 0x2, 0x5, 0x5, 0x24fa], [0x0, 0x5, 0x8, 0x5, 0x20, 0x3, 0x7f, 0x40], [0x5, 0x20, 0x2073, 0x9, 0x40, 0x2b, 0x0, 0x800]], [], [{0x0, 0x3, 0x7fff}, {0x8, 0x40, 0x96}, {0x5, 0x8, 0x5}, {0x1654, 0xfff}, {0x401, 0x7ff, 0xfffffffe}, {0x4, 0xffffffff, 0x80000000}, {0xff, 0x1, 0x2477}, {0x1, 0x8, 0x1}, {0x71, 0x7fff, 0x4}, {0x6, 0x1, 0xfffffffc}, {0x2, 0xffff, 0x1}, {0x4, 0x5, 0x98e}], [], 0x8001}) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = socket$rxrpc(0x21, 0x2, 0xa) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x20, &(0x7f00000013c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, '/dev/vcs\x00'}}, {@mmap='mmap'}, {@version_u='version=9p2000.u'}], [{@smackfstransmute={'smackfstransmute'}}, {@dont_hash='dont_hash'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@subj_role={'subj_role', 0x3d, '/dev/vcs\x00'}}]}}) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:49 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x40000000000000c, 0x0) 10:18:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='huge\x00\x00\x00\x002MB\x81\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x7ffffffd}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0x80000000, 0x0, 0x0, 0x2}) 10:18:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x4, &(0x7f0000000000)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) getpeername$inet(r3, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) 10:18:51 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:51 executing program 0: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x131401) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30004, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0x1000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='coredump_filter\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000540)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000280)=0xe8) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000900)={0x0, @in={0x2, 0x4e24, @broadcast}, @can={0x1d, 0x0}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000000}, 0x9, 0x0, 0x0, 0x0, 0x800, &(0x7f00000008c0)='bond_slave_0\x00', 0x5, 0x7, 0x800}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r10, &(0x7f0000000200)={0xffffff66}, 0x369) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r11, &(0x7f0000000200)={0xffffff66}, 0x369) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r12}}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000a40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2420}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)=ANY=[@ANYBLOB="78000000190008032bbd7000fcdbdf250a0014000100c806003200001400050000000000000000000000ffff0000000008001900", @ANYRES32=r4, @ANYBLOB="080015000400000008001500000000000c000900870006c5", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r12, @ANYBLOB="08001700040000000800170000000100"], 0x78}, 0x1, 0x0, 0x0, 0xc091}, 0x40) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x2b, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000100000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510116db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x7}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x9}, 0x10}, 0x17f) exit(0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000003d00000625bd7000fbdbdf250000376f14db4d834dcd8cf7c003238d53a97216363940210060e93b8703c92825c3423553b1382ea39b960620d6dc35d648009b009aacc28bd41da665d4ac6d0103befbb9ea3e4a935066e5b978671bfc1e204a5dfcc727274dbc134ca2059fcb3d9e2f579aeb"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x10) mknodat(0xffffffffffffffff, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) munlockall() 10:18:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x40000000000000d, 0x0) 10:18:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = socket$kcm(0x29, 0x8, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r2}) acct(0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4, 0x12040) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x8, 0x2, 0x4}) 10:18:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x82, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0xdb1f) 10:18:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 10:18:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x40000000000000e, 0x0) 10:18:51 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) ioctl$void(r0, 0x5451) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07602b00003f0e430a001400020045b300070300000319001a00120002000e00010006000300"/57, 0x39}], 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000001400)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000013c0)={&(0x7f00000011c0)={0x1f8, r3, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x9}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x8}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdf0}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x80, @ipv4={[], [], @empty}, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x8000010}, 0x30008010) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280)='f', 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r2, 0x0, 0x0) socket$inet(0x10, 0x10000000003, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) ioctl$MON_IOCX_GETX(0xffffffffffffffff, 0x4018920a, &(0x7f0000000240)={&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/179, 0xb3}) add_key(0x0, 0x0, &(0x7f00000001c0), 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, 0x0) r3 = request_key(0x0, &(0x7f0000000180)={'\x00', 0x0}, 0x0, 0x0) keyctl$get_keyring_id(0x0, r3, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 742.671233] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 10:18:52 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) [ 742.739198] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 10:18:52 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) 10:18:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000080)=0x8, &(0x7f0000000100)=0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0xffffff57) 10:18:52 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 10:18:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x40000000000000f, 0x0) 10:18:52 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000140)) getpeername$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) bind$bt_hci(r2, &(0x7f0000000540)={0x1f, r5}, 0xc) 10:18:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0x10, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xaa004, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@broadcast, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) 10:18:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xd8}]}, &(0x7f00000003c0)='6PL\x00\x11\xbf\x1e\xa2\xec\xfb\x1e\xc96\x96F\x97\x04\x7fguD=wI;\xf4\x95\x0e\xdal\x98\x8e\xee\xdat\x02`\"\xe8\x84<\x810 \xd4\xf2\x92\x81L\xd4\xb9\xfbgB_\x13\xfd\xfd\x89\x10\xec@\xf5\xd7\x0e\x1b\xceG\xfd\xb3D\x80l\\\xe4Dl\xc3\r\xadC\x1d\xf8[\x16{\"\x8c\xf9DcQ\x9e\x13\x89\xffJ\x1e\x9e\xa3\xbd<\x0e9\xf6\xbb\xad\"E\xe7F\xe5\xd5%\x92\x8aa\v\xfb\x18\x1fY\xe3&\x95\xa6\xc3\x81_R}<\xa5\t\xe7L\xe3\x7f\xad:\xe7NO\x8d\xef\xc8\x1a\xb6a\xc3\xb39_{\xe0\x92\x93\x11F@-s\"w\x810\b\xa6\x1fF\xe4\xec%\xedR\x04\x01\x9a\xe1T(\x0f\xd0\xaf\xa3\x94\xd4\xf1v\xfa\xc0\x11l\xb5\x8eB\x82\f\x04\x9d}\x062\xad\xdd\xedt\xd1\x02\xc6rM\\\x8d\xc8!\x81\x9e\xe5\xd3\xfa\xb3\xf7\xe5\xafa\xd7\xa0.u\xc2{\x8d\x17\xf7\x10\x00\xa7\xbd\x84\xd5E\x1ei\x92[k=j\x9f\xcc\xa73\x9f\xca\xa8\xbcc\x8e\xb9\xb5\xdf\xdd\xbf\x8b\xd9\xeb\xc2\xbd\xf8R\x0f\x00\x00\x00\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:18:56 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000010, 0x0) 10:18:56 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') renameat(r0, &(0x7f0000000180)='./file0/file0\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 10:18:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000001c0)) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/91) connect$inet(r0, &(0x7f0000000080)={0x2, 0xfffc, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffeca) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x5, @mcast1, 0x5}}, 0x6, 0xb947}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000340)={r4, @in={{0x2, 0x4e21, @loopback}}, 0x8, 0x7fffffff, 0x9b, 0x3, 0xffffffff}, &(0x7f0000000400)=0x98) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:56 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) readv(r0, &(0x7f0000000000), 0x3dc) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x2840, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000100)={0xffffffff, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000001140)={0xd9b6, r3, 0x0, 0x4}) fsetxattr$security_selinux(r1, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:devlog_t:s0\x00', 0x1e, 0x2) 10:18:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001480)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x1, 0x0, "51bd6247e9de77312051174ae4736b288d7bcbf8b2198440e2944850054c6fc7c4fc94bb8eaf1068d65036397d0bf1cd00c1ad175e3210004d06d5539901d84c29136aed0e238ca0757aa414ef989c43"}, 0xd8) listen(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x5e, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "f3e60e8530d5e8a4538f13f2309d46bc"}]}}}}}}}}, 0x0) 10:18:56 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = socket(0x9, 0x5, 0x80) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000080)={r5, 0x40, &(0x7f0000000040)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000001140)=0x10) 10:18:56 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) [ 747.100532] MD5 Hash mismatch for [::]:0->[ff02::1]:20000 10:18:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0xfffffffffffffe7b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net//..\x00', 0x0, 0x300000000000000) 10:18:56 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0xc01, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x1000000000000a}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa195) 10:18:58 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000011, 0x0) 10:18:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400000, 0x0) r1 = gettid() syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0)='TIPCv2\x00') r2 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) recvfrom$llc(r2, &(0x7f0000000080)=""/4096, 0x1000, 0x10000, &(0x7f0000001080)={0x1a, 0x30b, 0x8, 0x2c, 0x1, 0x0, @remote}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) close(r3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f00000011c0)=0x20) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x3, 0x1, 0x1, r1}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000001140)) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:18:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SIOCNRDECOBS(r1, 0x89e2) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setns(r2, 0x2000000) write$capi20_data(r1, &(0x7f0000000240)={{0x10, 0xfa8f, 0xff, 0x140, 0x1, 0x9}, 0xdd, "b0633432af692346fbb1ad681148afa5bef05da4c472f67651bc21bbd8d3fa5324ceca9ed5cedc51e49c04d24def3578de6a86c78e99a544f184ec748175328090c4b6d5a46671acdbf7d6fb749c526ee9c1e621367c5c280ca1b3af92ae3e91bafaf62b06f14b60f09ca78fe88164d0727a460d880d7dfd850f972f697f40eecb6e41decf451e9fa708887b05166b4cc0f9907adc146b20b1df86a3e2f0326578b50b70a420387e9bb17c4d37ba6553b8a41e3476ef50c1438cd590f87b093f59f5cc8060ed78d83371b32563bf5eb53424b47e4dd91eb59db27653c1"}, 0xef) 10:18:58 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7}) symlinkat(0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(&(0x7f0000000200)) r1 = socket(0x200000000000011, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r6, @ANYBLOB="14000600070000000100000000000000000000001400f19d986f3653d520c048ac0add"], 0x40}}, 0x0) bind$packet(r2, &(0x7f0000000240)={0x11, 0xf6, r6, 0x1, 0x5, 0x6, @broadcast}, 0xfffffffffffffd4a) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x9}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2, 0x14, 0x28}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x0, 0xab, 0x5b}, 0x2c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001300)='d', 0x1, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r0, 0x0, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000100)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) dup3(r7, r8, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x0, &(0x7f0000000100)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2a) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) 10:18:58 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r3, r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001200)={r6}, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000001140)=0x8d5d1ce63c4500d3, 0x4) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000001180)={0xc, 0xb5b, {0x56, 0x0, 0x0, {0xfff8, 0x16}, {0x7fff, 0x8}, @ramp={0x2, 0x40, {0x0, 0x800, 0x6, 0x3}}}, {0x54, 0x400, 0x380, {0x4, 0x3f}, {0x182d, 0x100}, @const={0xcc6e, {0xff, 0x101, 0x5, 0x13ab}}}}) [ 749.055871] audit: type=1800 audit(1575800338.436:161): pid=28766 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16705 res=0 [ 749.126892] audit: type=1804 audit(1575800338.466:162): pid=28766 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir473425481/syzkaller.Y7ouOF/679/file0" dev="sda1" ino=16705 res=1 10:18:58 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x10940, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000001140)) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x5000)=nil, 0x0, 0x2, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 10:18:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200440) 10:18:59 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000012, 0x0) 10:18:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/4, 0x4}], 0x1) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045009, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f0000000040)) 10:18:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="040704040080f4628435181a63b5e19254c4ed46ccd747958c2dffc78cc9e27157a1f0381131071d6d5ed5eda2d34cdfb17a940f0d2301000000000000003c6ae67094d85884c54c18d918034448c6c670e006acabff478336de2b6993ce93f9441de12cc1e51eea456c6f52e379340723ce", 0xfffffffffffffd80) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4, @rand_addr=0x5}, 0xfffffffffffffcf1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x6cc580) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:18:59 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7}) symlinkat(0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) times(&(0x7f0000000200)) r1 = socket(0x200000000000011, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b383f21435cb49840b0f61274420a5d97"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000000", @ANYRES32=r6, @ANYBLOB="14000600070000000100000000000000000000001400f19d986f3653d520c048ac0add"], 0x40}}, 0x0) bind$packet(r2, &(0x7f0000000240)={0x11, 0xf6, r6, 0x1, 0x5, 0x6, @broadcast}, 0xfffffffffffffd4a) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x9}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2, 0x14, 0x28}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'sh\x00', 0x0, 0xab, 0x5b}, 0x2c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001300)='d', 0x1, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r0, 0x0, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000100)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) dup3(r7, r8, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000140)=0x1, 0x2e2) io_setup(0x0, &(0x7f0000000100)) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2a) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) 10:18:59 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffff9}]}, 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000012c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x31000000}, 0xc, &(0x7f0000001280)={&(0x7f0000000080)={0x3c, r4, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x10001]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40240d0}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000001140)={0x15, 0x110, 0xfa00, {r2, 0x62, 0x0, 0x0, 0x0, @in={0x2, 0x4e24, @rand_addr=0x4}, @in={0x2, 0x4e20, @multicast1}}}, 0x118) r5 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:18:59 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000180)={r4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) [ 750.155914] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 10:18:59 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000013, 0x0) [ 750.220501] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 750.326475] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 750.378274] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 10:18:59 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) clock_adjtime(0x7, &(0x7f0000001140)={0x53f, 0x6, 0xffff, 0xffff, 0x7, 0x5, 0x81, 0x7, 0x8, 0x1000, 0x3bc000000000000, 0x1, 0x7, 0x0, 0x1, 0xfffffffffffffff7, 0x8, 0x4, 0xfffffffffffffffd, 0x0, 0x8, 0x1ff, 0x2, 0x8, 0x6, 0x100000000}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001240)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000001280)=""/7, &(0x7f00000012c0)=0x7) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000001740)={0x7, &(0x7f0000001300)=[{}, {}, {}, {}, {}, {}, {}]}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000080), 0x4) 10:18:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000027c0)={0x0}}, 0x0) 10:19:00 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 10:19:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x90002, 0x0) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:01 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000014, 0x0) 10:19:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:01 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0xff, 0x3, 0xb, 0x3d, "705a1c0b644d459b510c358b6ca3ccf388717258e5852e81bd1672596a3220c151c20c9980dacaf29cff3705f97b779f91786c3b000e12559ca30008c624506c", "9dc47f704e148b7ce4f0242b1c82ce26b67ec1b866409ae58058d225e2be6d7e", [0x8000, 0x800]}) 10:19:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 10:19:01 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x5dcff8cd1900f8da, &(0x7f00000002c0)="00000000000239cf04f5ff6f33789c0dc2788ede5a5bb66f74cb395ab17698bad3728b197aecea25dc8a848612da352b885a448c9272fdcc65ea99b5234e4eb869213f126844caba17ef8850fa9c30ee2108beaf25409271259e12169cdc7617f9024f0c21e004a8a8fde777de5a60409b2705b3832676d5d1247df635552f38ce748e1ee706fc7bb39ebcde017554636d14a31e7ccdcf", 0xfffffffffffffe65) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:19:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:01 executing program 5: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/load\x00', 0x2, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimensat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r2, r3/1000+30000}}, 0x100) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_PCM_IOCTL_DROP(r4, 0x4143, 0x0) setsockopt$inet_opts(r1, 0x0, 0xb, &(0x7f0000000000)="8907040414", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:19:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ff8000/0x1000)=nil) 10:19:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000001140)={0x3, 'veth1_to_team\x00', {0x4}, 0x7}) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@delalloc='delalloc'}]}) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0xfe2f) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) shutdown(r3, 0x1) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@umask={'umask', 0x3d, 0x8cffffff}}]}) r7 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001240)='TRUE', 0x4, 0x0) readv(r7, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x800, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r8, 0xc004500a, &(0x7f0000000080)) 10:19:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x6, 0x1}) 10:19:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000015, 0x0) [ 752.772322] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:19:02 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tyz_tun\x00b\xff\x12\xfb\x00', 0xd6) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) [ 752.883064] EXT4-fs (loop3): Mount option "delalloc" incompatible with ext2 10:19:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x6, 0x1}) [ 753.091171] hfs: umask requires a value 10:19:02 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000200)={{0xa, 0x3, 0xffffff10, 0x400, 'syz0\x00', 0x200}, 0x1, [0x1, 0xd39, 0x1, 0x46b, 0x7, 0x2, 0x3ff, 0x81, 0x3, 0x9, 0x7d, 0x7, 0x100000001, 0x2, 0x9, 0x9, 0x7fffffff, 0x7, 0x7fffffff, 0x6, 0x1ff, 0x7, 0x34, 0x4, 0x3, 0x6, 0x8ca, 0x1d8, 0xffffffffffffffc1, 0x0, 0x10000, 0x1, 0x4, 0x7fff, 0x0, 0x3, 0x0, 0x8, 0x1, 0x101, 0x704e, 0xff, 0x5, 0x0, 0xffff, 0xa0000000000, 0x401, 0x2, 0x3, 0x2, 0x400, 0x1, 0xffffffff, 0x5d32, 0x9, 0x9, 0x4, 0x7, 0x8000, 0x7ff, 0xb2f, 0x5, 0x2, 0xfffffffffffffff7, 0x8, 0x1, 0x7, 0x40, 0x1f, 0x80000001, 0x9, 0x2, 0x83, 0x4, 0x8, 0x7, 0x644, 0x400, 0x1657e0000000, 0x9, 0x1, 0x100, 0x5, 0x400, 0x3, 0xfffffffffffffffc, 0xc15, 0x7fffffff, 0x1, 0x1ff, 0x6, 0x719, 0x8, 0x5, 0x6, 0xd5f, 0x30, 0x60, 0x8, 0x4b, 0x80, 0xfffffffffffffffe, 0x706, 0x6, 0x4, 0x7, 0x0, 0x4, 0x5, 0x7, 0x470, 0x400, 0x0, 0x3, 0x3cf3, 0x7fff, 0x8000, 0x7, 0x401, 0x100000000, 0x67af6f4, 0x7, 0x6, 0x4, 0x1, 0x3, 0x0, 0x9], {r1, r2+10000000}}) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x22, &(0x7f0000000080)=0xffffffffffffffff, 0x4) [ 753.149798] hfs: unable to parse mount options 10:19:02 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) recvfrom$packet(r0, 0x0, 0x28, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:19:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000016, 0x0) [ 753.593660] EXT4-fs (loop3): Mount option "delalloc" incompatible with ext2 10:19:03 executing program 2: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) [ 753.858536] protocol 88fb is buggy, dev hsr_slave_0 [ 753.858569] protocol 88fb is buggy, dev hsr_slave_1 [ 753.863687] protocol 88fb is buggy, dev hsr_slave_1 [ 753.868723] protocol 88fb is buggy, dev hsr_slave_0 10:19:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800000, 0x0) move_pages(0x0, 0x32a, &(0x7f0000000040), 0x0, &(0x7f0000000080)=[0x0], 0x4) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:04 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x100, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:04 executing program 2: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 10:19:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x2) 10:19:04 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) recvfrom$packet(r0, 0x0, 0x28, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:19:04 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0xc}) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0xffffff16) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:19:04 executing program 2: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 10:19:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x176, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000000)={0x0, 0x9, 0xe, 0x8, &(0x7f0000ffb000/0x1000)=nil, 0xcf9}) 10:19:04 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x9, 0x4) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) getpgid(r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000100)={0x3, 0x4, 0x7fff, 0xffff, 0x5}) r3 = socket$inet(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x14, &(0x7f0000000040), 0x50) fcntl$setstatus(r4, 0x4, 0x44000) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000140)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x2f) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:19:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000300)={0x6, 0x4, 0xff, 0x5cb08000, 'syz1\x00', 0x2}) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/90, 0x5a}, {&(0x7f0000000100)=""/48, 0x30}, {0xfffffffffffffffd}, {&(0x7f0000000140)=""/184, 0xb8}], 0x4}, 0x10002) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000280)=0x1, 0x4) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:05 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0x18, 0x7fffffffffffffed}, 0x18) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) 10:19:05 executing program 0: 10:19:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x4) 10:19:05 executing program 0: 10:19:05 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 10:19:05 executing program 0: 10:19:05 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x480, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = getegid() chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r2) 10:19:05 executing program 0: 10:19:06 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2000, 0x0) accept4$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x400) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r3, r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000540)={0x209d, 0x399, 0x10000, 0x80000001, 0x3, 0x3b, 0x8, 0x1, r6}, 0x20) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r7, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_MCAST_MSFILTER(r7, 0x0, 0x30, &(0x7f0000000200)={0x0, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x5, [{{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e21, @multicast2}}]}, 0x310) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000080)=""/37, 0x7}) 10:19:06 executing program 0: 10:19:06 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = getpid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) close(r3) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) r7 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r7}, 0x0) r8 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$system_posix_acl(r8, 0x0, &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06", @ANYBLOB="0f", @ANYRESHEX=r2, @ANYRESDEC=r9], 0x6, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r10}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r10}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r10}, 0x30) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) 10:19:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x208a, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000000)=0x1ff) 10:19:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:08 executing program 0: 10:19:08 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='gre0\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@int=0x4, 0x4) 10:19:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x5) 10:19:08 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x40000, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) memfd_create(&(0x7f0000000080)='\x00', 0x6) readahead(r1, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001140)=""/4098, 0x1002}], 0x1) 10:19:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='\x02\x00\x00\x00\x00\x00\x01\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 10:19:08 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, r4}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r4, r5}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) setreuid(0xffffffffffffffff, r5) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:08 executing program 0: sysfs$1(0x1, &(0x7f0000000040)='/dev/keychord\x00') 10:19:08 executing program 1: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfff, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f00000000c0)={0x0, 0x3, 0x0, [], &(0x7f0000000080)=0xd0}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x2000, 0x0) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x200c00, 0x2c30f5df717bb896) dup3(r2, r3, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) getsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000280)={0x101ff, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 10:19:08 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x6) 10:19:08 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:08 executing program 0: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r0, 0x0, 0x80005) 10:19:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:09 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0xc, 0xfffffffffffffdfb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:09 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x200000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 10:19:09 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x4, {{0x2, 0x4e21, @multicast1}}}, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 10:19:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x7) 10:19:09 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000000000fffff7", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") [ 760.577154] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29192 comm=syz-executor.0 [ 760.577240] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 10:19:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x8) [ 760.629032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29192 comm=syz-executor.0 [ 760.629296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29192 comm=syz-executor.0 [ 760.629533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29192 comm=syz-executor.0 10:19:10 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b", 0x5d) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) [ 760.629796] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29192 comm=syz-executor.0 [ 760.630036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29192 comm=syz-executor.0 [ 760.630277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29192 comm=syz-executor.0 [ 760.630507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29192 comm=syz-executor.0 [ 760.630732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29192 comm=syz-executor.0 [ 760.630961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29192 comm=syz-executor.0 10:19:12 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xa) 10:19:12 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xa364, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x7f) 10:19:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x208a, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f0000000000)=0x1ff) 10:19:12 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000140)) getpeername$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) bind$bt_hci(r2, &(0x7f0000000540)={0x1f, r5}, 0xc) 10:19:12 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 10:19:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) write$P9_RREMOVE(r0, &(0x7f0000000000)={0x7, 0x7b, 0x1}, 0x7) 10:19:12 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 10:19:12 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000140)) getpeername$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) bind$bt_hci(r2, &(0x7f0000000540)={0x1f, r5}, 0xc) 10:19:12 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000002440)={0xffffffff, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}}, {{0x2, 0x4e23, @rand_addr=0x8}}}, 0x108) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000680)="b1", 0x1}]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) io_cancel(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x5, r5, &(0x7f0000002580)="f7674c989bf7e10e1d978b3082929da7d50070cc5b50254dae2af81442b6a8e268d5bbc3264fd4c670a323955c947eda56941dccdba182630c96a42703c4c390b21fd5025e3e11addf3674e3ecf31f45375b63", 0x53, 0x7ff, 0x0, 0x2}, &(0x7f0000002600)) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f0000002640)) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000080)=0x400) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000002340)=""/203) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1, &(0x7f0000002300)=[{&(0x7f0000002140)=""/189, 0xbd}, {&(0x7f0000000080)}, {&(0x7f0000002200)=""/228, 0xe4}], 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 10:19:12 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 10:19:12 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000001340)={r0, 0x0, 0x4d7, 0xfffffffffffffffa, 0x5}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x181080, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000001300)=r3) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000001140)={[], 0x8, 0x5, 0x0, 0x0, 0x0, 0x4000, 0x1000, [], 0x3}) r5 = syz_open_procfs(r3, &(0x7f0000001380)='fd/4\x00') connect$vsock_stream(r5, &(0x7f00000013c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 10:19:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:12 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x13) 10:19:12 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000140)) getpeername$packet(r3, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) bind$bt_hci(r2, &(0x7f0000000540)={0x1f, r5}, 0xc) 10:19:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 10:19:13 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x101, 0x95aa, 0x8, 0x9}) 10:19:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 10:19:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24240, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) 10:19:15 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x600000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:15 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000140)) getpeername$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) 10:19:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 10:19:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x57) 10:19:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x4, &(0x7f0000000000)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:15 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000140)) getpeername$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) 10:19:15 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000040)={0x2}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:15 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:15 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xf0) 10:19:15 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000140)) 10:19:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00') mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:18 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 10:19:18 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000140)) 10:19:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:18 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x500) 10:19:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:18 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000015c0)={{0x0, 0x0, @reserved="46243bb94947062bcbb297e34c2cb7a0734f23064094600d1f9c779776c80fae"}}) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x8, @perf_bp={0x0, 0x2}, 0x40110, 0x0, 0xfffffffa, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000013c0)={0x0, 0x1c0000, r2}) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000001540)={0x1, 0x0, 0x1000, 0x85, &(0x7f0000001400)="b41e1d827cb021dc76cd3e2c99aa8013f044a5a3dd987fb2ffef139a3a5fe9e8c525aeb5c67d2948ec5b42664f297c59d0021fea8eb908f1b4f7b9ad94ee26eecd61dd180e04037e6a259bea42964e536a8142d8e64293cbd9a5b206bf9701ca7ff99e9aee17e8168b6736caa741fb159e37c40c092ff28289aa7dacf65525e483daa37332", 0x77, 0x0, &(0x7f00000014c0)="d35e993de3c6c837bdb7713cf8c91a6cda162a4f586bbd25eb9c629d4efb9c9ddf818c91c9a636d71da554ab156e0053dd40c814c6b9d93718bd9a599d6865383ffcbf1842f51efd91cf3414c25d60a29d54b1fb77701bf57786c13bcadbd05a013fc80ff184a437a34353d2f956848e1ae3dffe802957"}) r4 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000001140)={0x0, 0x9, 0x0, 0x7, 0x2}, &(0x7f00000011c0)=0x14) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000001200)) 10:19:18 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) 10:19:18 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001600)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001700)=0xe8) sendmmsg$inet(r1, &(0x7f0000001840)=[{{&(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000080)=[{&(0x7f0000001140)="64a0376745345eae87938411e8f17940e12480cc84150e7a0c1a494526018308bfd176fca27b664c8a216279ba333b13cb79bbc6e3f22434b2a87606fb3769d9838ef06f8b88d6a4d1fd3ba17c7b2d7214b022b3464594c40e90444372c029a8a89093c8f99b2ad36f308e48bc8a2e10710dc737b715ce0d31ff090f675c44559293f7041f28c74e21dbb4747ec4b2147ada1c94533953d4401623bb96c6f8a3cd97cb8efcb6ec1659ca030710a1c2ccaa57194d6e8ca02d6f952f8c45671f51d428a8adc4b1f26d65c4211efd2a416c69831cbf060e3fce55687754e981c44608af01c52da2", 0xe6}], 0x1}}, {{&(0x7f0000001240)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001580)=[{&(0x7f0000001280)="4736ad627af46fbe466e29527dd0fddbca68aedbd32eb7941a67b4918d21b9f1ede2ae8e41c17c5fcbb33ad575ca0534b9af386c15cfe5e5d7e07a0020e68ce87564f8c80e9dbd56a460fe59afcbc9e6b9680e07c5b762781e7c0757a2133ddb9ba57c9c9119653620b952a6c9cf3e42ba869a685743034c1cc397de706e886cac135410f348e581", 0x88}, {&(0x7f0000001340)="5224efe437815774cc8c48e1b82fe1f3a0bc0848dbb2a45bab55e1576826ef8a95a616939d55dcdc94cedeb53d273533f335f6e9d5720df8260d329101be1976ae102af4df6b0ca0a73bdfa61210f3837d1eb3313574b5a5c235cd85bf3c7d7344942823ad53e9a0ab6cd881c67f40c60cdb0b0a3c8e2371551606124dbe3687a32e90419b8f720260f95e409b76e7e178", 0x91}, {&(0x7f0000001400)="923bd7884b526ba480a4c9a846d42e5625", 0x11}, {&(0x7f0000001440)="eae0b3f302cf23f99a29de17059f97f832e9c64baab3a9d9fc866a0129eb57cbfcf327404ee6762bd06776fcf735aa537799ac1c03b085c23cb5519bd060ad8d6d16d2fa8ab6ed3e68b443db598b00ad9cec5f02d5c219651344bcf9aacf26ce884c07145f3d74e9837758a28cae8753ac3566cb6fa89e6d7c7661d946165420d6d9c8f6078bda36d0296a2523e2994f9cbd778746d0f02ecf1e09661964bbc983541da39fc8f6d08c7c1e5bf4e87a74fcec917139091412ac456dd40ceae8346a744a485fdcd1d0ad976869", 0xcc}, {&(0x7f0000001540)="7f66a30fa618920d3d7cf9f164d4", 0xe}], 0x5, &(0x7f0000001740)=[@ip_ttl={{0x14, 0x0, 0x2, 0xcf}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_retopts={{0x28, 0x0, 0x7, {[@end, @lsrr={0x83, 0xb, 0x9, [@loopback, @multicast1]}, @ra={0x94, 0x6, 0x8}, @ra={0x94, 0x6, 0x8}]}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ra={0x94, 0x6, 0xffff}, @noop, @generic={0x89, 0xc, "bba20395519b4900a0f5"}, @lsrr={0x83, 0x7, 0x7, [@local]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0xd8}}], 0x2, 0x40000) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f00000018c0)={0x3, 0x200, "d1a46e0fc7eedc25095db8bf3bcd984f413f5bf5bc8f1964", {0x92f2, 0x9}, 0xffffffff}) 10:19:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x2, &(0x7f0000000040)) 10:19:18 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x58e) 10:19:18 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) 10:19:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x111004, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000100)={0xf1d, 0x4, 0x8000}, 0x10) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000000c0)=0x8001) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:21 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r2, 0x0, 0x6, &(0x7f00000000c0)='%eth0\x00'}, 0x30) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) tgkill(r3, r4, 0x35) ptrace$poke(0x5, r0, &(0x7f0000000080), 0x4) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 10:19:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b2f, &(0x7f0000000040)) 10:19:21 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) 10:19:21 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x5b6) 10:19:21 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 10:19:21 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x0, 0x0, 0x2d2f4183b87c39ff, 0x0, 0x20000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000040)=""/110, &(0x7f0000001140)=0x6e) 10:19:21 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) 10:19:21 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 10:19:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b30, &(0x7f0000000040)) 10:19:21 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 10:19:21 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) 10:19:23 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x200000000000b, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r1, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001140)={r4, @in6={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0xc}, 0x3}}, 0x2, 0x2, 0x6, 0x3, 0x1}, &(0x7f0000000040)=0x98) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b31, &(0x7f0000000040)) 10:19:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:23 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) 10:19:23 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x600) 10:19:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x24, &(0x7f0000000040)={@empty, @rand_addr, @multicast2}, &(0x7f0000000080)=0xc) 10:19:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b32, &(0x7f0000000040)) 10:19:23 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) 10:19:23 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000040)={0x1, {}, 0x8, 0x8}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000001600)={0x1, [0x3]}, &(0x7f0000001640)=0x6) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000001680)=0x7) write$FUSE_BMAP(r5, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KDFONTOP_COPY(r5, 0x4b72, &(0x7f00000015c0)={0x3, 0x0, 0x4, 0x15, 0xa1, &(0x7f00000011c0)}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000001180)=r9) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000001140)=0x10) 10:19:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b33, &(0x7f0000000040)) 10:19:23 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) 10:19:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b34, &(0x7f0000000040)) 10:19:23 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x700) 10:19:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b35, &(0x7f0000000040)) 10:19:24 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 10:19:24 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x3, 0x6, 0x7f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:24 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) 10:19:26 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000000)={{0x3, @name="3fcfc79f0972481352a795ed88d9ed25da14a93ce86ef9b9d967d49d9a1db72e"}, "2ec0e596f752532e84d81c56d9672f4615d3c8d599d4d42d8c6c4ac0bc11f39b", 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:26 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001140)={0x80, 0x3, 0x1, 0x1, 0x6, [{0x3, 0x1, 0x6, 0x0, 0x0, 0x200}, {0xffffffffffff7bd4, 0x1, 0x1, 0x0, 0x0, 0x614ed1e7a4d844e1}, {0x5, 0x7, 0x308c36f9, 0x0, 0x0, 0x2000}, {0x59, 0x7fffffff, 0x0, 0x0, 0x0, 0x1000}, {0x1, 0x3ff, 0x4, 0x0, 0x0, 0x3200}, {0x3, 0xfffffffffffffffe, 0x6, 0x0, 0x0, 0xc00}]}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:26 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xa00) 10:19:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b36, &(0x7f0000000040)) 10:19:26 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 10:19:26 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) 10:19:26 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) 10:19:26 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) 10:19:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b37, &(0x7f0000000040)) 10:19:26 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff801, 0x0, @perf_bp={0x0, 0x1}, 0x840}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x4) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 10:19:26 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) 10:19:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0xa00, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 10:19:28 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}}, &(0x7f0000001140)) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) preadv(r2, &(0x7f00000012c0)=[{&(0x7f0000001180)=""/30, 0x1e}, {&(0x7f00000011c0)=""/251, 0xfb}], 0x2, 0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b3a, &(0x7f0000000040)) 10:19:28 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) 10:19:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x1300) 10:19:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 10:19:28 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:19:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b3b, &(0x7f0000000040)) 10:19:28 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x40000000010) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffd90, &(0x7f0000000100)={&(0x7f0000000240)={0x54, r4, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000001400)={&(0x7f0000001180), 0xc, &(0x7f00000013c0)={&(0x7f00000011c0)={0x1fc, r4, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xee}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x50000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0xb4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x42df}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffc0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xedba}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5467}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x1}, 0x40) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000001140)='y\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) signalfd(r5, &(0x7f0000001440)={0x6}, 0x8) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 10:19:28 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 779.562137] Started in network mode [ 779.562156] Own node identity , cluster identity 4711 [ 779.562163] Failed to set node id, please configure manually [ 779.562185] Enabling of bearer rejected, failed to enable media 10:19:31 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b3c, &(0x7f0000000040)) 10:19:31 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:19:31 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x2000) 10:19:31 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) 10:19:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x800, 0x0) accept$alg(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) r3 = dup(r2) bind$isdn_base(r3, &(0x7f0000000040)={0x22, 0x8, 0x20, 0x20, 0x1}, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='\x0f\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07602b00003f0e430a001400020045b300070300000319001a00120002000e00010006000300"/57, 0x39}], 0x1) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r7, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x701, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8422900}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r7, 0x20, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x40}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4901}, 0x80) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r7, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x24058000) 10:19:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001140)={{0x2, 0x4e22, @multicast2}, {0x6, @dev={[], 0x13}}, 0x0, {0x2, 0x4e21, @empty}, 'vxcan1\x00'}) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:31 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:19:31 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) 10:19:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b3d, &(0x7f0000000040)) 10:19:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:19:31 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) setpriority(0x0, r1, 0xbc11) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) getsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f00000011c0), &(0x7f0000001200)=0x4) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) write$FUSE_INIT(r3, &(0x7f0000001140)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x400, 0x0, 0x1, 0xfffc, 0x10000, 0x7fff}}, 0x50) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000040)) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vcsu\x00', 0x40023, 0x0) bind$ax25(r4, &(0x7f0000001280)={{0x3, @null}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:31 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001500)=[{&(0x7f0000001140)=""/221}, {&(0x7f0000000040)=""/25}, {&(0x7f0000001240)=""/70}, {&(0x7f0000000080)=""/20}, {&(0x7f00000012c0)=""/247}, {&(0x7f00000013c0)=""/179}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) socket(0x5, 0xfadf4514ba23e6eb, 0xf8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000000)=0xa80, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nvram\x00', 0x8080, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) 10:19:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000000040)) [ 782.291559] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:19:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 782.374679] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 10:19:32 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x5700) 10:19:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b2f, &(0x7f0000000040)) [ 782.906394] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 782.937663] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 10:19:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:19:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b41, &(0x7f0000000040)) 10:19:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b2f, &(0x7f0000000040)) 10:19:33 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x2cac972c85ade7d9, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001140)={r5, @in6={{0xa, 0x4e20, 0x1dcb, @remote, 0x1ff}}, [0x9, 0x32ad, 0x1050, 0x9, 0x6, 0x10001, 0x2, 0xffd, 0x1f, 0xfffffffffffffff7, 0x8, 0x10000, 0x1bd44402, 0x401, 0x3]}, &(0x7f0000000040)=0x100) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:33 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x8e05) 10:19:33 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:19:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b2f, &(0x7f0000000040)) 10:19:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) mremap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0xffff}], 0x1) semop(r2, &(0x7f0000000040)=[{0x4}, {0x0, 0xffffffff}], 0x2) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000040)=""/9) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x0, {0x7fffffff, 0x9082, "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", 0x2, 0x7f, 0x5, 0xff, 0x7, 0x5, 0x4c}, r3}}, 0x128) 10:19:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b44, &(0x7f0000000040)) 10:19:34 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:19:34 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000001240)) 10:19:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b45, &(0x7f0000000040)) 10:19:34 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b2f, &(0x7f0000000040)) 10:19:34 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb605) 10:19:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b46, &(0x7f0000000040)) 10:19:34 executing program 0: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:19:34 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b2f, &(0x7f0000000040)) 10:19:34 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x81}}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000040)={0x3f, 0x6}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x9}, 0xb) readv(r0, &(0x7f0000000000), 0x0) 10:19:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b47, &(0x7f0000000040)) 10:19:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b45, &(0x7f0000000040)) 10:19:36 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b2f, &(0x7f0000000040)) 10:19:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b48, &(0x7f0000000040)) 10:19:36 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:36 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x3}, 0x40, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000080)=""/57) 10:19:36 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xf000) 10:19:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b45, &(0x7f0000000040)) 10:19:36 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b49, &(0x7f0000000040)) 10:19:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b2f, &(0x7f0000000040)) 10:19:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b45, &(0x7f0000000040)) 10:19:36 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b2f, &(0x7f0000000040)) 10:19:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, &(0x7f0000000040)) 10:19:36 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xf4125e9a133fc1c6, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x71, 0x3}) 10:19:38 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b2f, &(0x7f0000000040)) 10:19:38 executing program 0: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) 10:19:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xff00) 10:19:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, &(0x7f0000000040)) 10:19:38 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) 10:19:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}, 0x30120, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xfea3, 0x74104c00364ebeb5, 0x0, {0x1}}, 0x18) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\t', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x10382001) keyctl$read(0xb, r1, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r1, 0x6b, 0xca}, &(0x7f00000003c0)=ANY=[@ANYBLOB="6569633d72617720686173683d7368613232342d6100003200f921190000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe161334c328becffb6311e6db4c0378f5982083af528f12b4a600000000009afda0e56044535d4ebe09e474621155b5816b95ab3768c3394e6633534fca5c1d91822b38ce0aa8d5b33f98e59aee127715b25c9304598ab72c6e0d31047928811b5034f0c892d160abd7389064f7e9026d02fc347d0e3cacfd257de4ac6e6b76b600"/214], &(0x7f0000000240)="2f8cbe9f75ddc9e70c6ce5f78571c9b1adf7f7264583d43e6eb84f7aa377a4c5766b4d4d044f5aef9be53c13a3b567cd07321a0ae67bb3ac8a4c517db5b6f663c0195df40f4f0a8033a209c97205ee965e81d057f59faf0291d39a0458babd2b3c3217b56859a001a30d26", &(0x7f00000002c0)=""/202) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:19:38 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b2f, &(0x7f0000000040)) 10:19:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4c, &(0x7f0000000040)) 10:19:39 executing program 0: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) 10:19:39 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) r2 = dup2(r0, r1) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000001c40)=ANY=[@ANYBLOB="03000000000000000a004e21000000d4ff0200000000000000000000000000017f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000a004e2100000003ff02000000000000000000000000000104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e200000000600000000000000000000ffff7f00000101000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000000fe80000000000000000000000000001c01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000083ff02000000000000000000000000000104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200004736fe8000000000000000000000000000aa04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000a004e240000003f0000000000000000000000000000000001000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000002fe8000000000000000000000000000bb08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000fff0000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000008ff010000000000000000000000000001fbffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000017a874ba4f6deaa36822bfafac7b500580e42d10d61625504798224c19e8b1a9a337d831ad75e7a358888ee92e1878ec2d154385c80726230edda926654003d0ebb742c0925d2d6e6e0e6e9fcd395ac1145a496922615d714130036da351517e709478189c8b099554f19abf1a57d49d9924b8d58c53646c3bb5d1068b0bf3dc3b78db8a247b"], 0x510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000040)) 10:19:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b2f, 0x0) 10:19:39 executing program 0: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) 10:19:39 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x80a) 10:19:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x40000) 10:19:39 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001140)={0x0, r0, 0x0, 0xb, &(0x7f0000000080)='em0%eth1&%\x00'}, 0x30) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001180)) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4085, 0xff5}], 0x100000000000007d) 10:19:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, &(0x7f0000000040)) 10:19:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b45, &(0x7f0000000040)) 10:19:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4e, &(0x7f0000000040)) 10:19:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, &(0x7f0000000040)) 10:19:41 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x5) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000001180), 0x26282e239ef55b74) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000001140)={0x9, 0x0, 0x2, 0x100}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000012c0)={0x8, r5}) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) write$FUSE_STATFS(r3, &(0x7f0000001240)={0x60, 0x0, 0x6, {{0x70de, 0x401, 0x8001, 0x7, 0x9, 0x0, 0x3, 0x3}}}, 0x60) accept4$inet6(r2, &(0x7f00000011c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000001200)=0x1c, 0x1000) acct(&(0x7f0000000080)='./file0\x00') 10:19:41 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xf0ffff) 10:19:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, &(0x7f0000000040)) 10:19:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b52, &(0x7f0000000040)) 10:19:41 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) 10:19:41 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x62, "01f0378317d4377b68fa9893db2551a0f6bc02866f5ba0c6b1c67ab0950b7e4f5659e4e42b63d6575aba0fedfdfdecfe97df0b9313ecd420037c7a2d4210605ed43623a8c128c47117194c1d595c031f52ce7e6603c7db03eed775e62921cd09fc43"}, &(0x7f0000001140)=0x6a) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001180)={0x2, 0x4, 0x2, 0xffffff80, r3}, &(0x7f00000011c0)=0x10) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$bt_hci(r6, &(0x7f0000000080)={0x1f, r8}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@remote, 0x4e20, 0x2, 0x4e20, 0x80, 0x2, 0xc0, 0x80, 0x1d, r8, r9}, {0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x225, 0xf0cf}, {0x2, 0x0, 0x7, 0xb13}, 0x80000000, 0x6e6bb8, 0x7, 0x0, 0x5, 0x3}, {{@in6=@empty, 0x4d5, 0x32}, 0xa, @in6=@empty, 0x0, 0xaf3d0fcebb25336a, 0x3, 0x4, 0x1, 0x32ed}}, 0xe8) r10 = socket(0xa, 0x1, 0x0) fstat(r10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r11) setregid(0x0, r11) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r12, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$NS_GET_OWNER_UID(r12, 0xb704, &(0x7f0000001300)=0x0) mount$fuseblk(&(0x7f0000001200)='/dev/loop0\x00', &(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='fuseblk\x00', 0x0, &(0x7f0000001340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x60dde4d6fa6eabe}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r11}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@max_read={'max_read', 0x3d, 0x3f75}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}], [{@dont_hash='dont_hash'}, {@fowner_eq={'fowner', 0x3d, r13}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, 'bdevmime_type'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) 10:19:41 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4b, &(0x7f0000000040)) 10:19:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b60, &(0x7f0000000040)) 10:19:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x30, r1, 0x180000000) 10:19:43 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) 10:19:43 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x1000000) 10:19:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000040)) 10:19:43 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4b, &(0x7f0000000040)) 10:19:43 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:43 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4b, &(0x7f0000000040)) 10:19:43 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000001240)) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000040)) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000001140)) 10:19:43 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)) 10:19:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, &(0x7f0000000040)) 10:19:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b62, &(0x7f0000000040)) 10:19:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b45, 0x0) 10:19:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040), 0x10) 10:19:45 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000001180), &(0x7f00000011c0)=0x4) setsockopt$sock_int(r3, 0x1, 0x14, &(0x7f0000000040), 0x50) r4 = dup2(r3, r1) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000001140)={'bridge0\x00', 0x2}) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000080)={0x653, 0x5, 0x7fff, 0x2}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b45, 0x0) 10:19:45 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4b, &(0x7f0000000040)) 10:19:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b63, &(0x7f0000000040)) 10:19:45 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x2000000) 10:19:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b45, 0x0) 10:19:45 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4b, &(0x7f0000000040)) [ 796.354067] bridge0: port 2(bridge_slave_1) entered disabled state [ 796.361509] bridge0: port 1(bridge_slave_0) entered disabled state 10:19:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b64, &(0x7f0000000040)) 10:19:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b63, &(0x7f0000000040)) 10:19:45 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4b, &(0x7f0000000040)) 10:19:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b65, &(0x7f0000000040)) 10:19:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xf029, 0x1) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, &(0x7f00000000c0)={0x0, &(0x7f0000000040)="1104a2323983c1fa2f069e75fc293961a87b808251875ca04643514864a9d4bcd5fff9bc072e67b9892a11cb8fcb6d2a8590417aee2d18fa5ce01d877d1ffaa75b75d86614523131a2976eff7b60117a993e45eab67a8b09cda65bc8cee4876411602c087d86c3c8", 0x68}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b63, &(0x7f0000000040)) 10:19:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b66, &(0x7f0000000040)) 10:19:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, 0x0) 10:19:48 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x4000000) 10:19:48 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dlm-control\x00', 0x80, 0x0) bind$netlink(r1, &(0x7f00000011c0)={0x10, 0x0, 0x25dfdbff, 0x2000}, 0xc) 10:19:48 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b67, &(0x7f0000000040)) 10:19:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, 0x0) 10:19:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b63, &(0x7f0000000040)) 10:19:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, 0x0) 10:19:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r1, 0x100000000) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000001140)={0x6, 0x118, 0xfa00, {{0x0, 0x3, "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", 0x8, 0x7, 0x3f, 0x1f, 0x1f, 0x1, 0xb, 0x1}, r3}}, 0x120) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x2}) r4 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r5 = add_key(&(0x7f0000001280)='cifs.spnego\x00', &(0x7f00000012c0)={'syz', 0x1}, &(0x7f0000001300)="94efa2cf8ed2546394e55a874247e6e74b2ef339bc61c34b28de8b2dd851638fef7c976890648adbfba16ba9aad8faf0a5a75ae5fa53ef0a6d70533f610b5d4b5de3f4d9591564ee892019b44b11d19149ea20713ee87c9a6a6013035c9d13dd4e067c013f3bb523a58a18b0298bcc5e83e3349ee42a944e87cb7faf7eea4e6f29039a0d39d3fdb06dcebe9097914151d582b59850f62b804058e789f8973b32b4df83cfcb30d6cce6ceace708e8a1157f621d69ef960e0877d9cd2ebabb", 0xbe, 0xfffffffffffffff9) r6 = request_key(&(0x7f0000000800)='rxrpc_s\x00', &(0x7f0000000840)={'syz', 0x3}, &(0x7f0000000880)='GPL\x00', 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, r6) r8 = request_key(&(0x7f0000000800)='rxrpc_s\x00', &(0x7f0000000840)={'syz', 0x3}, &(0x7f0000000880)='GPL\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, r8) keyctl$unlink(0x9, r7, r8) r9 = add_key$keyring(&(0x7f0000001440)='keyring\x00', &(0x7f0000001480)={'syz', 0x0}, 0x0, 0x0, r6) keyctl$search(0xa, r5, &(0x7f00000013c0)='pkcs7_test\x00', &(0x7f0000001400)={'syz', 0x0}, r9) 10:19:48 executing program 0: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)) [ 799.244092] audit: type=1400 audit(1575800388.626:163): avc: denied { map } for pid=30136 comm="syz-executor.3" path="/proc/sys/net/ipv4/vs/amemthresh" dev="proc" ino=135795 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=file permissive=1 10:19:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b68, &(0x7f0000000040)) 10:19:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b45, 0x0) 10:19:50 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x5000000) 10:19:50 executing program 0: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)) 10:19:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b45, 0x0) 10:19:50 executing program 0: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)) 10:19:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b69, &(0x7f0000000040)) 10:19:50 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x8, 0x80, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}, 0x8000, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x3, r0, 0x0) 10:19:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b45, 0x0) 10:19:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b63, &(0x7f0000000040)) 10:19:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b6a, &(0x7f0000000040)) 10:19:52 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000001140)={0x8, 0x2, 0x8, 'queue1\x00', 0x7}) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:52 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, 0x0) 10:19:52 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)) 10:19:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x6000000) 10:19:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x7, 0x1eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) fcntl$setsig(r0, 0xa, 0x1b) 10:19:53 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)) 10:19:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b6b, &(0x7f0000000040)) 10:19:53 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, 0x0) 10:19:53 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x601000, 0x0) read$midi(r1, &(0x7f0000000080)=""/37, 0x25) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vga_arbiter\x00', 0x4800, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 10:19:53 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)) 10:19:53 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, 0x0) 10:19:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b6c, &(0x7f0000000040)) 10:19:53 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0x2f5f77f8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) readv(r1, &(0x7f0000000000)=[{&(0x7f0000001140)=""/4087, 0x134a}], 0x1) 10:19:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b63, 0x0) 10:19:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b45, 0x0) 10:19:53 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x7000000) 10:19:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff23, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x6}, 0x10321}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000140)={0x1000100}) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000040)="169e141e8820c68286d329825370bc48c37f323d3ca7ae202f90d4a19f4f6414f7299b0ad4428afac30d8d106f9eddfc6d1afcabafc46a21005d0ecb944971a3a3e8b4648e55f3c9159cd2fda1162feebfc03489710604353d9610fdd792aa78ff5f25bb54289ebc2dde5b4c94badb312006362c9fada94c6ebfe6d6b936f16de12176a36640b034c1abf764e34299aea557ceb15195a811f0a1c51cf0d21b8a0d99cdd2246fecad1de8038bd7aad7ce557714a246cd666f9f30d7da8d") 10:19:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x545, 0xa}) 10:19:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b6d, &(0x7f0000000040)) 10:19:55 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x458c40, 0x80) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:55 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, 0x0) 10:19:55 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x8000000) 10:19:55 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, 0x0) 10:19:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b70, &(0x7f0000000040)) 10:19:55 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r4, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x701, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8422900}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x20, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x40}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4901}, 0x80) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000011c0), 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x24, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x6e16}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000001140)={0x9a0000, 0x0, 0x400, [], &(0x7f0000000080)={0x990a72, 0xffffffff, [], @p_u16=&(0x7f0000000040)=0x23ec}}) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000001180)={0x2, 0x0, {0x8, 0x1, 0x3f, 0x8}}) 10:19:55 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b45, 0x0) 10:19:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x11, 0x800000003, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@empty, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) 10:19:55 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xa000000) 10:19:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000001040)={0x27, 0x1, 0x0, 0x6, 0x7, 0x3, "4ed8626e8c152b11e92830df0ad0ab55b75df30798bbe81007c5a4347313f2a0535bf59c5d8df2e3a468883d2b29bd858de7f740e1d450126f7ba413f5c684", 0xc}, 0x60, &(0x7f00000013c0)=[{&(0x7f00000010c0)="ab3069fcd4cbae4ce5e87c4bd5c5c9e06cdd6332192a36f2dccf3245be950a382742c151ce4c0326e15a14b733f2f8a7d8976379695ae64c8d1e29a35a2fd74947dac96e158849db87ba70f01df28475d7b6279457bbd44e2642ed40352dd5822bdcc83d0b4381b616db742e8a1654a18058f53c9f61223c59461b688e68352f85cdf634e87689ee4c669cdbc917fb633a985f082862ed5b4e66c56b96306f38d80025001fb9dc4ddbc04129454c35606fcb5bf4976c5da54d4fce62b23a06568cb7221fc334abf51014732a977bb7fedf1ba8685932a32e", 0xd8}, {&(0x7f00000011c0)="8129195291db2e5aaf76478916b18a6ecef4344b364d3e31e2a9c22a9eb757c4d1934d47d2aa035acb2a290b4458d77eb1b4d2011e0cbc9b406b88620766ef4619748a142cc289a25542724b645cbd23f33e40c56d483485a34fecdd24a6702ae767d4ab8f30be1584500450ae1a1cd8f9dbe0cc93544da32a589df384d2d583697dcbf3da9a515f470f36d3adade075b6d6de08ce081c87ee47ca2acb2186a20ac75c1d299d372ee8e315d88d77e39f82c3f8e55a430f8d6f", 0xb9}, {&(0x7f0000001280)="cc534eec9c6ab39d397f80df0d8aa4988364ff0e3bba73f6054a8e9a5aa3c4b5cb6d2b71261251ea2c1c3d6df7ba3b201a91dc914f854dec7df1bdf1b75ee08d3fbd74561862115059ade36b847eb7cdc0f7f319296c5d32b507733371ce5052b54065f1ee20652a48b5b04e90265cfeb1b86feeb7f1ee51ab8c9a24a9a38c97985a83e967d9e4b20ceeb812539d5e8ffac24e004dde18bf873fb429f6b0370fa9f14fa1c7", 0xa5}, {&(0x7f0000001340)="f09706ba128a472dbef9f78299620ce8a056b539304a5615a0ae3481ac9d6eb978c4bd4a78f607ead96d4e21582e46ac60b8fe8478714628af7ddf26344ce1173010ca6d553a4af00c26363dd5fcbf03f5c001b19842ca6265aba187f9b19a422c350c7ea3f835652d87c33f098fef2975efa71436c95ff2bfc652404469", 0x7e}], 0x4, 0x0, 0x0, 0x10}, {&(0x7f0000001400)={0x27, 0x0, 0x1, 0x3, 0x6, 0x2, "7d724ae8f2da2ee8cedaa6594f202f5d748af20ceb93e76b121c27bd5faf59db960bb52d74532bab9d2d76828e373a56c5991310a5e6fc84014c0186d1a0f1", 0x2e}, 0x60, &(0x7f0000001580)=[{&(0x7f0000001480)="80e391e3912896206b85418c99837cd0296730aa9ab59a64a03e394dc0335f1d95fca7fdcc2ec8e963d5b5e5e416bec816e6aade93a4b0806359569a6d782ce6357e9e8dc5345ffeb500580e50c8b46795e342736ee95a53c6ebbdaa856da0d36574124f5f65956ebd41176e967c501da5aaa84e34b4d685019c93787c81849b63da7d2d967ad836d640ebba38020a2cbdd582cac3c64eee246d9c0da0a03b091722715dfe3e6900126fc8f19c52", 0xae}, {&(0x7f0000001540)}], 0x2, &(0x7f00000015c0)={0x100, 0x113, 0x1, "5c012e08199e15c082d858de65d3b5212992f6bad4cd97f40bd11a753780ef771c36f819224fe1e19950881817e0770b59e7a8a0882482e1d781075f221c9f932892d656eedd75369c556619c86b8e3e1c03e5119133ea9074931b9e225301848d9ca63c879ae6b10ee90c33f090ef8e26244d3efa26efb27c7d580fc0d4679e530475ba0438566b2dc85924f0f1eef4f16193c01a30ab7b7d46b29b139052d09fc90146aea2c9b323135104fefa679cd40e682f2cf303e6651fa8f9046fd6688dfee980b19249a5eaed06cf58b23327b1023038d193f6f153c5502cdd2ac4278724625b0481e382c24ac7606b954c8a"}, 0x100, 0x80}], 0x2, 0x1) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) write$P9_RFSYNC(r0, &(0x7f0000001540)={0x7, 0x33, 0x2}, 0x7) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000001740)={0x1, 0x5, 0x3, 0x6c, '\x00', 0xffff}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x100c) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:19:57 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)) 10:19:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b71, &(0x7f0000000040)) 10:19:57 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="00000000ff0700"/27]) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) getegid() recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r5, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 10:19:57 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) connect$x25(r1, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:19:57 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x13000000) 10:19:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b72, &(0x7f0000000040)) 10:19:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) 10:19:57 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) fcntl$setlease(r0, 0x400, 0x0) 10:19:57 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0xa195) 10:19:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4bfa, &(0x7f0000000040)) [ 808.571886] IPVS: ftp: loaded support on port[0] = 21 [ 808.750064] audit: type=1800 audit(1575800398.126:164): pid=30386 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17201 res=0 10:19:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4bfb, &(0x7f0000000040)) [ 808.862974] audit: type=1804 audit(1575800398.136:165): pid=30386 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir802646844/syzkaller.xQkFWr/926/file0" dev="sda1" ino=17201 res=1 [ 809.184755] IPVS: ftp: loaded support on port[0] = 21 10:20:00 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x8, &(0x7f0000000040)='vmnet1{\x00', 0xffffffffffffffff}, 0x30) get_robust_list(r1, &(0x7f0000001180)=&(0x7f0000001140), &(0x7f00000011c0)=0x18) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000001200)=""/77) 10:20:00 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x20000000) 10:20:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5409, &(0x7f0000000040)) 10:20:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x60, 0x0, 0x0) 10:20:00 executing program 5: 10:20:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000800)='rxrpc_s\x00', &(0x7f0000000840)={'syz', 0x3}, &(0x7f0000000880)='GPL\x00', 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000680)={'syz', 0x1}, 0x0, 0x0, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="1adbbf9db49fd2a54b88c8aaf4391d3fffcb01ccb66bc8dc5d8c6cf9e363f5e875c54661b583eaa621fd0440c23812ccf3a41031ff40a2ef9c28786ed07792e2a793fc540168fefa0b9568d4c853c8aa08a0c5b50c71774d09bbdd23200dd0e5e9a5e7d15ffcc7a529ca6b41184879715e446f2fd06ce2790d02739b43432d16d9294e8305cfc19a8f95686156c243f9772d7b3e8c868911e626d820392597597ec9", 0xa2, r0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000140)=0x4) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:20:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x540b, &(0x7f0000000040)) 10:20:01 executing program 5: 10:20:01 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6000, 0x8, &(0x7f0000001140)) 10:20:01 executing program 5: 10:20:01 executing program 0: 10:20:01 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x540c, &(0x7f0000000040)) 10:20:01 executing program 5: 10:20:01 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x57000000) 10:20:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fremovexattr(r0, &(0x7f0000001140)=@known='com.apple.FinderInfo\x00') setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:20:01 executing program 0: 10:20:01 executing program 5: 10:20:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {0x7ff, 0x8, 0x9, 0x7}, 0x51, [0xc, 0x80, 0xaecc, 0x4, 0x58, 0x1, 0x80, 0x6, 0x28, 0xff, 0x2, 0x9, 0x0, 0x7, 0x20, 0xe7, 0x31a, 0x2b4d, 0x1000, 0x9, 0x9, 0x0, 0xfffeffff, 0x3c51, 0x0, 0x7, 0x8, 0x9, 0xfffffff7, 0x2, 0x1, 0x101, 0x2, 0x5, 0x80, 0x6, 0x1000, 0x0, 0xfffff9d4, 0xff, 0x4, 0x7ff, 0x4, 0x1, 0x9, 0x5, 0x8e30, 0x8, 0x1000, 0x5, 0x7ad, 0x7, 0xffffff90, 0x7fff, 0x5, 0x81, 0x80000001, 0x1ed49102, 0xeb, 0x1f, 0x66cb, 0xa7b753f7, 0x3, 0x9d93], [0x3, 0x1, 0x1457, 0x1, 0x736ba75b, 0x400, 0x3, 0x7, 0xffff, 0x1, 0x7d2, 0x1f, 0x7ec98b93, 0x3, 0x2, 0x9, 0x7, 0x0, 0x0, 0x9, 0x20, 0x7fff, 0x0, 0x8000, 0x14a, 0x81, 0xc2, 0x9, 0x101, 0x3ff, 0x6e9, 0x0, 0x8, 0x3, 0x2, 0xfffffffd, 0xe3b7, 0x2, 0xffff, 0x8000, 0x3ff, 0xfffffc00, 0x80, 0x1, 0x80000000, 0x3, 0x3fd, 0x1000, 0x3, 0xfc, 0x5, 0xffff, 0x6, 0x8000, 0x400, 0x9, 0x3, 0xe1a99d90, 0x7, 0x7, 0x200, 0x0, 0x2, 0x100], [0x4, 0x88e, 0x6, 0x10000, 0xffffffff, 0x101, 0xdb, 0x80000000, 0x1ff, 0xcfc, 0x1c65, 0x9, 0x1f, 0x7, 0x9, 0x7ff, 0x3, 0x3ff, 0x1000, 0x8, 0x3f, 0x0, 0x3, 0x7, 0x40, 0x60, 0x6, 0xa39, 0x3, 0x946, 0x2, 0x8, 0x3, 0x18ad, 0x1000, 0x7, 0x1, 0x7, 0x2, 0x6, 0x3, 0xfffffffd, 0x6, 0x4, 0x100, 0x10, 0x1f, 0x9, 0xffffffff, 0x81, 0x8, 0x1f, 0xcb, 0xa2, 0x4, 0x82c7, 0x6ecf00bd, 0x101, 0x3f, 0xfff, 0x8000, 0x0, 0x6, 0x8001], [0x80, 0x6, 0x80, 0xffffff23, 0x80, 0xfffffff8, 0x0, 0xfffff801, 0x7, 0xe5c1, 0x4, 0x5, 0xffffffff, 0x5, 0x9, 0x200, 0x7, 0xfffffff7, 0xc13, 0x8, 0x1, 0x7, 0x0, 0x3, 0x80000001, 0x80000001, 0x3, 0x3, 0x101, 0x101, 0x9, 0x80000001, 0x6, 0x2, 0x27573dba, 0xfff, 0x3ff, 0x6, 0x3, 0x3f, 0x4, 0x7, 0x0, 0x1, 0x0, 0x10001, 0x1400000, 0x4, 0x7, 0x10001, 0x6, 0x8, 0x2, 0x9, 0x5, 0xffffffff, 0x3, 0x40, 0x6, 0x7, 0x4, 0x3, 0xfffffffe, 0x101]}, 0x45c) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000040)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1f) 10:20:04 executing program 5: 10:20:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x540d, &(0x7f0000000040)) 10:20:04 executing program 0: 10:20:04 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80000, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:20:04 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x8dffffff) 10:20:04 executing program 0: 10:20:04 executing program 5: 10:20:04 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x2, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) 10:20:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x540e, &(0x7f0000000040)) 10:20:04 executing program 5: 10:20:04 executing program 0: 10:20:06 executing program 5: 10:20:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x540f, &(0x7f0000000040)) 10:20:06 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000001180)=[{}], &(0x7f00000011c0)=0x8) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000001140)=0x4) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) 10:20:06 executing program 0: 10:20:06 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x8e050000) 10:20:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_PCM_IOCTL_DELAY(r1, 0x80084121, &(0x7f0000000040)) sendfile(r1, r0, &(0x7f0000000080), 0x2) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) socket$netlink(0x10, 0x3, 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$USBDEVFS_SETCONFIGURATION(r3, 0x80045505, &(0x7f00000000c0)=0x1) write$FUSE_BMAP(r2, &(0x7f0000000200)={0x18, 0xffffffffffffffda}, 0x18) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000000)) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:20:06 executing program 5: 10:20:06 executing program 0: 10:20:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5410, &(0x7f0000000040)) 10:20:07 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000001140)={0x7, 0x4, 0x3, 0x4, 0x7ff, 0x7}) 10:20:07 executing program 5: 10:20:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pipe(0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0x4010aef5, &(0x7f0000000140)={0x7}) 10:20:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f0000000040)) 10:20:07 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb6050000) 10:20:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x9, 0x0, 0x0, 0x0}) 10:20:07 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 10:20:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5413, &(0x7f0000000040)) 10:20:09 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x545, 0xa}) 10:20:09 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pwritev(r0, 0x0, 0x0, 0x0) 10:20:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x540e, &(0x7f0000000040)) 10:20:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5414, &(0x7f0000000040)) 10:20:09 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xeffdffff) 10:20:09 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) pipe(&(0x7f0000000300)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000200)={0xffffff66}, 0x369) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0xfffffc28) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) sendto$ax25(r0, &(0x7f0000000000)="afecf5e969a5c810674ca329785ec1bacdd7009fcae44e987833a29945eaa5703a0ea3c8b51944fcd2e9bc3ed2cabd8e3591627fe03fab0c46c122f4b778afa263f93d461f2a03b0ac49d6f8b29720c19a57095744c945bf908abf888714cbf6f0db31298f28269c63bdec11750d0881dca900755ebd997afdc63c4ba7ed8f56ac8706aa2bfd41047e197b55ee2fc7", 0x8f, 0x4000, &(0x7f00000000c0)={{0x3, @default, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast]}, 0x48) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r3, 0xc0884123, &(0x7f0000000240)={0x6, "aacf09cf7631aa6e8cf435e7a0cf6c70e015cb04d87bf571a3676b72d7cb663e7f76bf24fb0cdb0a8ddb8230642749ca2193be41c74e07e4b82d2029873e359c", {0x1566, 0x6}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f00000003c0), r4, 0xa0}}, 0x18) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:20:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x540e, &(0x7f0000000040)) 10:20:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5415, &(0x7f0000000040)) 10:20:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000040)) 10:20:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5416, &(0x7f0000000040)) 10:20:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000040)) 10:20:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x540e, &(0x7f0000000040)) 10:20:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, &(0x7f0000000040)) 10:20:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5418, &(0x7f0000000040)) 10:20:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xf5ffffff) 10:20:10 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, &(0x7f0000000040)) 10:20:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000040)) 10:20:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$snddsp(r0, &(0x7f0000000100)=""/126, 0x7e) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f0000000000)={0x3, "3e644c9ea614237f098fb0b2363b575f8f17a22cc66c7b4c96f42d77c0b34006a9d062d83b035ad8b4a7036d1d06181ddbaa4febe05af6d0e90e16c35055eb90", {0x7}}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:20:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, &(0x7f0000000040)) 10:20:12 executing program 0: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4d, &(0x7f0000000040)) 10:20:12 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, &(0x7f0000000040)) 10:20:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541b, &(0x7f0000000040)) 10:20:12 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xff000000) 10:20:12 executing program 0: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4d, &(0x7f0000000040)) 10:20:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541d, &(0x7f0000000040)) 10:20:12 executing program 5: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, &(0x7f0000000040)) 10:20:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, &(0x7f0000000040)) 10:20:12 executing program 0: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4d, &(0x7f0000000040)) 10:20:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541f, &(0x7f0000000040)) 10:20:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x540e, &(0x7f0000000040)) 10:20:14 executing program 3: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4a, &(0x7f0000000040)) 10:20:14 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xffff0000) 10:20:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5421, &(0x7f0000000040)) 10:20:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@ethernet={0x182}, {&(0x7f0000000000)=""/108, 0x6c}, &(0x7f0000000080), 0x10}, 0xa0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:20:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000040)) 10:20:14 executing program 3: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4a, &(0x7f0000000040)) 10:20:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5422, &(0x7f0000000040)) 10:20:14 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, &(0x7f0000000040)) 10:20:14 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4d, &(0x7f0000000040)) 10:20:14 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, &(0x7f0000000040)) 10:20:14 executing program 3: ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4a, &(0x7f0000000040)) 10:20:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5423, &(0x7f0000000040)) 10:20:14 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4d, &(0x7f0000000040)) 10:20:14 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xfffff000) 10:20:15 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x540e, &(0x7f0000000040)) 10:20:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x4, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:20:16 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4d, &(0x7f0000000040)) 10:20:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, &(0x7f0000000040)) 10:20:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x540e, 0x0) 10:20:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xfffffdef) 10:20:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@ethernet={0x182}, {&(0x7f0000000000)=""/108, 0x6c}, &(0x7f0000000080), 0x10}, 0xa0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:20:17 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4a, &(0x7f0000000040)) 10:20:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, 0x0) 10:20:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5424, &(0x7f0000000040)) 10:20:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, 0x0) 10:20:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4a, &(0x7f0000000040)) 10:20:20 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xffffff7f) 10:20:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf9f8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) madvise(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x32) 10:20:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) read$snddsp(r0, &(0x7f0000000100)=""/126, 0x7e) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f0000000000)={0x3, "3e644c9ea614237f098fb0b2363b575f8f17a22cc66c7b4c96f42d77c0b34006a9d062d83b035ad8b4a7036d1d06181ddbaa4febe05af6d0e90e16c35055eb90", {0x7}}) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:20:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, 0x0) 10:20:20 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x4b4a, &(0x7f0000000040)) 10:20:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5425, &(0x7f0000000040)) 10:20:20 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xffffff8d) 10:20:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x800, 0x0) accept$alg(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x14, &(0x7f0000000040), 0x50) r3 = dup(r2) bind$isdn_base(r3, &(0x7f0000000040)={0x22, 0x8, 0x20, 0x20, 0x1}, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='\x0f\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000306050368fe07602b00003f0e430a001400020045b300070300000319001a00120002000e00010006000300"/57, 0x39}], 0x1) r5 = openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r7, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x701, @link='broadcast-link\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa0\xff\xcf\xa5\xb6\xc5&y\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8422900}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r7, 0x20, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x40}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4901}, 0x80) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r7, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x24058000) 10:20:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5427, &(0x7f0000000040)) 10:20:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, 0x0) 10:20:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5428, &(0x7f0000000040)) 10:20:21 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xfffffff5) 10:20:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, 0x0) [ 831.669235] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 831.836656] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 10:20:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) 10:20:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5429, &(0x7f0000000040)) 10:20:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, 0x0) 10:20:24 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb08709e4b0) 10:20:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x58e) 10:20:24 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000040)) 10:20:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5437, &(0x7f0000000040)) 10:20:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000040)) 10:20:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf9f8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) madvise(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x32) 10:20:24 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x531000, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000440)=0x6) clock_gettime(0x0, &(0x7f0000001f40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000001ec0)=[{{&(0x7f0000000380)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000002040)=[{&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000000040)=""/199, 0xc7}, {&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000140)=""/107, 0x6b}], 0x4, &(0x7f0000001b40)=""/209, 0xd1}, 0x7}, {{&(0x7f0000001c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001e40), 0x0, &(0x7f0000001e80)=""/21, 0x15}, 0x8000}], 0x2, 0x20, &(0x7f0000001f80)={r1, r2+10000000}) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r4, r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000001c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000001fc0)={r7, 0x2aff}, &(0x7f0000002000)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x6, &(0x7f0000ff7000/0x3000)=nil) 10:20:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x2, &(0x7f0000000040)) 10:20:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5441, &(0x7f0000000040)) 10:20:25 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb0870e00a9) 10:20:25 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, &(0x7f0000000040)) 10:20:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b2f, &(0x7f0000000040)) 10:20:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5450, &(0x7f0000000040)) [ 835.949582] FAULT_INJECTION: forcing a failure. [ 835.949582] name failslab, interval 1, probability 0, space 0, times 0 [ 836.044546] CPU: 1 PID: 30957 Comm: syz-executor.5 Not tainted 4.19.88-syzkaller #0 [ 836.052481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 836.062111] Call Trace: [ 836.064720] dump_stack+0x197/0x210 [ 836.068374] should_fail.cold+0xa/0x1b [ 836.072292] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 836.077427] ? lock_downgrade+0x880/0x880 [ 836.081605] __should_failslab+0x121/0x190 [ 836.085851] should_failslab+0x9/0x14 [ 836.089659] kmem_cache_alloc_trace+0x2cc/0x760 [ 836.094348] ? selinux_capable+0x36/0x40 [ 836.098460] vt_do_diacrit+0x3e6/0x9b0 [ 836.102359] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 836.107905] ? ns_capable_common+0x141/0x170 [ 836.112384] vt_ioctl+0x459/0x2530 [ 836.115939] ? complete_change_console+0x3a0/0x3a0 [ 836.120883] ? avc_has_extended_perms+0xa78/0x10f0 [ 836.125836] ? avc_ss_reset+0x190/0x190 [ 836.129817] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 836.135363] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 836.140630] ? tty_jobctrl_ioctl+0x50/0xcd0 [ 836.144966] ? complete_change_console+0x3a0/0x3a0 [ 836.149905] tty_ioctl+0x7f3/0x1510 [ 836.153541] ? tty_vhangup+0x30/0x30 [ 836.157301] ? mark_held_locks+0x100/0x100 [ 836.161647] ? __fget+0x340/0x540 [ 836.165121] ? __might_sleep+0x95/0x190 [ 836.169102] ? tty_vhangup+0x30/0x30 [ 836.172915] do_vfs_ioctl+0xd5f/0x1380 [ 836.176813] ? selinux_file_ioctl+0x46f/0x5e0 [ 836.181321] ? selinux_file_ioctl+0x125/0x5e0 [ 836.186176] ? ioctl_preallocate+0x210/0x210 [ 836.190595] ? selinux_file_mprotect+0x620/0x620 [ 836.195368] ? iterate_fd+0x360/0x360 [ 836.199175] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 836.204724] ? fput+0x128/0x1a0 [ 836.208022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 836.213570] ? security_file_ioctl+0x8d/0xc0 [ 836.217987] ksys_ioctl+0xab/0xd0 [ 836.221449] __x64_sys_ioctl+0x73/0xb0 [ 836.225346] do_syscall_64+0xfd/0x620 [ 836.229183] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 836.234394] RIP: 0033:0x45a6f9 [ 836.237600] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 836.256517] RSP: 002b:00007f50e5d52c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 836.264246] RAX: ffffffffffffffda RBX: 00007f50e5d52c90 RCX: 000000000045a6f9 [ 836.271530] RDX: 0000000020000040 RSI: 0000000000004b4a RDI: 0000000000000003 [ 836.278844] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 836.286128] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f50e5d536d4 10:20:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5451, &(0x7f0000000040)) [ 836.293413] R13: 00000000004c5a4c R14: 00000000004dbd18 R15: 0000000000000004 10:20:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b30, &(0x7f0000000040)) 10:20:25 executing program 5 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, &(0x7f0000000040)) 10:20:25 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5452, &(0x7f0000000040)) 10:20:27 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x540e, 0x0) 10:20:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x41800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:20:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b31, &(0x7f0000000040)) 10:20:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb087113697) 10:20:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x545d, &(0x7f0000000040)) 10:20:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4a, &(0x7f0000000040)) 10:20:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x540e, 0x0) 10:20:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x2, 0x0) 10:20:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5460, &(0x7f0000000040)) 10:20:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x2, &(0x7f0000000040)) 10:20:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b32, &(0x7f0000000040)) 10:20:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b47, 0x0) 10:20:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b2f, &(0x7f0000000040)) 10:20:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$NBD_CLEAR_QUE(r0, 0xab05) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:20:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5600, &(0x7f0000000040)) 10:20:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b33, &(0x7f0000000040)) 10:20:30 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb08714ead7) 10:20:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b49, 0x0) 10:20:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b30, &(0x7f0000000040)) 10:20:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b31, &(0x7f0000000040)) 10:20:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5601, &(0x7f0000000040)) 10:20:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b34, &(0x7f0000000040)) 10:20:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5409, 0x0) 10:20:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5602, &(0x7f0000000040)) 10:20:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b32, &(0x7f0000000040)) 10:20:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r0 = request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='*selinux^\\.@self-', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 10:20:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x540b, 0x0) 10:20:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b35, &(0x7f0000000040)) 10:20:32 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb0871804ae) 10:20:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b33, &(0x7f0000000040)) 10:20:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5603, &(0x7f0000000040)) 10:20:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b36, &(0x7f0000000040)) 10:20:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x540c, 0x0) 10:20:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5605, &(0x7f0000000040)) 10:20:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b34, &(0x7f0000000040)) 10:20:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x540d, 0x0) 10:20:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b37, &(0x7f0000000040)) 10:20:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb0871b2b64) 10:20:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5606, &(0x7f0000000040)) 10:20:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b35, &(0x7f0000000040)) 10:20:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x540f, 0x0) 10:20:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b3a, &(0x7f0000000040)) 10:20:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffff66}, 0x369) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x100, 0x281) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x220001, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0x1ec}, 0x18) r2 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(r2, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000034f7486bfc5fae1f73cf0a0eeed318c34bf7826bab2d8f5b2569c1c0cc06a0daf365d2841afe9e8b40314934802bab7be9ab6ae7ed3df72e93f9d22e81ffd4e16e071dd1780f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000280)=0xb0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) write$FUSE_BMAP(r6, &(0x7f0000000200)={0xffffff66}, 0x369) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="cd00000051b035e0c2ce4e67b8e558bb78dab8de498f3e6e7c4318c67023fb695dbf4497f93c513d33988fbf3705642ee75cf692381ace3861932e601814501b277db08662d404f689ce0d11f145a0a6dd15ec65ef603ee2a06ed33a859a599766fd3e9a86a8ce6455e116957a26d7152d2582008e3188b4f33ccdb42ca4caa82f45e413dd70d7d04723cbde6b2a8a166e9723c8ab19146519e5d5756245771dc8afef7ff6b0ffcda1000000805d018cd6122272924af8bb55f26c8dec02bee1c2712a88e63c208e15f7bc6b50270d9a34ac35aa3c0dc54943c51cad85aea7eab31b14c064b80b802c8fde6de1d1d30174086ba87090bb0b0cfd72ab9ddc5af38715f2a18eccdc02087d1a6da33d5f93ee95a9d150717bb17d41d1e2ee7feaf8745dc3b3eda24fd1cf1966b878de498dde2403bf0d2f7643a4921023ec856e748809a7e1a8761e03d137e90aeeb7b075532831123bd8df759c9934350068bfe76d1cbc96ec570b61b37b89dbf05ab35387ab4b6e30b7c3791c78b9e9fd"], &(0x7f0000000180)=0xd5) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x7, 0xfff, 0x1, 0xb, 0x1f58, 0x3ff, 0x12, 0x99f8, r7}, 0x20) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20340, 0x0) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f0000000500)=0x80, 0x4) write$FUSE_BMAP(r9, &(0x7f0000000200)={0xffffff66}, 0x369) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r9, 0x28, 0x0, &(0x7f0000000300), 0x8) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r8, 0x80045700, &(0x7f0000000040)) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x208100, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', r10, &(0x7f00000002c0)='./file0\x00', 0x2) 10:20:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5607, &(0x7f0000000040)) 10:20:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b36, &(0x7f0000000040)) 10:20:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b3b, &(0x7f0000000040)) 10:20:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5410, 0x0) 10:20:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5608, &(0x7f0000000040)) 10:20:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b3c, &(0x7f0000000040)) 10:20:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb0871e39a8) 10:20:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b37, &(0x7f0000000040)) 10:20:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5412, 0x0) 10:20:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x5609, &(0x7f0000000040)) 10:20:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b3d, &(0x7f0000000040)) 10:20:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5413, 0x0) 10:20:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b3a, &(0x7f0000000040)) 10:20:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000000040)) 10:20:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x560a, &(0x7f0000000040)) 10:20:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb087214a4e) 10:20:37 executing program 1: move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000004c0)={0xfffd, 0x6, 0x2000}, 0x4) write(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) modify_ldt$write2(0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000070000002000000000000000"], 0x34, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x400002, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r3, &(0x7f0000000080)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000140)={0x0, 0x2c1, 0x800, 0x20, 0xff, 0x6dc0}) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) ptrace$getenv(0x4201, r4, 0xfff, &(0x7f0000000400)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000440), &(0x7f0000000500)=0x68) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000000)={"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"}) 10:20:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5414, 0x0) 10:20:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x560b, &(0x7f0000000040)) 10:20:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b41, &(0x7f0000000040)) 10:20:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b3b, &(0x7f0000000040)) 10:20:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x560c, &(0x7f0000000040)) 10:20:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b44, &(0x7f0000000040)) 10:20:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b3c, &(0x7f0000000040)) 10:20:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5415, 0x0) 10:20:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb087243daa) 10:20:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x560d, &(0x7f0000000040)) 10:20:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5416, 0x0) [ 848.733636] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 848.884339] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:20:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b45, &(0x7f0000000040)) 10:20:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b3d, &(0x7f0000000040)) 10:20:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x560e, &(0x7f0000000040)) 10:20:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5418, 0x0) 10:20:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x20000047, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c, 0x80800) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x40081, 0x0) setitimer(0x1, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) write$FUSE_BMAP(r1, &(0x7f0000000200)={0xffffff66}, 0x369) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000000)=0xdf8f) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 10:20:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb0872790ea) 10:20:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541b, 0x0) 10:20:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b40, &(0x7f0000000040)) 10:20:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b46, &(0x7f0000000040)) 10:20:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b41, &(0x7f0000000040)) 10:20:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541d, 0x0) 10:20:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b47, &(0x7f0000000040)) 10:20:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05777000000000000000822e1b6b8c2de40fdd1c63bc6d5ff51295b70207f92525aa8a8f013c854e69d62747c5f75c01e50100000000000000e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f3014ea085c55e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afe72ef8447d2a50ffff00002545a0bee7040e1e45ae6d7c7c729bb666429d6691955726d2f1edc560a61e8b11fee39a056494e848fc83e4ab78033c58922bf2dc08670fd35c34c966033c3000000000000000cea3b66a04e10600"/276], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0xb0872aad11) 10:20:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b48, &(0x7f0000000040)) 10:20:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_PASTESEL(r0, 0x560f, &(0x7f0000000040)) 10:20:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b44, &(0x7f0000000040)) [ 850.712579] ================================================================== [ 850.712682] BUG: KASAN: use-after-free in bit_putcs+0xd5d/0xf10 [ 850.712695] Read of size 1 at addr ffff888057f4a6d0 by task kworker/0:2/26569 [ 850.712698] [ 850.712713] CPU: 0 PID: 26569 Comm: kworker/0:2 Not tainted 4.19.88-syzkaller #0 [ 850.712720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 850.712735] Workqueue: events console_callback [ 850.712748] Call Trace: [ 850.712765] dump_stack+0x197/0x210 [ 850.712781] ? bit_putcs+0xd5d/0xf10 [ 850.712805] print_address_description.cold+0x7c/0x20d [ 850.712822] ? bit_putcs+0xd5d/0xf10 [ 850.712834] kasan_report.cold+0x8c/0x2ba [ 850.712850] __asan_report_load1_noabort+0x14/0x20 [ 850.712861] bit_putcs+0xd5d/0xf10 [ 850.712905] ? bit_cursor+0x1a60/0x1a60 [ 850.712922] ? __sanitizer_cov_trace_cmp1+0x1/0x20 [ 850.712986] ? fb_get_color_depth.part.0+0xcf/0x200 [ 850.713003] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 850.713018] fbcon_putcs+0x42b/0x4f0 [ 850.713031] ? bit_cursor+0x1a60/0x1a60 [ 850.713044] do_update_region+0x42b/0x6f0 [ 850.713061] ? con_get_trans_old+0x2a0/0x2a0 [ 850.713078] ? fbcon_set_palette+0x227/0x610 [ 850.713091] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 850.713104] ? fbcon_redraw.isra.0+0x490/0x490 [ 850.713119] redraw_screen+0x602/0x8e0 [ 850.713132] ? con_flush_chars+0xa0/0xa0 [ 850.713141] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 850.713152] ? get_color+0x225/0x430 [ 850.713168] complete_change_console+0x105/0x3a0 [ 850.713184] change_console+0x19b/0x2c0 [ 850.713197] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 850.713214] console_callback+0x3a1/0x400 [ 850.713227] ? poke_blanked_console+0x270/0x270 [ 850.713249] process_one_work+0x989/0x1750 [ 850.713272] ? pwq_dec_nr_in_flight+0x320/0x320 [ 850.713285] ? lock_acquire+0x16f/0x3f0 [ 850.713300] ? kasan_check_write+0x14/0x20 [ 850.713312] ? do_raw_spin_lock+0xc8/0x240 [ 850.713332] worker_thread+0x98/0xe40 [ 850.713345] ? trace_hardirqs_on+0x67/0x220 [ 850.713369] kthread+0x354/0x420 [ 850.713382] ? process_one_work+0x1750/0x1750 [ 850.713394] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 850.713411] ret_from_fork+0x24/0x30 [ 850.713432] [ 850.713440] Allocated by task 30377: [ 850.713451] save_stack+0x45/0xd0 [ 850.713463] kasan_kmalloc+0xce/0xf0 [ 850.713475] __kmalloc_node_track_caller+0x51/0x80 [ 850.713489] __kmalloc_reserve.isra.0+0x40/0xf0 [ 850.713500] __alloc_skb+0x10b/0x5f0 [ 850.713511] alloc_uevent_skb+0x83/0x1e2 [ 850.713521] kobject_uevent_env+0xbd8/0x101f [ 850.713531] kobject_uevent+0x20/0x26 [ 850.713545] netdev_queue_update_kobjects+0x2ff/0x3d0 [ 850.713557] netdev_register_kobject+0x29f/0x3b0 [ 850.713569] register_netdevice+0x875/0xff0 [ 850.713615] __ip_tunnel_create+0x36b/0x530 [ 850.713626] ip_tunnel_init_net+0x375/0x9e0 [ 850.713637] ipgre_tap_init_net+0x2a/0x30 [ 850.713647] ops_init+0xb3/0x410 [ 850.713656] setup_net+0x2d3/0x740 [ 850.713666] copy_net_ns+0x1df/0x33c [ 850.713679] create_new_namespaces+0x400/0x7b0 [ 850.713692] unshare_nsproxy_namespaces+0xc2/0x200 [ 850.713706] ksys_unshare+0x440/0x980 [ 850.713718] __x64_sys_unshare+0x31/0x40 [ 850.713730] do_syscall_64+0xfd/0x620 [ 850.713747] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 850.713751] [ 850.713757] Freed by task 30377: [ 850.713767] save_stack+0x45/0xd0 [ 850.713780] __kasan_slab_free+0x102/0x150 [ 850.713793] kasan_slab_free+0xe/0x10 [ 850.713804] kfree+0xcf/0x220 [ 850.713815] skb_free_head+0x99/0xc0 [ 850.713827] skb_release_data+0x619/0x8d0 [ 850.713837] skb_release_all+0x4d/0x60 [ 850.713848] consume_skb+0xe2/0x390 [ 850.713861] netlink_broadcast_filtered+0x316/0xb30 [ 850.713871] netlink_broadcast+0x3a/0x50 [ 850.713880] kobject_uevent_env+0xcbf/0x101f [ 850.713890] kobject_uevent+0x20/0x26 [ 850.713901] netdev_queue_update_kobjects+0x2ff/0x3d0 [ 850.713912] netdev_register_kobject+0x29f/0x3b0 [ 850.713923] register_netdevice+0x875/0xff0 [ 850.713933] __ip_tunnel_create+0x36b/0x530 [ 850.713944] ip_tunnel_init_net+0x375/0x9e0 [ 850.713953] ipgre_tap_init_net+0x2a/0x30 [ 850.713962] ops_init+0xb3/0x410 [ 850.713973] setup_net+0x2d3/0x740 [ 850.713982] copy_net_ns+0x1df/0x33c [ 850.713994] create_new_namespaces+0x400/0x7b0 [ 850.714008] unshare_nsproxy_namespaces+0xc2/0x200 [ 850.714021] ksys_unshare+0x440/0x980 [ 850.714033] __x64_sys_unshare+0x31/0x40 [ 850.714045] do_syscall_64+0xfd/0x620 [ 850.714056] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 850.714060] [ 850.714069] The buggy address belongs to the object at ffff888057f4a500 [ 850.714069] which belongs to the cache kmalloc-512 of size 512 [ 850.714079] The buggy address is located 464 bytes inside of [ 850.714079] 512-byte region [ffff888057f4a500, ffff888057f4a700) [ 850.714084] The buggy address belongs to the page: [ 850.714094] page:ffffea00015fd280 count:1 mapcount:0 mapping:ffff88812c31c940 index:0x0 [ 850.714104] flags: 0xfffe0000000100(slab) [ 850.714118] raw: 00fffe0000000100 ffffea00027ca8c8 ffffea000210f908 ffff88812c31c940 [ 850.714130] raw: 0000000000000000 ffff888057f4a000 0000000100000006 0000000000000000 [ 850.714135] page dumped because: kasan: bad access detected [ 850.714138] [ 850.714142] Memory state around the buggy address: [ 850.714150] ffff888057f4a580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 850.714158] ffff888057f4a600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 850.714166] >ffff888057f4a680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 850.714171] ^ [ 850.714179] ffff888057f4a700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 850.714188] ffff888057f4a780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 850.714192] ================================================================== [ 850.714197] Disabling lock debugging due to kernel taint [ 850.714204] Kernel panic - not syncing: panic_on_warn set ... [ 850.714204] [ 850.714215] CPU: 0 PID: 26569 Comm: kworker/0:2 Tainted: G B 4.19.88-syzkaller #0 [ 850.714221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 850.714233] Workqueue: events console_callback [ 850.714238] Call Trace: [ 850.714251] dump_stack+0x197/0x210 [ 850.714264] ? bit_putcs+0xd5d/0xf10 [ 850.714274] panic+0x26a/0x50e [ 850.714284] ? __warn_printk+0xf3/0xf3 [ 850.714299] ? lock_downgrade+0x880/0x880 [ 850.714312] ? trace_hardirqs_on+0x67/0x220 [ 850.714322] ? trace_hardirqs_on+0x5e/0x220 [ 850.714337] ? bit_putcs+0xd5d/0xf10 [ 850.714349] kasan_end_report+0x47/0x4f [ 850.714361] kasan_report.cold+0xa9/0x2ba [ 850.714377] __asan_report_load1_noabort+0x14/0x20 [ 850.714387] bit_putcs+0xd5d/0xf10 [ 850.714410] ? bit_cursor+0x1a60/0x1a60 [ 850.714425] ? __sanitizer_cov_trace_cmp1+0x1/0x20 [ 850.714440] ? fb_get_color_depth.part.0+0xcf/0x200 [ 850.714455] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 850.714470] fbcon_putcs+0x42b/0x4f0 [ 850.714484] ? bit_cursor+0x1a60/0x1a60 [ 850.714498] do_update_region+0x42b/0x6f0 [ 850.714516] ? con_get_trans_old+0x2a0/0x2a0 [ 850.714530] ? fbcon_set_palette+0x227/0x610 [ 850.714541] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 850.714553] ? fbcon_redraw.isra.0+0x490/0x490 [ 850.714568] redraw_screen+0x602/0x8e0 [ 850.714583] ? con_flush_chars+0xa0/0xa0 [ 850.714595] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 850.714607] ? get_color+0x225/0x430 [ 850.714625] complete_change_console+0x105/0x3a0 [ 850.714640] change_console+0x19b/0x2c0 [ 850.714652] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 850.714666] console_callback+0x3a1/0x400 [ 850.714679] ? poke_blanked_console+0x270/0x270 [ 850.714700] process_one_work+0x989/0x1750 [ 850.714724] ? pwq_dec_nr_in_flight+0x320/0x320 [ 850.714740] ? lock_acquire+0x16f/0x3f0 [ 850.714758] ? kasan_check_write+0x14/0x20 [ 850.714774] ? do_raw_spin_lock+0xc8/0x240 [ 850.714791] worker_thread+0x98/0xe40 [ 850.714804] ? trace_hardirqs_on+0x67/0x220 [ 850.714822] kthread+0x354/0x420 [ 850.714836] ? process_one_work+0x1750/0x1750 [ 850.714849] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 850.714863] ret_from_fork+0x24/0x30 [ 850.716459] Kernel Offset: disabled [ 851.498497] Rebooting in 86400 seconds..